Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves

Michael Hamburg <mike@shiftleft.org> Tue, 15 July 2014 01:47 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D00E1B27C8 for <cfrg@ietfa.amsl.com>; Mon, 14 Jul 2014 18:47:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.557
X-Spam-Level: *
X-Spam-Status: No, score=1.557 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, HTML_MESSAGE=0.001, RDNS_DYNAMIC=0.982, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VbAJAv_pVG_e for <cfrg@ietfa.amsl.com>; Mon, 14 Jul 2014 18:47:14 -0700 (PDT)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 475881B27C4 for <cfrg@irtf.org>; Mon, 14 Jul 2014 18:47:14 -0700 (PDT)
Received: from [10.184.148.249] (w035.z205158021.lax-ca.dsl.cnc.net [205.158.21.35]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id 3DCC33AA13; Mon, 14 Jul 2014 18:45:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1405388753; bh=nJ3N9dZg9ZQCivpld0UP4LIqmeqX9tvqGOCzKjK9VJU=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=CaKuhPgxCCQfEPfHMPTiwOv0bRwZIyXw1jq7Y3S9QFUNLo60cQsEqD2G6iB9wM7ja sMVfM7ns1ChUf07v+PuirDM3aSGwCIu3MiQ0Oe57CD7T7yVBCVwaRct7/V6AINp+iD D0Oj8EXQHZvPAAhxtAGbduBEUC9seD4EPnoog2Rk=
Content-Type: multipart/alternative; boundary="Apple-Mail=_19620A0D-B2EF-43BA-8B01-7484BCB723D4"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Michael Hamburg <mike@shiftleft.org>
In-Reply-To: <CACsn0cnxswoPzS8VFRXTO=MD+L+ezckKmWwhi26-1bJqNw5YCQ@mail.gmail.com>
Date: Mon, 14 Jul 2014 18:47:10 -0700
Message-Id: <BA4311FD-368E-413C-BA59-BBE358495C37@shiftleft.org>
References: <CFE9F2DE.26E5A%kenny.paterson@rhul.ac.uk> <CACsn0cnxswoPzS8VFRXTO=MD+L+ezckKmWwhi26-1bJqNw5YCQ@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/GowZlFdVO7EI5pE_QHU_St6RxwQ
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jul 2014 01:47:15 -0000

On Jul 14, 2014, at 6:11 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Jul 14, 2014 12:49 PM, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> wrote:
>> 
>> Dear CFRG,
>> 
>> CFRG has received a formal request from the TLS Working Group for
>> recommendations for new elliptic curves. Specifically, the TLS WG would
>> like CFRG to recommend:
>> 
>> - Curves suitable for both key establishment and digital signature
>>  (though the same curves need not be used for both purposes).
>> 
>> - One proposed curve or set of curves at the following security
>>  levels: 128-bit (~256-bit curve) and 256-bit (~512 bit curve).
>>  192-bit security is optional.
> 
> I would like these to be taken as minimums. There is no reason
> Curve4417 should not be used for 192 bit security
> or Goldilocks448 if performance is acceptable.
> 
> I am not sure that 512 bits is needed: the NSA only uses P-384 for Top
> Secret data. Perhaps this is an area where the
> TLS WG can do some more thinking about what they want to see.

I agree, but I’m biased since Ed448-Goldilocks is my proposal.

>>   R9.  Required: resist twist attacks [2]
> 
> I don't like R9: twist attacks are only an issue with algorithms that
> work on the compressed form. It just feels different.
> Perhaps the requirement should be that implementations that miss
> checks avoid being completely insecure.

I agree.  That said, I expect every proposal except Brainpool to have the obvious
interpretation of this property: that the twist’s order is not smooth.

>>   R11.  Desired for key exchange: resist invalid curve attacks [2];
>>   note that complete addition laws help and are thus desirable [2].
>>   (Note that the use of ephemeral keys also resist such attacks.)
> 
> I feel this should be folded into an edited R9.

In general invalid curve attacks are a property of an implementation, not a curve.
But complete addition laws should probably be on the list as nice-to-have.

>>   R12.  Required for PAKE: indistinguishability of curve points from
>>   random strings [2]
> 
> Mike Hamburg will know better than I, but my vague recollection is
> that Elligator 2 worked for everything.

“Elligator squared” works for everything.  Elligator 2 works (in DJB’s proposed PAKE)
for every prime-field curve of even order.

Also, this isn’t required for every PAKE, just for EKE.  The alternatives SPAKE2 and
JPAKE don’t need this.  SPEKE, SPAKE2EE and Dragonfly want an encoding, but
it just has to map to the curve and doesn’t have to be uniform.  This means that
SWU will suffice if Elligator 2 isn’t available (i.e. they work on most or all curves).

I propose that R12 should be nixed.  And I’m not biased in this direction, since I’m an
author on the Elligator paper, and my proposal has this indistinguishability property.

Cheers,
— Mike Hamburg