Re: [Cfrg] big-endian short-Weierstrass please

Watson Ladd <watsonbladd@gmail.com> Thu, 29 January 2015 17:26 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44F161A86EC for <cfrg@ietfa.amsl.com>; Thu, 29 Jan 2015 09:26:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s9BGYiUbXm3E for <cfrg@ietfa.amsl.com>; Thu, 29 Jan 2015 09:25:55 -0800 (PST)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E912F1A0126 for <cfrg@irtf.org>; Thu, 29 Jan 2015 09:25:54 -0800 (PST)
Received: by mail-yk0-f175.google.com with SMTP id 9so14395155ykp.6 for <cfrg@irtf.org>; Thu, 29 Jan 2015 09:25:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=GKUsA1x2AbsPJWOTRsWlhdh7mxn5Tvk3n6V8DXKv83I=; b=PfS8PAaJP91rqdZcJnXF5GBJVwTivk+zvGV1E8UROqeSRjIb6D6TUjSJA9ntImjS/P pz2IdONcpD5cRYk1N55ELa08uvj//nTqlnagGugFdcZ/mB62JG/Uw91oDVgJ6DTUpPt7 fKjlzR5KqVnfN5OTosgtN74HyVExQJNtOL25Lv2V+IPJ5D3opAbrcY9wzPK9pG6jVG5W 9kkvyjVUg2HePtgmTkTsvD/Jw9VVktvE0XRj0B88w1AJP9zOHN2rBzX4smEH5cw4QSMF JtXwF3+XqN/PkbBRyhfkGXBH1WlWciwwSzD+YUhQm1Dhch6SKS9rve2gcgSz/khdR0qp 8K6w==
MIME-Version: 1.0
X-Received: by 10.170.112.215 with SMTP id e206mr1184261ykb.126.1422552354057; Thu, 29 Jan 2015 09:25:54 -0800 (PST)
Received: by 10.170.115.77 with HTTP; Thu, 29 Jan 2015 09:25:53 -0800 (PST)
Received: by 10.170.115.77 with HTTP; Thu, 29 Jan 2015 09:25:53 -0800 (PST)
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF5D44DD8@XMB116CNC.rim.net>
References: <810C31990B57ED40B2062BA10D43FBF5D42BDA@XMB116CNC.rim.net> <87386ug2r7.fsf@alice.fifthhorseman.net> <810C31990B57ED40B2062BA10D43FBF5D4413B@XMB116CNC.rim.net> <87r3ueedx7.fsf@alice.fifthhorseman.net> <20150128231006.GJ3110@localhost> <D0EED79E.204B1%uri@ll.mit.edu> <878ugleei5.fsf@alice.fifthhorseman.net> <810C31990B57ED40B2062BA10D43FBF5D44DD8@XMB116CNC.rim.net>
Date: Thu, 29 Jan 2015 09:25:53 -0800
Message-ID: <CACsn0cn23jC2q-_5q8oFuhw+_j45yZWZ9SL+mP+b=SMK7mQXUA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Dan Brown <dbrown@certicom.com>
Content-Type: multipart/alternative; boundary="001a1137b118bcf258050dcdc72e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/J4g7e8voPT-X9bxyGL3lg9zmpCI>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] big-endian short-Weierstrass please
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Jan 2015 17:26:08 -0000

On Jan 29, 2015 8:50 AM, "Dan Brown" <dbrown@certicom.com> wrote:
>
>
> > -----Original Message-----
> > From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Daniel Kahn
Gillmor
> > Sent: Thursday, January 29, 2015 11:30 AM
> > To:cfrg@irtf.org
> > Subject: Re: [Cfrg] big-endian short-Weierstrass please
> >
> > On Wed 2015-01-28 18:38:49 -0500, Blumenthal, Uri - 0558 - MITLL wrote:
> > > The problem is - reasonably-vetted by who? NIST? DJB? Yourself? All of
> > > the above?
> >
> > If this lengthy process we're involved in doesn't turn out to be
reasonable
> > vetting by a multistakeholder group, i'll be sorely disappointed.
> >
> > > Attractiveness of the ability to select a custom curve is similar to
> > > that of PGP Web of Trust: you can make a choice for yourself, rather
> > > than being forced into what other experts (or “experts” :) decide for
you.
> >
> > This is different from the PGP Web of Trust.  If i'm communicating with
a new
> > peer using TLS, and they want to use MagicCurveX that i've never seen
before,
> > my TLS client is not going to be able to evaluate it properly,
certainly not before
> > the TLS handshake expires.
> >
> > Anyone can of course decide what curves are worth using, and can apply
their
> > own analysis with their peers to come to that decision.  But if you're
> > communicating with the arbitrary outside world, there needs to be some
> > broader consensus about which curves to commonly use.
>
> [DB] Isn't TLS 1.3 proposing a DH group negotiation mechanism, where
peers could configure their supported set of (EC)DHE group, then at
run-time find something in the intersection of their supported curves?
Having an option to fully specify a custom curve in this mix is not
requiring any peers to support MagicCurveX.
>
> >
> > The act of naming and identifying the curve doesn't mean it's good, of
course;
> > We have named codepoints for curves insufficient for modern
cryptanalysis, like
> > sect163k1.  But you're right, people should be able to use curves
internally that
> > no one else has to weigh in on.
> > fortunately, we can already do that (at least in TLS); we have a range
of the
> > codepoints set aside for private use (RFC 4492):
> >
> >   Values 0xFE00 through 0xFEFF are reserved for private use.
>
> [DB] Wouldn't users of these private values have to then customize their
software this?  Well, I guess TLS would work for that.  So, it seems that
the advantage of specified curves, is that if a trustworthy WebSiteABC TLS
server, elects to use MagicCurveX, then anonymous TLS clients could connect
to WebSiteABC, relying on the current trust of the WebSiteABC, and their
own software.

This is not how TLS negotiation works: the client offers and the server
picks. Due to vulnerabilities in all versions of TLS (still unfixed) one
always has to check the offered parameters for correctness.

That's on top of the fact that people don't want to use Curve25519 because
it's Curve25519. They want to use it because the design choices support
high speed secure implementations.

It's possible to get the existing extension to do this, but only if we have
a magic list of what to offer, and do all sorts of contortions in our
calculations. Much easier to negotiate an extension as the TLS WG
extensively discussed.

Sincerely,
Watson Ladd

>
>
>
>
>
> _______________________________________________
> Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg
>