Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves

Benjamin Black <b@b3k.us> Fri, 18 July 2014 05:51 UTC

Return-Path: <b@b3k.us>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8D171A064E for <cfrg@ietfa.amsl.com>; Thu, 17 Jul 2014 22:51:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cOOeCzRdvh6B for <cfrg@ietfa.amsl.com>; Thu, 17 Jul 2014 22:51:51 -0700 (PDT)
Received: from mail-wi0-f172.google.com (mail-wi0-f172.google.com [209.85.212.172]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 744DB1B28E5 for <cfrg@irtf.org>; Thu, 17 Jul 2014 22:51:51 -0700 (PDT)
Received: by mail-wi0-f172.google.com with SMTP id n3so239327wiv.11 for <cfrg@irtf.org>; Thu, 17 Jul 2014 22:51:50 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=oorqYaO2S9l/doo2WF2kxVU2newyggTDVecnfcCiHtk=; b=QV13NwVDXwtFtIOxjfKCOdzNZmNpdLVfEiwOUwKfJqpRzkttjEn8Ogifb0NUl6J9qr daebOww0vPclwIUm84CvWjT1p6vBH2ilfyulmnadYtL7zpmu1YvQ3cE6Sgn/U/tqklcR 3IBStFu5xcqslxaS9HPxWgB2jq93BO24z9AJbXwOr9xW6fpP1Zk4uf/FXvKgUB5kjJt5 GsValTWQGhyEJvjlx7Q0WyQKkfM5oyahrA//6x7QG0r9TWfItcH6FnCwzb5CifatoCMG 4uS2zIcK53myYbsklOOWVmScn3IZQvia0Z8ikSJFj8085wnXAzQhsR3lrAlNjksSWHdN HyYA==
X-Gm-Message-State: ALoCoQlUEpo4iIL3QJUzgSz4KP5k9aVEazryKMtQe99PAMouU85pWmmwB+iR+BjZM2MlSc65zw+a
X-Received: by 10.180.188.103 with SMTP id fz7mr4039412wic.73.1405662709913; Thu, 17 Jul 2014 22:51:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.44.138 with HTTP; Thu, 17 Jul 2014 22:51:29 -0700 (PDT)
In-Reply-To: <CFE9F2DE.26E5A%kenny.paterson@rhul.ac.uk>
References: <CFE9F2DE.26E5A%kenny.paterson@rhul.ac.uk>
From: Benjamin Black <b@b3k.us>
Date: Thu, 17 Jul 2014 22:51:29 -0700
Message-ID: <CA+Vbu7zQ-k5i74ZpoOyNPoFJqjWKYVkHwkAYD+1uyAvtMmTBmg@mail.gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: multipart/alternative; boundary="001a11c37e5e7fb21504fe715a55"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/aZz3gpo3hxafhJ69hukby4cxK9k
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Jul 2014 05:51:56 -0000

Kenny,

There is rather a lot of ambiguity in these various versions of the
requirements. It would be helpful to get clarity on at least two points:

1) Is this request for _only_ new curves, as the subject line of your email
indicates, or for new "ECC mechanisms" as in the included list from David
McGrew? If it is the former, then curves which are incompatible with
existing standardized and widely deployed algorithms, at least including
ECDHE and ECDSA, must be excluded. If it is the latter, then this request
goes far beyond some curves and I suggest deserves a lot more debate on how
far down the new cryptography rabbit hole CFRG and the IETF wish to go.

2) Is the process here to agree on clear, complete, unambiguous
requirements against which candidate curves will be evaluated? I believe
the answer is, or should be, yes. However, based on ambiguities in the
stated requirements and the subsequent further blurring of those
requirements on the mailing list, it seems that might not be the consensus
view.


Ben


On Mon, Jul 14, 2014 at 12:49 PM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk
> wrote:

