Re: [Cfrg] big-endian short-Weierstrass please

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Thu, 29 January 2015 16:30 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 852FB1A6EF4 for <cfrg@ietfa.amsl.com>; Thu, 29 Jan 2015 08:30:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HHL8kWu2mZAR for <cfrg@ietfa.amsl.com>; Thu, 29 Jan 2015 08:30:14 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 829AB1A212D for <cfrg@irtf.org>; Thu, 29 Jan 2015 08:30:13 -0800 (PST)
Received: from fifthhorseman.net (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id 83666F984 for <cfrg@irtf.org>; Thu, 29 Jan 2015 11:30:11 -0500 (EST)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 2EBDC1FD43; Thu, 29 Jan 2015 11:30:10 -0500 (EST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: cfrg@irtf.org
In-Reply-To: <D0EED79E.204B1%uri@ll.mit.edu>
References: <810C31990B57ED40B2062BA10D43FBF5D42BDA@XMB116CNC.rim.net> <87386ug2r7.fsf@alice.fifthhorseman.net> <810C31990B57ED40B2062BA10D43FBF5D4413B@XMB116CNC.rim.net> <87r3ueedx7.fsf@alice.fifthhorseman.net> <20150128231006.GJ3110@localhost> <D0EED79E.204B1%uri@ll.mit.edu>
User-Agent: Notmuch/0.18.2 (http://notmuchmail.org) Emacs/24.4.1 (x86_64-pc-linux-gnu)
Date: Thu, 29 Jan 2015 11:30:10 -0500
Message-ID: <878ugleei5.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Op6yZt6kEnx6l4KQzmSkWiWssdY>
Subject: Re: [Cfrg] big-endian short-Weierstrass please
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Jan 2015 16:30:16 -0000

On Wed 2015-01-28 18:38:49 -0500, Blumenthal, Uri - 0558 - MITLL wrote:
> The problem is - reasonably-vetted by who? NIST? DJB? Yourself? All of the
> above?

If this lengthy process we're involved in doesn't turn out to be
reasonable vetting by a multistakeholder group, i'll be sorely
disappointed.

> Attractiveness of the ability to select a custom curve is similar to that
> of PGP Web of Trust: you can make a choice for yourself, rather than being
> forced into what other experts (or “experts” :) decide for you.

This is different from the PGP Web of Trust.  If i'm communicating with
a new peer using TLS, and they want to use MagicCurveX that i've never
seen before, my TLS client is not going to be able to evaluate it
properly, certainly not before the TLS handshake expires.

Anyone can of course decide what curves are worth using, and can apply
their own analysis with their peers to come to that decision.  But if
you're communicating with the arbitrary outside world, there needs to be
some broader consensus about which curves to commonly use.

The act of naming and identifying the curve doesn't mean it's good, of
course; We have named codepoints for curves insufficient for modern
cryptanalysis, like sect163k1.  But you're right, people should be able
to use curves internally that no one else has to weigh in on.
fortunately, we can already do that (at least in TLS); we have a range
of the codepoints set aside for private use (RFC 4492):

  Values 0xFE00 through 0xFEFF are reserved for private use.

At any rate, saying that being able to select your curve using the
parameterized curve space, but leaving the algorithms and structure
(e.g. ECDSA, short-weierstrass) fixed by "experts" doesn't get all the
way the autonomy you want.  Better to use the private-use range, where
you can establish not just a curve of your choice, but also the
algorithms, point formats, etc.

  --dkg