Re: [Cfrg] Task looming over the CFRG

Rene Struik <rstruik.ext@gmail.com> Mon, 05 May 2014 19:29 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EDD811A045C for <cfrg@ietfa.amsl.com>; Mon, 5 May 2014 12:29:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4oAgrWsQXR1x for <cfrg@ietfa.amsl.com>; Mon, 5 May 2014 12:29:11 -0700 (PDT)
Received: from mail-ie0-x233.google.com (mail-ie0-x233.google.com [IPv6:2607:f8b0:4001:c03::233]) by ietfa.amsl.com (Postfix) with ESMTP id 2AFB21A0465 for <cfrg@irtf.org>; Mon, 5 May 2014 12:29:11 -0700 (PDT)
Received: by mail-ie0-f179.google.com with SMTP id lx4so8655390iec.10 for <cfrg@irtf.org>; Mon, 05 May 2014 12:29:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type; bh=s3Vpr67hkJADwUi4YZPEJjNrZ5HuwEGAHzD4bC8LMtM=; b=gq5ioVq/XLht+2oNQ/EIrOQcuoFTv2N9dtld97z+l2Ww5cz71hYAlMquSD7Q0Dznpq MrmQrcPBAW63GD2Arl+nGKOifbHmv3qBZ1u+m6Y2y9DV/lqS6E98o6LAuAJi4bs72DAd l5nLhPjNSsyzal0cV/MHwK+QyGGO4zt5+4FwgOAZnJQisUwpNhuaTOjBCJkgCetrGZHd tXIYBXScrUPITvG3ZDXSnPgQPI6f1bma6d7K01qGIg/D0VbXSn1RuAiB02CUr1/gVBCO yE/p3C9AmYtWVV2O9TEbiQMUwL4RPJFJc4sEfFneZ+A7igKHtZygWWmCTk8rZ9gaCC7h 4o2A==
X-Received: by 10.50.1.5 with SMTP id 5mr26864971igi.13.1399318147436; Mon, 05 May 2014 12:29:07 -0700 (PDT)
Received: from [192.168.1.103] (CPE0013100e2c51-CM001cea35caa6.cpe.net.cable.rogers.com. [99.231.3.110]) by mx.google.com with ESMTPSA id pi3sm30163262igb.5.2014.05.05.12.29.04 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 05 May 2014 12:29:06 -0700 (PDT)
Message-ID: <5367E67B.4050705@gmail.com>
Date: Mon, 05 May 2014 15:28:59 -0400
From: Rene Struik <rstruik.ext@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.5.0
MIME-Version: 1.0
To: Paul Lambert <paul@marvell.com>, "Igoe, Kevin M." <kmigoe@nsa.gov>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <3C4AAD4B5304AB44A6BA85173B4675CABAA4022F@MSMR-GH1-UEA03.corp.nsa.gov> <5367DA09.7020906@gmail.com> <CF8D298B.3A3C3%paul@marvell.com>
In-Reply-To: <CF8D298B.3A3C3%paul@marvell.com>
Content-Type: multipart/alternative; boundary="------------030200020101040603040008"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/KK48ZcQ9IsPZfUVu6cMgCi4yr0c
Subject: Re: [Cfrg] Task looming over the CFRG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 May 2014 19:29:16 -0000

Hi Paul:

I do not think there is reason to mute technical discussion, esp. since 
the criteria David McGrew put forward were just a strawman proposal and 
seemed to pre-sort solution directions (see, e.g., Mike Hamburg's 
response Wed last week, April 30th) and did not receive technical 
feedback before. This emphasizes that there may be different 
perspectives on what would be appropriate criteria ("the" criteria as 
you were paraphrasing was simply a set of potential criteria put forward).

FYI - You suggested that "At a minimum, recommendations should be 
established to make ECDSA deterministic". You may wish to have a look at 
RFC 6979 - Deterministic Usage of the Digital Signature Algorithm (DSA) 
and Elliptic Curve Digital Signature Algorithm (ECDSA) (August 2013).

Best regards, Rene

[excerpt of your email of May 5, 2014, 3:09pm EDT]
True, but none of the items were new information. Anyone participating 
in an informed discussion should be familiar will all of the criteria.

