Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Wed, 11 February 2015 15:40 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 887881A0451 for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 07:40:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YZ9PKKCVsNNS for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 07:40:51 -0800 (PST)
Received: from mail-ob0-x230.google.com (mail-ob0-x230.google.com [IPv6:2607:f8b0:4003:c01::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A70051A036E for <cfrg@irtf.org>; Wed, 11 Feb 2015 07:40:49 -0800 (PST)
Received: by mail-ob0-f176.google.com with SMTP id wo20so3908142obc.7 for <cfrg@irtf.org>; Wed, 11 Feb 2015 07:40:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=rdvlgiGvL8MCJEQfXk2darU+dxAHopuDN/qSKTSbacw=; b=MzLsDqtthfvjZaD6rJeVn4xa8pRd783Ph+UEjYex8iKEInzMqGt2DqhU93XfxgoTTm DOXWjZrD59cV/ciqqoMQXZB7AvtndYF3av0CIFu78jv0ngnb4R0ql92CO1kvLggHa871 biC9/+ZMM2qdIZQVloHfwIgq63H4RBbAkp+wi+kELFRw0xPF7yJbdPxs9eqfz2FNDU7V L4bx38TsFJEyQG0KHQJqG5qBkeMt3R8rwaW8moHLrkqJ6qWilxmoPh34qETQQTZMaYFn TAtIHro/NhjfBTkAMtqW+AXlmDsF4SUtFhCSq76UWJZt+M1PxIpgVWCSeVNyyJtuhtAZ FX6g==
MIME-Version: 1.0
X-Received: by 10.202.207.197 with SMTP id f188mr18731943oig.29.1423669248827; Wed, 11 Feb 2015 07:40:48 -0800 (PST)
Received: by 10.182.5.103 with HTTP; Wed, 11 Feb 2015 07:40:48 -0800 (PST)
In-Reply-To: <87d25gpj3g.fsf@alice.fifthhorseman.net>
References: <CAMr0u6=L0g1Edg3Q+2baab1LHo2xc7G1qDeok0PJG_tZ5OXATg@mail.gmail.com> <87siedslqq.fsf@alice.fifthhorseman.net> <0A06BF6D-004F-4B36-960D-FB96B20223D2@gmail.com> <87lhk5qt4n.fsf@alice.fifthhorseman.net> <CAMr0u6=OrtbVYSeyBqh0bb_4Hxd_HVDeVkgUXO0pyQc=3O_pHA@mail.gmail.com> <87d25gpj3g.fsf@alice.fifthhorseman.net>
Date: Wed, 11 Feb 2015 18:40:48 +0300
Message-ID: <CAMr0u6=KFD4pbq4_YE-f_SJ2iC5N19swdHxECyPknwqaPf33+Q@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: multipart/alternative; boundary="001a113ad7ccdaa72e050ed1d35e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/gZaLXNmPPNqFbtybwBR14uXi7vk>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2015 15:40:54 -0000

Dear Daniel,

thank you for the link: indeed, the draft GOST R 34.10-2012 has been
already finalized and now is RFC 7091.

In Russia 512-bit curves are not still widely used for everyday document
processing, but a lot of cryptography software and hardware already support
512-bit level – I would say that it is possible to add a novel curve, but
it doesn't seem realistic to change standard (with its constraints) or all
implementations (most of them can't support curves with p>2^{512} or
q>2^{512}).

And at least for these reasons I don't think that our Federal Agency on
Technical Regulating and Metrology could expand possible set for q.

Thank you very much for your attention.

Regards,

Stanislav Smyshlyaev


2015-02-11 18:24 GMT+03:00 Daniel Kahn Gillmor <dkg@fifthhorseman.net>:

> On Wed 2015-02-11 02:02:26 -0500, Stanislav V. Smyshlyaev wrote:
>
> > there is a draft of the new Russian digital signature standard GOST R
> > 34.10-2012 in English:
> > https://tools.ietf.org/html/draft-dolmatov-gost34102012-00.
>
> It looks to me like this is now RFC 7091.
>
> > Also the previous standard (there are only two major differences
> > between standards: distinct hash functions and available key sizes
>
> the previous standard was translated in english as RFC 5832, i think.
> here are the sections about parameters restrictions:
>
> https://tools.ietf.org/html/rfc7091#section-5.2
>
> https://tools.ietf.org/html/rfc5832#section-5.2
>
> As i read them, the constraints are in two places:
>
>  a) the fixed-bit-length "Binary vectors" key representations (section
>     5.3) of either exactly 512 bits or 1024 bits, which appear to be
>     concatenations of big-endian values of X and Y coordinates.
>
>  b) equation (9):
>
>    | m = nq, n belongs to Z, n >= 1
>    |                                                                 (9)
>    | 2^254 < q < 2^256 or 2^508 < q < 2^512
>
>
> Constraint (a) does seem to rule out 521-bit values which would cause
> interoperability issues with systems that have adopted this standard,
> but only constraint (b) rules out in-between choices like Goldilocks.
>
> The main change from 2001 to 2012 is the addition of the 512-bit level
> to this standard; how many systems support the 512-bit level with
> arbitrary curves today?  what sort of work needs to be done to enable
> those systems to use a novel curve?  Do implementations actually verify
> equation (9) dynamically when confronted with a new curve, or could
> points from an intermediate curve left-padded with zeros satisfy the
> binary vector representation requirement and move forward with these
> implementations?
>
> Could the Federal Agency on Technical Regulating and Metrology consider
> issuing another revision add a new level (either intermediate or above
> 512) if there was a broader consensus about it?
>
>      --dkg
>