Re: [Cfrg] Hardware requirements for elliptic curves

"Lochter, Manfred" <manfred.lochter@bsi.bund.de> Mon, 15 September 2014 15:53 UTC

Return-Path: <manfred.lochter@bsi.bund.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 966911A86F0 for <cfrg@ietfa.amsl.com>; Mon, 15 Sep 2014 08:53:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.201
X-Spam-Level:
X-Spam-Status: No, score=-8.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-1.652, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ota-9IxbYK5F for <cfrg@ietfa.amsl.com>; Mon, 15 Sep 2014 08:53:27 -0700 (PDT)
Received: from m3-bn.bund.de (m3-bn.bund.de [77.87.228.75]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2BA491A6F28 for <cfrg@irtf.org>; Mon, 15 Sep 2014 08:43:34 -0700 (PDT)
Received: from m3.mfw.bn.ivbb.bund.de (localhost.mfw.bn.ivbb.bund.de [127.0.0.1]) by m3-bn.bund.de (8.14.3/8.14.3) with ESMTP id s8FFhVn8019774 for <cfrg@irtf.org>; Mon, 15 Sep 2014 17:43:32 +0200 (CEST)
Received: (from localhost) by m3.mfw.bn.ivbb.bund.de (MSCAN) id 5/m3.mfw.bn.ivbb.bund.de/smtp-gw/mscan; Mon Sep 15 17:43:31 2014
X-P350-Id: 20b848e2303f5dc0
X-Virus-Scanned: by amavisd-new at bsi.bund.de
From: "Lochter, Manfred" <manfred.lochter@bsi.bund.de>
Organization: BSI Bonn
To: cfrg@irtf.org
Date: Mon, 15 Sep 2014 17:43:19 +0200
User-Agent: KMail/1.9.10 (enterprise35 20140205.23bb19c)
References: <CALCETrWWoQJn58nJucvC1YM_3gi_hZvzY5c-QbA19huMOabyYQ@mail.gmail.com> <201409151253.28918.manfred.lochter@bsi.bund.de> <51e8c23b-1599-4523-a436-bf9125130773@email.android.com>
In-Reply-To: <51e8c23b-1599-4523-a436-bf9125130773@email.android.com>
X-KMail-QuotePrefix: >
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline
Message-ID: <201409151743.19854.manfred.lochter@bsi.bund.de>
X-AntiVirus: checked by Avira MailGate (version: 3.2.1.26; AVE: 8.3.24.24; VDF: 7.11.172.30; host: sgasmtp2.bsi.de); id=1329-ZLsQnt
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/nE_EJCFsztVmRA3ktJZxsm72L5A
Subject: Re: [Cfrg] Hardware requirements for elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Sep 2014 15:53:32 -0000





__________ ursprüngliche Nachricht __________

Von:		Alyssa Rowan <akr@akr.io>
Datum:	Montag, 15. September 2014, 14:50:33
An:		cfrg@irtf.org
Kopie:	
Betr.:	Re: [Cfrg] Hardware requirements for elliptic curves


>
> It just doesn't look like the pendulum's swinging that way, and I can see
> why: the relatively poor performance of Brainpool-class random primes in
> software; the difficulty of securing generic elliptic curve software
> routines against timing side-channels;

Actually I don' t see your point here. Watson's mail was about special primes 
versus random primes. The use of special primes does not harden 
implementations against timing attacks. But the use of special primes makes 
additional SCA countermeasures necessary, thus increasing implementation 
cost.

> and the sheer cost-multiplication 
> potential of a proposal to mandate the option of using
> relatively-inefficient crypto near-universally across the web - including
> at CDN scale!?

What is your measure for inefficiency? Cost per Signature? Or time per 
signature? Or something different? Relatively to what?

> I think personally you'd face a massive uphill struggle 
> arguing for random curve support to ever be anything better than MAY. But
> that's something I reckon you should take over to those lists if you
> *really* want to raise it? (I'll bring marshmallows! <g>)

Can we agree on licorice?

>
> If your hardware is truly securely flexible, then you can adapt with no
> trouble; if it's not flexible enough to securely work with efficient sparse
> primes that also perform well in software, well, you probably need to
> consider at least updating it so it is (how is it with the NIST "Solinas
> primes"? Equally bad, one would have thought? Yet they're the most deployed
> by far...).

This is not a hardware question. Actually the problem is that curves over 
special primes need more SCA countermesures. This is also true for software 
running on a general purpose processor.
In fact the discussion here is not about hardware or software. It is about 
different hardware platforms (e.g. server, smart card) on which ECC is 
running under different attack models. 
>
> Also, please don't forget: FIPS 140-2 (/3?) evaluations/certifications are
> not exclusive to hardware, and neither are Common Criteria EAL*: both
> happen for certain software implementations.

Oh, really? Then you have a CC protection profile for TLS running in software 
available for review? At which EAL?

-- 
Lochter, Manfred
--------------------------------------------
Bundesamt für Sicherheit in der Informationstechnik (BSI)
Referat K21
Godesberger Allee 185 -189
53175 Bonn

Postfach 20 03 63
53133 Bonn

Telefon: +49 (0)228 99 9582 5643
Telefax: +49 (0)228 99 10 9582 5643
E-Mail: manfred.lochter@bsi.bund.de
Internet:
www.bsi.bund.de
www.bsi-fuer-buerger.de