Re: [Cfrg] General question about ECC encryption

N6 Ghost <n6ghost@gmail.com> Sun, 01 April 2018 04:36 UTC

Return-Path: <n6ghost@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F7981270AB for <cfrg@ietfa.amsl.com>; Sat, 31 Mar 2018 21:36:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3PzTzezz7_Qg for <cfrg@ietfa.amsl.com>; Sat, 31 Mar 2018 21:36:44 -0700 (PDT)
Received: from mail-pl0-x234.google.com (mail-pl0-x234.google.com [IPv6:2607:f8b0:400e:c01::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8AC071205F0 for <cfrg@irtf.org>; Sat, 31 Mar 2018 21:36:44 -0700 (PDT)
Received: by mail-pl0-x234.google.com with SMTP id v18-v6so306413ply.12 for <cfrg@irtf.org>; Sat, 31 Mar 2018 21:36:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=/5Y/NehS1Cu7NA12CiRqCuhsh0PZrUklBPvghKfewZE=; b=qBKBgYQkohgVS66F301WXwd6SLrh5HzGJ4ECNWdRT8KgqkNGIliFmo51leBFv6wF9S 6MX/tqye5FabP/3NwFmslQeY8EFJXYfCl7zTkNbW/imb7iQa+wR6Oj+zOVc0AoToE3m2 8o54EM1Oh6Br15q4HbbRv1pK71TmFLJEWUZvF3RBdb/goux+lmVTU8V3HsQ5w/SyO2zO NDw2u0chfwMBhS9AC/DdWFDVf6Og5T07vagonsFzem6N9aifUE1jSAQjaWoLfmueppEE bF/CIo2yp3Gt4g0Q8dAdUUIgHtQcb2b4P3TlL/iFO8Au7vivVbA3UJjgo+Wruq2hBSPY qHzQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=/5Y/NehS1Cu7NA12CiRqCuhsh0PZrUklBPvghKfewZE=; b=ZgqIB6U2fBsmPiJ65Ynz7zsQ31/zpyRd7GsABl643rA8gn4x9SrOlUn0FIPE3vFzt7 7PVPNQIBpMbYTKYnwV4JlDu+M7LViYnx3ETSJtpWQkM7N0xYoHWrVc7dFNCWWqc0vWiJ Se8eTQ0/jzZ5Ct5fUbOdLcS/10zwGUI8KRuUUSn/CJhZZLLP6bsamHspfzAaWmZTZReT IPRjEhE+s2okMZJA8FXlEK5YT2++ROf/DDftpKSRTra0UX97tRf4muR3P3a2s40XPM0B NaruiQHCl1OYDTWG1fSAPPbLYFKqURgVsGGYrrWn1n3bc5R7yyPNasl0M5f15iK2DxTb vjYQ==
X-Gm-Message-State: AElRT7F1Rt7StKukSVZNVG3Bfpjbq6RH0TY8quedbDS4FXWZ+UxF0wy2 cxeNo1PzeiSOtyLcxTCJEcI2VMXU
X-Google-Smtp-Source: AIpwx4+TXnkEhZWHY1CFstEBsU+/kiFo/CC4AYe9tXTTtqvdbFluYbHIcLez7mQ0T0nteOM0bjrDjw==
X-Received: by 2002:a17:902:52a4:: with SMTP id a33-v6mr3572083pli.347.1522557404220; Sat, 31 Mar 2018 21:36:44 -0700 (PDT)
Received: from [192.168.0.22] (cpe-172-112-142-233.socal.res.rr.com. [172.112.142.233]) by smtp.gmail.com with ESMTPSA id o123sm5004398pga.76.2018.03.31.21.36.43 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 31 Mar 2018 21:36:43 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: N6 Ghost <n6ghost@gmail.com>
In-Reply-To: <DC64405B-1D92-457B-B179-92E010A8B0F2@juniper.net>
Date: Sat, 31 Mar 2018 21:36:42 -0700
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <82C571DE-7C6C-4228-8815-3D55268B0F66@gmail.com>
References: <68CDF9F6-11D1-45D7-8FF6-80C619893E27@gmail.com> <DC64405B-1D92-457B-B179-92E010A8B0F2@juniper.net>
To: Travis Finkenauer <tmfink@juniper.net>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/RyrPNqPhwRnRQFBn_bFjW04CcXY>
Subject: Re: [Cfrg] General question about ECC encryption
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 01 Apr 2018 04:36:46 -0000

good points, i don’t know but he seemed to have problems with ECC in general… I was always ok With ECC..  the subject came up as part of a larger “signal” talk. 

-N6Ghost


> On Mar 30, 2018, at 10:47 AM, Travis Finkenauer <tmfink@juniper.net> wrote:
> 
> Is your coworker conflating any ECC and the Dual_EC_DRBG?
> Dual_EC_DRBG is theorized have been designed to have a back door, as shown by Checkoway et. al:
> 
>    http://dualec.org/
> 
> By the same logic:
> "A cryptographic algorithm with a back door used numbers. Therefore, any cryptographic algorithm that uses numbers has a backdoor."
> 
> -Travis
> 
> 
> On 3/30/18, 1:31 AM, "Cfrg on behalf of N6 Ghost" <cfrg-bounces@irtf.org on behalf of n6ghost@gmail.com> wrote:
> 
>    Hi all,
> 
>    I recently, go into a “talk” with one of the security engineers at work. he was trying to tell me how he refuses to use ECC encryption because it has weakness it there basic functionality.  something about curves being able to be predicted.  and the NSA and other “big brother” orgs, have tools
>    the break ECC because of these weaknesses….
> 
>    whats the real skinny?
> 
>    N6Ghost
> 
> 
>