Re: [Cfrg] Editing work on github of draft-ladd-safecurves

Watson Ladd <watsonbladd@gmail.com> Sun, 12 January 2014 16:19 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A59771AE00F for <cfrg@ietfa.amsl.com>; Sun, 12 Jan 2014 08:19:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B8i_RDQiIMW8 for <cfrg@ietfa.amsl.com>; Sun, 12 Jan 2014 08:19:00 -0800 (PST)
Received: from mail-wg0-x233.google.com (mail-wg0-x233.google.com [IPv6:2a00:1450:400c:c00::233]) by ietfa.amsl.com (Postfix) with ESMTP id 07D441ADFF2 for <cfrg@irtf.org>; Sun, 12 Jan 2014 08:18:59 -0800 (PST)
Received: by mail-wg0-f51.google.com with SMTP id z12so5466912wgg.18 for <cfrg@irtf.org>; Sun, 12 Jan 2014 08:18:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type:content-transfer-encoding; bh=yMhw3C8XCnivEr3J4NkqS5N3QnP82JLXqTL5DlcXq10=; b=GDESx+Jq8myUOsAkdzb1GCVyaRLhCNBha9bCc3Oi2TnVC2KpZgO9kwWjESsglpXvFv QvPp5/oRny1KUrgQLx40z4hz6thFLAF9VDdf1dH8/DNjZ4uGFuffFO7eCfXODZtqUcu3 mgBwkjm6AeBzEQPvXn+AnwTi1sot8j3u+RekKEAjoGyUDl6Cn6uQEFQRPiWQJOlZxcTf YHWTRr7bv9MH7tUKY4X01n6jF2Zj2TTQP+yNiSUMS7pKBn3e9Vrk65SqWD5KaxxnKAlF uXnSgrAZOSo+TbWBTtnXXPiZe6A6e+l2L4pTK/yo60+MMXt88bOY0u0lXWElXe4umgJs dF2w==
MIME-Version: 1.0
X-Received: by 10.180.95.162 with SMTP id dl2mr11745845wib.17.1389543528657; Sun, 12 Jan 2014 08:18:48 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Sun, 12 Jan 2014 08:18:48 -0800 (PST)
In-Reply-To: <52D2BAE5.1010902@elzevir.fr>
References: <CACsn0cn+83gSD8NuYk4KTVL_11ydi+WJbDLc5BAj7dBH13HXhw@mail.gmail.com> <52D2BAE5.1010902@elzevir.fr>
Date: Sun, 12 Jan 2014 08:18:48 -0800
Message-ID: <CACsn0cmmtYCDiwDJL3bOgGaWv6HQn0tOrHxWtTuKndioE_c4Qw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Manuel Pégourié-Gonnard <mpg@elzevir.fr>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Subject: Re: [Cfrg] Editing work on github of draft-ladd-safecurves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jan 2014 16:19:01 -0000

On Sun, Jan 12, 2014 at 7:55 AM, Manuel Pégourié-Gonnard <mpg@elzevir.fr> wrote:
> Dear Watson
>
> [off-list]
>
> On 12/01/2014 00:28, Watson Ladd wrote:
>> To avoid clogging up the IETF with endless revisions, I've decided to
>> do the wordsmithing on github.
>
> To be clear, I'm afraid wordsmithing isn't what the draft needs right now. I
> understand your haste to see the curves adopted in IETF protocols, but I really
> feel like pushing the draft isn't the best or even the quickest way forward.
>
> Others on list have expressed concerns about its contents, mainly
> 1. Security analysis and careful comparison with the other curves;
> 2. Helping implementers actually get the implementation right;
> which are important goals currently not covered by the draft.

What sort of analysis do we need here? I think the claim that the DDH is hard
and takes square root of curve time/space complexity, and also that these are
resistant to certain twist attacks, is a sufficient analysis. A review
of the relevant
attack literature might be nice: but no one has asked for it until you did.

Salesmanship of the curves could be useful, but would take far longer
to write then
the time I care to spend.

Feel free to contribute appropriate language: It will be mentioned in
the Acknowledgements
as "XYZ contributed section A.B.C".

>
> Concerning point 2, you'll probably agree that one of the most prominent
> benefits of the curves is that they're designed so that the probability of
> implementers not screwing things up is higher than for other curves. I think if
> we want to reap the full benefits of this, the document specifying these curves
> should provide step-by-step guidance to implementers in a way they can actually
> use (remember implementers don't all have a solid math background on the
> relevant topics).

The new version (on github) explains what double and add and the
Montgomery ladder are, as well
as containing explicit formulas for the curves. What more do you need
to implement these?

>
> Concerning point 1, as you probably have noticed, Eric Rescorla, chair of the
> TLS group, has recently made it clear that the curves need a detailed  and
> thoroughly documented security discussion representing consensus from the CFRG
> and/or any other relevant part (SAAG) of the IETF to move forward in TLS. I
> think he's right, and even if I didn't, it's probably a good idea to listen to
> him anyway.

What exactly could this discussion possibly consist of? "ECDH on each
of the curves has complexity sqrt size of curve"
The problem is that we know the attacks and the safeguards so well,
that the validation is mechanized.
What does he want that the safecurves site doesn't already have.

>
> My opinion is, if you want your work on the draft to be effective, it would
> probably be better to first clarify the goals with the rest of the RG (and/or
> other interested WG) and only then work on the redaction, paying attention to
> the stated goals.

The goal is simple: describe these curves and their properties, in a manner that
is unambiguous and usable in IETF protocols. It's the same as for the
Brainpool draft,
which you will note, does not contain the algorithms.

If you have a better way to get these curves into use, feel free to
help. But so far
I've noticed nothing has been happening until I do it. Some people
have been quite
helpful with this.

>
>
> Of course I'm not in any way in a better position than you to judge what the
> best course of action is, so I won't be offended if you choose to disregard my
> advice :) Maybe taking advice from other, more experienced, people in the IETF,
> about how to best use your enthusiasm, knowledge and willingness to help, would
> be a good idea.
>
> Sincerely,
> Manuel.

Sincerely,
Watson Ladd



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin