Re: [Cfrg] ECC reboot (Was: When's the decision?)

"Hallof, Andreas" <Andreas.Hallof@gematik.de> Fri, 17 October 2014 16:13 UTC

Return-Path: <andreas.hallof@gematik.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5ACD61A1BAC for <cfrg@ietfa.amsl.com>; Fri, 17 Oct 2014 09:13:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.26
X-Spam-Level:
X-Spam-Status: No, score=-2.26 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4l85PrKilhUl for <cfrg@ietfa.amsl.com>; Fri, 17 Oct 2014 09:13:17 -0700 (PDT)
Received: from mx01.gematik.de (mail.gematik.de [195.145.148.245]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 581401A1B8E for <cfrg@irtf.org>; Fri, 17 Oct 2014 09:13:17 -0700 (PDT)
Received: from gsbeeg06.int.gematik.de (localhost [127.0.0.1]) by mx01.gematik.de (Postfix) with ESMTP id E04741600C9; Fri, 17 Oct 2014 18:13:15 +0200 (CEST)
From: "Hallof, Andreas" <Andreas.Hallof@gematik.de>
To: 'Ilari Liusvaara' <ilari.liusvaara@elisanet.fi>, Johannes Merkle <johannes.merkle@secunet.com>
Thread-Topic: [Cfrg] ECC reboot (Was: When's the decision?)
Thread-Index: AQHP6evh/eBHfwmMmUSZVajmnry++pwz6XqAgAB/qXA=
Date: Fri, 17 Oct 2014 16:13:13 +0000
Message-ID: <0FC829CD89DE224E98637A5D757BC1B81F02460A@GSBEEX01.int.gematik.de>
References: <D065A817.30406%kenny.paterson@rhul.ac.uk> <543FF1A7.8030908@secunet.com> <544002AF.1020107@akr.io> <5440DFA7.80208@secunet.com> <20141017094755.GA29915@LK-Perkele-VII>
In-Reply-To: <20141017094755.GA29915@LK-Perkele-VII>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-olx-disclaimer: Done
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-TBoneOriginalFrom: "Hallof, Andreas" <Andreas.Hallof@gematik.de>
X-TBoneOriginalTo: 'Ilari Liusvaara' <ilari.liusvaara@elisanet.fi>, Johannes Merkle <johannes.merkle@secunet.com>
X-TBoneOriginalCC: "cfrg@irtf.org" <cfrg@irtf.org>
X-TBoneDomainSigned: false
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/ENIFtpKChfxer7aRjm71wsjoB-U
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] ECC reboot (Was: When's the decision?)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Oct 2014 16:13:19 -0000

> And what's wrong with just using Brainpool for implementations that need random primes for extended side channel resistance?
Nothing is wrong about that. 

The point that Mr. Merkle is addressing, is that there is a huge world outside PC/Server-based TLS-Authentication.
I have the impression the current discussion at the cfrg is too narrowly focused on software implementations in unconstrained environments with only global timing SCA.

In the infrastructure surrounding the german eHealth-Card the majority of all TLS-Connection are based on smartcards on one communication-endpoint (the other being a server / non-smartcards).
The same is true for the smartmeter-infrastructure. 

Like it is stated in http://eprint.iacr.org/2014/832 a result of the current discussion at the cfrg could be that there are two sets of curves.
I have the impression the Brainpool-group would happily accept/(=> switch to) the one set (with random primes), that has the necessary cryptographic properties.
Thus reducing the implementation-costs at smartcards, Web-browsers, servers etc..

> Performance.
If a ECDSA-Brainpool-based-signaturecreation cost around 90 ms on a cheap smartcard, it is of little concern to me if it would be 20% faster or slower.
SCA-resistance is a concern for me.


Regards,
 Andreas Hallof

--
Andreas Hallof, Datenschutz und Datensicherheit / Kryptographie

-----Ursprüngliche Nachricht-----
Von: Cfrg [mailto:cfrg-bounces@irtf.org] Im Auftrag von Ilari Liusvaara
Gesendet: Freitag, 17. Oktober 2014 11:48
An: Johannes Merkle
Cc: cfrg@irtf.org
Betreff: Re: [Cfrg] ECC reboot (Was: When's the decision?)

On Fri, Oct 17, 2014 at 11:21:43AM +0200, Johannes Merkle wrote:
> 
> Alyssa Rowan wrote on 16.10.2014 19:38:
> > I can see why they might want that, if VPR is the most convenient 
> > for their implementations - but from what I see from the hesitant 
> > adoption of Brainpool in the wider community,
> 
> this assertion is only true for software implementations. Brainpool 
> curves are used by more than 50 million smart cards rolled out and 
> several vpn solutions (e.g., based on IPSec) widely used within German 
> and EU public authorities.

And what's wrong with just using Brainpool for implementations that need random primes for extended side channel resistance? Not rigid enough? Not standard enough?


For software implementations only needing defenses against software attack (including attacks from different process in the same host/VM) there is plenty wrong with using Brainpool.

If attacker can get enough access to pull off EM attacks against most of the endpoints, one has more severe problems than software vulernable to EM attack.

There is a good reason (singular!) why NIST/NSA curves are used far far more in TLS than Brainpool, despite there being codepoints for both:
Performance.


-Ilari

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg