Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

Dan Brown <dbrown@certicom.com> Tue, 06 January 2015 16:30 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E98ED1A0222 for <cfrg@ietfa.amsl.com>; Tue, 6 Jan 2015 08:30:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hOHWL6qEtXYH for <cfrg@ietfa.amsl.com>; Tue, 6 Jan 2015 08:30:33 -0800 (PST)
Received: from smtp-p02.blackberry.com (smtp-p02.blackberry.com [208.65.78.89]) by ietfa.amsl.com (Postfix) with ESMTP id 731FA1A88C8 for <cfrg@irtf.org>; Tue, 6 Jan 2015 08:29:13 -0800 (PST)
Received: from xct108cnc.rim.net ([10.65.161.208]) by mhs213cnc.rim.net with ESMTP/TLS/AES128-SHA; 06 Jan 2015 11:28:39 -0500
Received: from XCT104CNC.rim.net (10.65.161.204) by XCT108CNC.rim.net (10.65.161.208) with Microsoft SMTP Server (TLS) id 14.3.210.2; Tue, 6 Jan 2015 11:28:39 -0500
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT104CNC.rim.net ([::1]) with mapi id 14.03.0210.002; Tue, 6 Jan 2015 11:28:38 -0500
From: Dan Brown <dbrown@certicom.com>
To: "'alexey.melnikov@isode.com'" <alexey.melnikov@isode.com>, "'cfrg@irtf.org'" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
Thread-Index: AQHQKR3I8AqvOYsAREaLvOHF0ec9BpyzK0iw
Date: Tue, 06 Jan 2015 16:28:38 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF5D38DAE@XMB116CNC.rim.net>
References: <54AAE2CA.1080701@isode.com>
In-Reply-To: <54AAE2CA.1080701@isode.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.251]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0041_01D029A3.EA5CC220"
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/nul4Imqa9zqq2BRYPl0bqu4_aJw
Subject: Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jan 2015 16:30:35 -0000

> -----Original Message-----
> From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Alexey Melnikov
> 
> This message starts 2 weeks adoption call (ending on January 19th 2015)
on:
> 
> https://www.imperialviolet.org/cfrgcurve/cfrgcurve.xml
> 
> as the starting point for the CFRG document which describes an algorithm
for
> safe curve parameter generation for a particular security level and also
> recommends a specific curve (2^255-19) for the 128-bit security level.
> 
> Please reply to this message or directly to CFRG chairs, stating whether
you
> support (or not) adoption of this document. 

[DB] I would definitely support this if the CFRG is open to later (say,
perhaps after a six-month cooling-off period) discussion of some alternative
elliptic curves, such as, a similar set of curves with say random
j-invariant, and perhaps some other security characteristics.

I trust the other CFRG members to have verified that the current proposals
have made improvements over older curves on side channel resistance,
ease-of-implementation, and efficiency (which can also be useful for a
security by boosting the curve size).  So, I think any future curves should
maintain those characteristics: my condition above does not hinge on
revisiting those issues.

I agree that a rigidity-like property does indeed slightly reduce the
security risk compared to an inexplicably-chosen curve.  I'm for
risk-reduction. I think there is room to reduce the security risk further
(or at least in a different direction), compared to the rigid-type curves,
hence the condition on my support.  I am not too worried on the details of
how rigidity is achieved, since it is rather small thing compared to
resisting known attacks (e.g. side channels, error-prone complexity), and
compared to what I think are the more realistic risks, or at least possibly
better risk-reduction methods. So, if the current logjam in CFRG consensus
is only about which rigidity-like properties to prefer, with the effect that
the other more substantial security improvements are being delayed, then I
support the chairs pushing ahead.  That leaves a small risk between flavours
of rigidity, but I see that small risk as worth the other substantial
security gains, especially if we are open to revisiting risk-reduction in
the future.

Best regards,

Dan