Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Wed, 11 February 2015 07:02 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5CBF61A711A for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 23:02:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bd2gpgWHi0ZC for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 23:02:28 -0800 (PST)
Received: from mail-ob0-x22d.google.com (mail-ob0-x22d.google.com [IPv6:2607:f8b0:4003:c01::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 818661A710D for <cfrg@irtf.org>; Tue, 10 Feb 2015 23:02:27 -0800 (PST)
Received: by mail-ob0-f173.google.com with SMTP id uy5so1608599obc.4 for <cfrg@irtf.org>; Tue, 10 Feb 2015 23:02:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=itB+Y41iUXKpM4ybjCJRUkaeidyE9ErtETWdanC/jSY=; b=sf3/WHw8D0CWMsLk2rJldQLK6nq+A8TLfi+mZQDJOb4GW39G6Ql00/FNdsjKY7MGID J1IwOsqCFG44GE4/vCpIAnXTHXqVDfTYcOnzjpurFoKKm/svGdB8js+9nAgudpUaoc6e NFsQMjeBEFeb910UaD5V3diABJSsgN+wgtumNDT6MdDlWGPcecbhAMrl3cHiros61Ho1 ++iNa25DfDY0uCapdCzr/Atri/niIfj31bkT38FY5xQsc0yKeKKZ0GW0iNNk8VhcOpSH HVyOC0TuTbwiI67JJjWEqGOoVqgfDKU4N2pI6C2EEv0K+9QFLfjRo8me3rRpJbH6NdLL 2xew==
MIME-Version: 1.0
X-Received: by 10.202.63.132 with SMTP id m126mr16979151oia.33.1423638146659; Tue, 10 Feb 2015 23:02:26 -0800 (PST)
Received: by 10.182.5.103 with HTTP; Tue, 10 Feb 2015 23:02:26 -0800 (PST)
In-Reply-To: <87lhk5qt4n.fsf@alice.fifthhorseman.net>
References: <CAMr0u6=L0g1Edg3Q+2baab1LHo2xc7G1qDeok0PJG_tZ5OXATg@mail.gmail.com> <87siedslqq.fsf@alice.fifthhorseman.net> <0A06BF6D-004F-4B36-960D-FB96B20223D2@gmail.com> <87lhk5qt4n.fsf@alice.fifthhorseman.net>
Date: Wed, 11 Feb 2015 10:02:26 +0300
Message-ID: <CAMr0u6=OrtbVYSeyBqh0bb_4Hxd_HVDeVkgUXO0pyQc=3O_pHA@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: multipart/alternative; boundary="001a113d660a0539e8050eca96aa"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ZPy-tuXKSF-9Bbw2TrhgBLWdzug>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2015 07:02:30 -0000

Dear Daniel,

there is a draft of the new Russian digital signature standard GOST R
34.10-2012 in English:
https://tools.ietf.org/html/draft-dolmatov-gost34102012-00. Also the
previous standard (there are only two major differences between standards:
distinct hash functions and available key sizes) is included in ISO/IEC
14888-3:2006/Amd.1:2010(en) Information technology — Security techniques —
Digital signatures with appendix — Part 3: Discrete logarithm based
mechanisms AMENDMENT 1: Elliptic Curve Russian Digital Signature Algorithm,
Schnorr Digital Signature Algorithm, Elliptic Curve Schnorr Digital
Signature Algorithm, and Elliptic Curve Full Schnorr Digital Signature
Algorithm.

If there is a need of any comments to these two documents, I will be glad
to provide them.


Best regards,

Stanislav V. Smyshlyaev, Ph.D.,

Head of Information Security Department,

CryptoPro LLC


2015-02-11 1:49 GMT+03:00 Daniel Kahn Gillmor <dkg@fifthhorseman.net>:

> On Tue 2015-02-10 14:15:09 -0500, Станислав Смышляев wrote:
>
> > the Russian digital signature standard strictly requires that the
> > order of the prime subgroup of a curve either lies between 2^(254) and
> > 2^(256) or lies between 2^(508) and 2^(512) - and one won't generate a
> > curve with a cofactor of 512 (=2^(521-512)).
>
> This feels a bit like begging the question to me: without more
> explanation, saying the "Russian digital signature standard strictly
> requires" still seems arbitrary.  Does the Russian digital signature
> standard provide an explicit rationale for the upper bound?
>
> Maybe more detail would be useful:
>
> Will there be systems unable to adopt new recommended curves at that
> security level because of a larger group?  how many?  what sorts of
> systems?  Which Russian digital signature standard exactly?  Can you
> provide a pointer so that people unfamiliar with it can see what the
> constraints are themselves?
>
> How much will the Russian Digital Signature standard need to be updated
> to allow the use of any new curves?  If it needs to be updated anyway,
> could it be also updated to allow 521-bit curves if we manage to get a
> rough consensus from other participants?
>
> By comparison, the NIST folks (from the US gov't) seem open to
> considering new curves in the near future.  Is that flexibility
> something that the agency governing the standards in question can also
> provide?
>
> I think we can take your concerns into better consideration (and we can
> make better decisions as a group) the more details we know about these
> constraints.
>
>         --dkg
>