Re: [Cfrg] General question about ECC encryption

Travis Finkenauer <tmfink@juniper.net> Fri, 30 March 2018 17:47 UTC

Return-Path: <tmfink@juniper.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E729712704A for <cfrg@ietfa.amsl.com>; Fri, 30 Mar 2018 10:47:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=juniper.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lAplw1o4DxTN for <cfrg@ietfa.amsl.com>; Fri, 30 Mar 2018 10:47:21 -0700 (PDT)
Received: from mx0b-00273201.pphosted.com (mx0a-00273201.pphosted.com [208.84.65.16]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DE4E126C2F for <cfrg@irtf.org>; Fri, 30 Mar 2018 10:47:21 -0700 (PDT)
Received: from pps.filterd (m0108157.ppops.net [127.0.0.1]) by mx0a-00273201.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id w2UHianq029006; Fri, 30 Mar 2018 10:47:19 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=juniper.net; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=PPS1017; bh=Gn8/JzB+aWlCVoQxMy5oauJNY9WOyKEFjjZ+UnGmJH0=; b=zyzK+30nwHSQSH7p2meNjXU3rfBY1yLwPgyiXTGpR6aFBkogmUXsfSIet3Q1tXv1UMhU 9VTtKd/i9fwAlgSwpAAJQCgsBhkLXVUoyY6P5vcd53Go1tq5HmkYP95SmJah6NrIEbpM snuQF20NptpXwFopqHXp53a3cRnICmbUBSRLbkphxeLyrD3+uDsPzvoEWUsjFOuVV8oB kB9Nghst6K2GI2DgWYgSiu1OxRGiBeGFli4jK8uQJjTHdCZgnrx5u+q7jbGJUtog4Px/ ITNz1Y876LgNxCUlAlIMiI1RjjNsiA3UbAGfKapHN6MRyHmw/h5HtHC1JMyzJqv2E1fD yA==
Received: from nam03-co1-obe.outbound.protection.outlook.com (mail-co1nam03lp0023.outbound.protection.outlook.com [216.32.181.23]) by mx0a-00273201.pphosted.com with ESMTP id 2h1mhe8kau-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 30 Mar 2018 10:47:19 -0700
Received: from MWHPR05MB3135.namprd05.prod.outlook.com (10.173.229.13) by MWHPR05MB2896.namprd05.prod.outlook.com (10.168.245.142) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.631.5; Fri, 30 Mar 2018 17:47:17 +0000
Received: from MWHPR05MB3135.namprd05.prod.outlook.com ([fe80::d980:5a4a:d120:90ee]) by MWHPR05MB3135.namprd05.prod.outlook.com ([fe80::d980:5a4a:d120:90ee%2]) with mapi id 15.20.0631.014; Fri, 30 Mar 2018 17:47:17 +0000
From: Travis Finkenauer <tmfink@juniper.net>
To: N6 Ghost <n6ghost@gmail.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] General question about ECC encryption
Thread-Index: AQHTx+hVjiVOL7zkVkiUP42nViBNzaPoy2qA
Date: Fri, 30 Mar 2018 17:47:17 +0000
Message-ID: <DC64405B-1D92-457B-B179-92E010A8B0F2@juniper.net>
References: <68CDF9F6-11D1-45D7-8FF6-80C619893E27@gmail.com>
In-Reply-To: <68CDF9F6-11D1-45D7-8FF6-80C619893E27@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.b.0.180311
x-originating-ip: [66.129.241.13]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; MWHPR05MB2896; 7:a8Qh4UfKSS9Hl4a1grExtWcw2904mKqNxhaZ92bRH4kL00zuJ2YpbmmnSaLp1PNnDYGnI4UHmqrmOAGo2T90AI+YVQ+uPqvb8QRJ6tSv0oOsWymWWZ1+sZU/ZYjzAY4MFx3EI0fEhRcOmpxZ515u+9iKeqZIhF0cObKoSBDDBEMPcAVCksTuB2ZsvL/s4cnCVpxiy9EWMpkNw7dG0nTWJWz8AKBKswsqbttHQ1Yr0dWuYkjRjPKJlciAqDpO0fXB
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: bd9f34c7-fb11-4dc5-ee6b-08d5966647db
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4604075)(3008032)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:MWHPR05MB2896;
x-ms-traffictypediagnostic: MWHPR05MB2896:
