[Cfrg] Random curves

Dan Brown <dbrown@certicom.com> Thu, 24 July 2014 21:55 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1CE2B1A00E6 for <cfrg@ietfa.amsl.com>; Thu, 24 Jul 2014 14:55:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c6PJIEqKb7VV for <cfrg@ietfa.amsl.com>; Thu, 24 Jul 2014 14:55:53 -0700 (PDT)
Received: from smtp-p02.blackberry.com (smtp-p02.blackberry.com [208.65.78.89]) by ietfa.amsl.com (Postfix) with ESMTP id 2DC611A00DE for <cfrg@irtf.org>; Thu, 24 Jul 2014 14:55:52 -0700 (PDT)
Received: from xct103cnc.rim.net ([10.65.161.203]) by mhs213cnc.rim.net with ESMTP/TLS/AES128-SHA; 24 Jul 2014 17:55:52 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT103CNC.rim.net ([fe80::b8:d5e:26a5:f4d6%17]) with mapi id 14.03.0174.001; Thu, 24 Jul 2014 17:55:51 -0400
From: Dan Brown <dbrown@certicom.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Random curves
Thread-Index: Ac+nigiu48BgBnYiS2yVh7eAQRKwpw==
Date: Thu, 24 Jul 2014 21:55:51 +0000
Message-ID: <20140724215550.6656150.15604.17116@certicom.com>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="===============1646856345=="
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/FnMIxUEh08fV7eW5sDzCqro571A
Subject: [Cfrg] Random curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jul 2014 21:55:55 -0000

‎Just to clarify, I still think random curves can provide better security assurances than special curves, because two real non-generic EC attacks, MOV and SASS, would have been avoided by random curves and because special curves were proposed that were affected by them. 

That said, I agree it's harder to establish the NUMS property for random or pseudorandom curves, and I think rigid special curves‎ are okay, just not the best.

Best regards, 

-- Dan