Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Wed, 11 February 2015 15:24 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29F2F1A026E for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 07:24:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KFOG1j7WD9Hq for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 07:24:08 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 1D1D01A023E for <cfrg@irtf.org>; Wed, 11 Feb 2015 07:24:07 -0800 (PST)
Received: from fifthhorseman.net (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id 13558F984; Wed, 11 Feb 2015 10:24:03 -0500 (EST)
Received: by fifthhorseman.net (Postfix, from userid 1000) id A164B1FFAB; Wed, 11 Feb 2015 10:24:03 -0500 (EST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
In-Reply-To: <CAMr0u6=OrtbVYSeyBqh0bb_4Hxd_HVDeVkgUXO0pyQc=3O_pHA@mail.gmail.com>
References: <CAMr0u6=L0g1Edg3Q+2baab1LHo2xc7G1qDeok0PJG_tZ5OXATg@mail.gmail.com> <87siedslqq.fsf@alice.fifthhorseman.net> <0A06BF6D-004F-4B36-960D-FB96B20223D2@gmail.com> <87lhk5qt4n.fsf@alice.fifthhorseman.net> <CAMr0u6=OrtbVYSeyBqh0bb_4Hxd_HVDeVkgUXO0pyQc=3O_pHA@mail.gmail.com>
User-Agent: Notmuch/0.18.2 (http://notmuchmail.org) Emacs/24.4.1 (x86_64-pc-linux-gnu)
Date: Wed, 11 Feb 2015 10:24:03 -0500
Message-ID: <87d25gpj3g.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/gFgQWy2V7d8lQ5Q0Mz_KPXA4hHA>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2015 15:24:11 -0000

On Wed 2015-02-11 02:02:26 -0500, Stanislav V. Smyshlyaev wrote:

> there is a draft of the new Russian digital signature standard GOST R
> 34.10-2012 in English:
> https://tools.ietf.org/html/draft-dolmatov-gost34102012-00.

It looks to me like this is now RFC 7091.

> Also the previous standard (there are only two major differences
> between standards: distinct hash functions and available key sizes

the previous standard was translated in english as RFC 5832, i think.
here are the sections about parameters restrictions:

https://tools.ietf.org/html/rfc7091#section-5.2

https://tools.ietf.org/html/rfc5832#section-5.2

As i read them, the constraints are in two places:

 a) the fixed-bit-length "Binary vectors" key representations (section
    5.3) of either exactly 512 bits or 1024 bits, which appear to be
    concatenations of big-endian values of X and Y coordinates.

 b) equation (9):

   | m = nq, n belongs to Z, n >= 1
   |                                                                 (9)
   | 2^254 < q < 2^256 or 2^508 < q < 2^512


Constraint (a) does seem to rule out 521-bit values which would cause
interoperability issues with systems that have adopted this standard,
but only constraint (b) rules out in-between choices like Goldilocks.

The main change from 2001 to 2012 is the addition of the 512-bit level
to this standard; how many systems support the 512-bit level with
arbitrary curves today?  what sort of work needs to be done to enable
those systems to use a novel curve?  Do implementations actually verify
equation (9) dynamically when confronted with a new curve, or could
points from an intermediate curve left-padded with zeros satisfy the
binary vector representation requirement and move forward with these
implementations?

Could the Federal Agency on Technical Regulating and Metrology consider
issuing another revision add a new level (either intermediate or above
512) if there was a broader consensus about it?

     --dkg