On 5/5/2014 3:09 PM, Paul Lambert wrote:
>
> Hi Rene,
>
> From: Rene Struik <rstruik.ext@gmail.com <mailto:rstruik.ext@gmail.com>>
> Date: Monday, May 5, 2014 at 11:35 AM
> To: "Igoe, Kevin M." <kmigoe@nsa.gov <mailto:kmigoe@nsa.gov>>, 
> "cfrg@irtf.org <mailto:cfrg@irtf.org>" <cfrg@irtf.org 
> <mailto:cfrg@irtf.org>>
> Subject: Re: [Cfrg] Task looming over the CFRG
>
>     Hi Kevin:
>
>     Just a few hours prior to the CFRG Interim, David McGrew suggested
>     some criteria for elliptic curves, on which a few comments were
>     received on the mailing list. This list was also - very briefly -
>     discussed during the Virtual Interim. During the virtual interim,
>     there were presentations by various people on curve picks. There
>     was no discussion on schemes these curves should be used with
>     (except for plain ECDH).
>
>     I think it would be premature to now already draw a conclusion here,
>
>
> I disagree.  The consensus in the ad hoc was clear.  Discussions on 
> this list are consist with the ad hoc discussion.   The flurry of 
> activity in other working groups also reflects the same consensus to 
> recommend Curve25519.
>
>     since there has hardly been time to digest presentations and
>     reflect upon this.
>
>
> True, but none of the items were new information. Anyone participating 
> in an informed discussion should be familiar will all of the criteria. 
> The collection of the list is valuable and could be the basis of any 
> final formal recommendation.  Expressing the criteria in neutral and 
> fair language that captures the background and importance of each 
> requirement is worthy of it’s own additional effort … but should not 
> delay decisions we make based on our discussions.
>
> We can move forward with a recommendation and continue to use David’s 
> excellent list as the benchmark for rational of the selection.
>
> There was also additional work we need to consider and the ad hoc ran 
> out of time to summarize work items.  Specifically, there are 
> supporting recommendations required to:
>  - document the changes in ECDH for cofactors >1
>     - this may impact a variety of specifications.
>
> I’m also not clear yet what is the recommendation for digital 
> signatures.   At a minimum, recommendations should be established to 
> make ECDSA deterministic.   Other signature algorithms are possible, 
> but the impact on PKI or alternatives of introducing a new signature 
> algorithm needs some discussion (IMHO).
>
>  I’d like to see a self consistent recommendations that define  key 
> exchanges and signatures for the same curve (or related transformed 
> curve).  PKI interworking to bridge to the new curves would fall out 
> from this set of definitions.
>
> Paul
>
>
>     Any presumed concensus by attendees during the call could hardly
>     have been based on reflecting on presented material, since this
>     was uploaded x-minutes prior to the meeting and there was no
>     magical break during the interim to digest material further. So,
>     what was the point of the curve selection criteria strawman and
>     virtual interim presentations if the conclusions are already known
>     now?
>
>     I would suspect (and raised this on the chat box at the end of the
>     interim) that there should be a sequel to this during the IETF-90
>     meeting in Toronto (assuming CFRG would indeed meet there).
>
>     Best regards, Rene
>
>     http://www.ietf.org/mail-archive/web/cfrg/current/msg04461.html
>
>     On 5/5/2014 1:58 PM, Igoe, Kevin M. wrote:
>>     As most the folks who read this list have noticed, a virtual
>>     interim meeting of the CFRG
>>     was held on Tues 29 April to discuss the way forward for elliptic
>>     curve cryptography
>>     in the IETF. */This /**/was/**/driven by an earnest plea from the
>>     TLS WG for firm/**/guidance /**/from
>>     the CGRG /**/on the selection of elliptic curves/**//**/for use
>>     in TLS.  They need an answer /**/before
>>     /**/the /**/Toronto/**/IETF meeting i/**/n/**/late July/*.  TLS
>>     needs curves for several*//*levels of security (128,
>>     192 and 256), suitable for use in both key agreement and*//*in
>>     digital signatures.
>>
>>       * The consensus of the attendees was that it would be best for
>>         TLS to have a single
>>         “mandatory to implement” curve for each of the three security
>>         levels.
>>
>>       * Though the attendees were reluctant to make a formal
>>         commitment, there
>>         was clearly a great deal of support for the Montgomery curve
>>         curve25519 (FYI, the
>>         25519 refers to the fact that arithmetic is done modulo the
>>         prime 2**255 – 19 ).
>>
>>       * curve25519 only fills one of the three required security
>>         levels.  We still need
>>         curves of size near 384 bits and 512 bits.
>>
>>       * NIST curves: I doubt TLS will be willing to revisit the
>>         question of elliptic curves once the
>>         CFRG has made their recommendation.  Another option to
>>         consider is advising TLS to
>>         use of the NIST curves in the short term, buying time for the
>>         CFRG to do an unrushed
>>         exploration of the alternatives, drawing academia and other
>>         standards bodies into the
>>         discussion.
>>
>>     P.S.  It has been suggested that the CFRG hold a session at the
>>     Crypto conference in
>>     Santa Barbara in an effort to draw in more participation from the
>>     academic community.
>>     No guarantees we can pull this off, but it is worth the attempt.
>>     Thoughts? Volunteers?
>>     P.P.S. We need to start lining up speakers for the CFRG session
>>     at IETF-90 (Toronto).
>>     ----------------+--------------------------------------------------
>>     Kevin M. Igoe   | "We can't solve problems by using the same kind
>>     kmigoe@nsa.gov | of thinking we used when we created them."
>>     |              - Albert Einstein -
>>     ----------------+--------------------------------------------------
>>
>>
>>     _______________________________________________
>>     Cfrg mailing list
>>     Cfrg@irtf.orghttp://www.irtf.org/mailman/listinfo/cfrg
>
>
>     -- 
>     email:rstruik.ext@gmail.com  | Skype: rstruik
>     cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>
>
>


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363