Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves

Johannes Merkle <johannes.merkle@secunet.com> Tue, 15 July 2014 09:51 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0FF171B283D for <cfrg@ietfa.amsl.com>; Tue, 15 Jul 2014 02:51:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.251
X-Spam-Level:
X-Spam-Status: No, score=-3.251 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ek9W8-f_ZkZu for <cfrg@ietfa.amsl.com>; Tue, 15 Jul 2014 02:51:49 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6844D1A0379 for <cfrg@irtf.org>; Tue, 15 Jul 2014 02:51:49 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 4E53D1A009E; Tue, 15 Jul 2014 11:51:45 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id VXMMmmm1fDdQ; Tue, 15 Jul 2014 11:51:40 +0200 (CEST)
Received: from mail-essen-01.secunet.de (unknown [10.53.40.204]) by a.mx.secunet.com (Postfix) with ESMTP id DA52F1A009B; Tue, 15 Jul 2014 11:51:40 +0200 (CEST)
Received: from [10.208.1.76] (10.208.1.76) by mail-essen-01.secunet.de (10.53.40.204) with Microsoft SMTP Server (TLS) id 14.3.195.1; Tue, 15 Jul 2014 11:51:42 +0200
Message-ID: <53C4F9AD.6020605@secunet.com>
Date: Tue, 15 Jul 2014 11:51:41 +0200
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
References: <CFE9F2DE.26E5A%kenny.paterson@rhul.ac.uk> <CACsn0cnxswoPzS8VFRXTO=MD+L+ezckKmWwhi26-1bJqNw5YCQ@mail.gmail.com>
In-Reply-To: <CACsn0cnxswoPzS8VFRXTO=MD+L+ezckKmWwhi26-1bJqNw5YCQ@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.208.1.76]
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/oa3IZvOvTTqJLDTZ3rLGdnafCmk
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jul 2014 09:51:52 -0000

Watson Ladd wrote on 15.07.2014 03:11:
>>
>> Interoperability
>>
>>    R6.  Desired: can be used with current software implementations
>>    (using different curve parameters) of TLS, PKIX, SSH, and IKE [4]
>>
>>    R7.  Desired: can be used within current ECC standards of TLS,
>>    PKIX, SSH, and IKE [4]
> 
> These desiderata are worthwhile, but implementors have signalled they
> are willing to make
> large changes for performance.
> 

Well, I'm not so sure. On the TLS mailing list, there have been some messages expressing the opposite opinion.
https://www.ietf.org/mail-archive/web/tls/current/msg12960.html
http://www.ietf.org/mail-archive/web/tls/current/msg12975.html
https://www.ietf.org/mail-archive/web/tls/current/msg12320.html
http://www.ietf.org/mail-archive/web/tls/current/msg12983.html

Actually, you have responded to most of these, but this does not necessarily eliminate the objections.

>>
>> Security
>>
>>    R8.  Required: amenable to constant-time implementations, to avoid
>>    side channel attacks [2]
>>
>>    R9.  Required: resist twist attacks [2]
> 
> I don't like R9: twist attacks are only an issue with algorithms that
> work on the compressed form. It just feels different.

I absolutely agree. My impression is that this requirement is based on a misconception.

> Perhaps the requirement should be that implementations that miss
> checks avoid being completely insecure.
>>
This would be a requirement on the implementation not on the curve. I think this is out-of-scope.


>>    R10.  Required: curve parameters should have good provenance;
>>    random curves should be provably pseudorandom [5]
>>
>>    R11.  Desired for key exchange: resist invalid curve attacks [2];
>>    note that complete addition laws help and are thus desirable [2].
>>    (Note that the use of ephemeral keys also resist such attacks.)
> 
> I feel this should be folded into an edited R9.

Agreed, this is a requirement on the implementation not on the curve. Even curves with twist security are susceptible to
invalid curve attacks if the implementation does not use an x-coordinate ladder.


-- 
Johannes