x-microsoft-antispam-prvs: <MWHPR05MB2896FFE1F20B9FF8C1312D2CC7A10@MWHPR05MB2896.namprd05.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705)(85827821059158);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231221)(944501327)(52105095)(10201501046)(3002001)(93006095)(93001095)(6055026)(6041310)(20161123562045)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(20161123558120)(6072148)(201708071742011); SRVR:MWHPR05MB2896; BCL:0; PCL:0; RULEID:; SRVR:MWHPR05MB2896;
x-forefront-prvs: 06274D1C43
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(376002)(396003)(346002)(39860400002)(39380400002)(189003)(199004)(53754006)(3660700001)(6116002)(39060400002)(6486002)(110136005)(53936002)(186003)(229853002)(76176011)(6506007)(33656002)(2906002)(3280700002)(59450400001)(105586002)(478600001)(6246003)(53376002)(106356001)(6436002)(3846002)(66066001)(446003)(14454004)(11346002)(5660300001)(102836004)(2501003)(26005)(486005)(6512007)(7736002)(81156014)(81166006)(8936002)(58126008)(6306002)(486005)(2616005)(99286004)(82746002)(5250100002)(2900100001)(36756003)(316002)(97736004)(68736007)(305945005)(476003)(83716003)(25786009)(8676002)(966005)(86362001); DIR:OUT; SFP:1102; SCL:1; SRVR:MWHPR05MB2896; H:MWHPR05MB3135.namprd05.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: juniper.net does not designate permitted sender hosts)
x-microsoft-antispam-message-info: B+vj4TBT8FXGhdFwl5UJhEqxsnNCJKDhGnjeI7lZ741sFPJsmgAaYzTztzTLnZ/CsPUrSzvL9zKXjpo3FSoHSlYCwFjfSM28nqulnGpaK+8nosSVIYSa8uOdLd8eBcDSgFqOY/YsU/2QzpVMZIhX47u30Eoq/gJEqPLthK6CP1nhYuTXXddDuWVC+jljDwVbQbAXCoUXKxuoF+b67/D9wihjrW3+D/OxNKgyjKep9IdXa8rohIxjE7RS49mn516aW9pJlRfuo7xpthQ7g/Xnjk8+0fTWa5y7Hu/WJEIN/jOgeQ5oPYNLv1ZYijXCOnNO3cjGTz4lIJHIYzYLrNTRRoMIeJuJ8e70uPrDGBvN8ccJU2TrekNdrJpzVY7fgHo9yVfPuWcdQlZpN1a2JtWe8lPKmPnulMNkC7tvM5XS9r4=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <859063F2022FB8409741D199E2BEF6BC@namprd05.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: juniper.net
X-MS-Exchange-CrossTenant-Network-Message-Id: bd9f34c7-fb11-4dc5-ee6b-08d5966647db
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Mar 2018 17:47:17.8907 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: bea78b3c-4cdb-4130-854a-1d193232e5f4
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR05MB2896
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-03-30_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=outbound_spam_notspam policy=outbound_spam score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1803300180
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/bshWaVzvSoSKE0Te2atI8Nct4-A>
Subject: Re: [Cfrg] General question about ECC encryption
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Mar 2018 17:47:24 -0000

Is your coworker conflating any ECC and the Dual_EC_DRBG?
Dual_EC_DRBG is theorized have been designed to have a back door, as shown by Checkoway et. al:

    http://dualec.org/

By the same logic:
"A cryptographic algorithm with a back door used numbers. Therefore, any cryptographic algorithm that uses numbers has a backdoor."

-Travis


On 3/30/18, 1:31 AM, "Cfrg on behalf of N6 Ghost" <cfrg-bounces@irtf.org on behalf of n6ghost@gmail.com> wrote:

    Hi all,
    
    I recently, go into a “talk” with one of the security engineers at work. he was trying to tell me how he refuses to use ECC encryption because it has weakness it there basic functionality.  something about curves being able to be predicted.  and the NSA and other “big brother” orgs, have tools
    the break ECC because of these weaknesses….
    
    whats the real skinny?
    
    N6Ghost