Re: [Cfrg] Progress on curve recommendations for TLS WG

Alyssa Rowan <akr@akr.io> Fri, 15 August 2014 12:35 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D0A81A0A70 for <cfrg@ietfa.amsl.com>; Fri, 15 Aug 2014 05:35:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PaX7IOaDfE66 for <cfrg@ietfa.amsl.com>; Fri, 15 Aug 2014 05:35:33 -0700 (PDT)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 422381A0A6F for <cfrg@irtf.org>; Fri, 15 Aug 2014 05:35:33 -0700 (PDT)
User-Agent: K-9 Mail for Android
In-Reply-To: <53EDEB0D.9040304@secunet.com>
References: <20140801013659.11640.qmail@cr.yp.to> <53EDEB0D.9040304@secunet.com>
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="UTF-8"
From: Alyssa Rowan <akr@akr.io>
Date: Fri, 15 Aug 2014 13:35:24 +0100
To: cfrg@irtf.org
Message-ID: <925e123f-d396-443f-9fc7-b1f6601bcd4c@email.android.com>
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/ee9zJT3hIU5q_U5WuErhN2KENeM
Subject: Re: [Cfrg] Progress on curve recommendations for TLS WG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Aug 2014 12:35:35 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 15 August 2014 12:12:13 BST, Johannes Merkle <johannes.merkle@secunet.com> wrote:

>- The method used to generate the coefficients of the Brainpool curves
>was taken from ANSI X9.62 (including the use of
>SHA-1), which was - at least at that time - the only reference for a
>method for pseudo-random curve generation. There is
>only the slight deviation that the second coefficient was computed in
>exactly the same way as the first one, while ANSI
>X9.62 computes the fraction of these, but this straightforward
>simplification does not introduce significant flexibility.
>
>- Pi and e are by far the most prominent mathematical constants, while
>cosinus(1) (used in that analysis) is quite
>arbitrarily chosen. Expressing Pi as 4*arctan(1) doesn't change this
>fact.
>
>It is perfectly OK to point out that the Brainpool curves do not allow
>optimal performance, or that Montgomery and
>Edwards curves allow simplified arithmetic. But it is not ok to imply
>that the Brainpool curves could potentially have
>been designed with a backdoor built in. This suggestion is completely
>unjustified, misleading and gives a false color.

Respectfully, deferring choices made in the curve generation process back to ANSI X9.62 (even though it may have made sense at the time) doesn't alleviate any potential concerns about lack of rigidity in those choices; it merely means they weren't Brainpool's own choices, and no-one thought to question them at the time quite as deeply as they do today.

If X9.62's choices had full, rigid, transparent explanations, perhaps this discussion would have not arisen, and in that vein perhaps neither would Brainpool? But they did not (and although Certicom/NSA indeed seem to have performed a brute-force seed search for the SECG/NIST curves, we may never be certain what all the parameters of that search were): so here we are.

Please do not take the BADA55 paper personally; it is simply an entertaining, instructive demonstration of how, just because a conjurer seems to have nothing up their sleeves, doesn't necessarily mean they can't do magic tricks and perhaps we should all remember to look under their hat, too. :-)

- --
/akr
-----BEGIN PGP SIGNATURE-----
Version: APG v1.1.1
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=5wiX
-----END PGP SIGNATURE-----