> Dear CFRG,
>
> CFRG has received a formal request from the TLS Working Group for
> recommendations for new elliptic curves. Specifically, the TLS WG would
> like CFRG to recommend:
>
> - Curves suitable for both key establishment and digital signature
>   (though the same curves need not be used for both purposes).
>
> - One proposed curve or set of curves at the following security
>   levels: 128-bit (~256-bit curve) and 256-bit (~512 bit curve).
>   192-bit security is optional.
>
> Note that these curves are not intended to supplant current curves in
> widespread use, but rather to supplement them. Full details of the request
> can be found in the e-mail from the TLS WG chairs below.
>
> The CFRG chairs will coordinate a response to this request from the CFRG
> readership. Ideally we will reach a rough consensus through discussion on
> the
> list and at the upcoming IETF 90 meeting in Toronto. While no deadline is
> set for our response to the TLS WG, we should aim to have one ready within
> 2 months.
>
> We regard this as a major work item for CFRG and one where CFRG can
> provide real value to the TLS WG and the IETF more widely. So we encourage
> (and indeed request) active participation from the widest set of
> participants on this project.
>
> As a first step, we propose to discuss the requirements for new curves for
> a period of 2 weeks. Using an agreed set of requirements, in a second
> step, we will then evaluate different curve proposals (including extant
> proposals and any emerging ones) for a period of 4 weeks. In a final
> period of 2 weeks, we will produce a proposal for the TLS WG and seek
> consensus on it.
>
>
> The first step, running for 2 weeks, begins here.
>
> A starting point for requirements can be found in David McGrew's recent
> CFRG post
> (http://www.ietf.org/mail-archive/web/cfrg/current/msg04461.html) and
> reproduced here:
>
> ----
>
> Simplicity
>
>    R1.  Desired: easy to understand and implement [1]
>
> Efficiency
>
>    R2.  Required: amenable to compact implementations and fast
>    implementations, across both small and large processors [1]
>
>    R3.  Desired: re-use components between signatures and key exchange
>    algorithms [3]
>
> Intellectual Property
>
>    R4.  Required: available worldwide under reasonable and well
>    understood licensing terms [1]
>
>    R5.  Desired: available worldwide under royalty-free licensing
>    terms [1]
>
> Interoperability
>
>    R6.  Desired: can be used with current software implementations
>    (using different curve parameters) of TLS, PKIX, SSH, and IKE [4]
>
>    R7.  Desired: can be used within current ECC standards of TLS,
>    PKIX, SSH, and IKE [4]
>
> Security
>
>    R8.  Required: amenable to constant-time implementations, to avoid
>    side channel attacks [2]
>
>    R9.  Required: resist twist attacks [2]
>
>    R10.  Required: curve parameters should have good provenance;
>    random curves should be provably pseudorandom [5]
>
>    R11.  Desired for key exchange: resist invalid curve attacks [2];
>    note that complete addition laws help and are thus desirable [2].
>    (Note that the use of ephemeral keys also resist such attacks.)
>
>    R12.  Required for PAKE: indistinguishability of curve points from
>    random strings [2]
>
> Footnotes:
>
>    [1] Original criteria set out for the Advanced Encryption Standard,
>        which is equally applicable to ECC.  National Institute of
>        Standards and Technology (NIST) of the United States, 1998.
>
>    [2] Daniel J. Bernstein and Tanja Lange. SafeCurves: choosing safe
>        curves for elliptic-curve cryptography.
>        http://safecurves.cr.yp.to <http://safecurves.cr.yp.to/>
> <http://safecurves.cr.yp.to/>, accessed
> April 2014.
>
>    [3] Criteria identified by David McGrew, 2014.
>
>    [4] Criteria identified by Russ Housley, TLS WG meeting at IETF89.
>
>    [5] Criteria widely acknowledged on CFRG email list during 2014.
>
> ----
>
>
> Our first request, then, is that you consider these requirements, and
> provide your views on their appropriateness, completeness, and individual
> classifications (required/desired). We will continue that discussion for 2
> weeks, until the end of the IETF meeting in Toronto. The chairs will then
> compile a consensus-based list of requirements of the above form, after
> which we will move to the second step.
>
> We thank you in advance for your participation in this important task.
>
> Regards
>
> Alexei, Kenny and Kevin (CFRG co-chairs)
>
>
>
>
> On 11/07/2014 05:44, "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
> wrote:
>
> >CFRG Chairs and Security ADs,
> >
> >TLS WG would like to formally request that the
> >CFRG make a recommendation for new ECC group support for TLS
> >and other similar applications. Specifically, we request that CFRG
> >recommend the following:
> >
> >- Curves suitable for both key establishment and digital signature
> >  (though the same curves need not be used for both purposes).
> >
> >- One proposed curve or set of curves at the following security
> >  levels: 128-bit (~256-bit curvee) and 256-bit (~512 bit curve).
> >  192-bit security is optional.
> >
> >If the same curves are used for key establishment and signature, this
> >would be a recommendation for two curves.  If different curves are
> >used, this would be a recommendation for four curves.
> >
> >In addition to a recommendation, we also request that the CFRG provide
> >a technical rationale for their selection.
> >
> >If the CFRG does not feel comfortable making a single set of
> >selections, we propose that they select a small number of potential
> >choices with a detailed technical analysis of the advantages and
> >disadvantages of each selection and that the Security ADs sponsor a
> >process (perhaps via SAAG) to narrow it down to the specification
> >above.
> >
> >For clarity, we are not currently requesting that CFRG replace or
> >profile the existing curves in RFC4492 and RFC 7027, although we are
> >also not ruling out such an effort in the future. The current request
> >is for a new set of curves to complement the existing ones.
> >
> >Please reach out to us if this is unclear or further information is
> >required.
> >
> >Thanks,
> >
> >TLS Chairs
> >
> >
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>