Re: [Cfrg] Hardware requirements for elliptic curves

Patrick Georgi <patrick@georgi-clan.de> Sat, 06 September 2014 19:18 UTC

Return-Path: <patrick@georgi-clan.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 575BB1A00C6 for <cfrg@ietfa.amsl.com>; Sat, 6 Sep 2014 12:18:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.502
X-Spam-Level:
X-Spam-Status: No, score=-0.502 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HELO_EQ_DE=0.35, RP_MATCHES_RCVD=-1.652] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8Hrj7kbYN79k for <cfrg@ietfa.amsl.com>; Sat, 6 Sep 2014 12:18:45 -0700 (PDT)
Received: from georgi-clan.de (georgi-clan.de [78.47.195.38]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 593211A00B6 for <cfrg@irtf.org>; Sat, 6 Sep 2014 12:18:44 -0700 (PDT)
Received: from [IPv6:2001:470:1f0b:183:b009:4ed4:cc58:6b9e] (unknown [IPv6:2001:470:1f0b:183:b009:4ed4:cc58:6b9e]) (using TLSv1 with cipher ECDHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: patrick) by georgi-clan.de (Postfix) with ESMTPSA id 1464F22008D for <cfrg@irtf.org>; Sat, 6 Sep 2014 21:18:41 +0200 (CEST)
Message-ID: <540B5E16.5030802@georgi-clan.de>
Date: Sat, 06 Sep 2014 21:18:46 +0200
From: Patrick Georgi <patrick@georgi-clan.de>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <85d1c59362684615b0beeea1c2a48dd8@AMSPR04MB518.eurprd04.prod.outlook.com> <CACsn0ckhLJjQeAiSJ4tUdEXinvo8XDBTrX5NHhHTXm7D8Gib4g@mail.gmail.com>
In-Reply-To: <CACsn0ckhLJjQeAiSJ4tUdEXinvo8XDBTrX5NHhHTXm7D8Gib4g@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="nlXPuIJ3q8GC1bh77gqFX2P0vqhuADHED"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/vHT4esRzer6-S5JV5sn0LOV55mI
Subject: Re: [Cfrg] Hardware requirements for elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Sep 2014 19:29:28 -0000

Am 06.09.2014 um 20:42 schrieb Watson Ladd:
> While it would be desirable to address this issue of random primes,
> the Brainpool curves did, and I don't see wide uptake in hardware of
> (then again, I don't know much about the hardware market, so could be
> wrong).
http://dev.openecard.org/attachments/download/327/10-45-sign-me_OpenIdentitySummit2013.pdf indicates use of Brainpool in Germany's national ID cards. That will be some 60 million active smartcards in a couple of years (when older id cards expired). Some European passports seem to use it as well (as claimed on http://bugs.java.com/bugdatabase/view_bug.do?bug_id=7007966).

The ID cards in particular include an opt-in feature that allows users to identify themselves electronically, eg. to provide an electronic equivalent to a signature for contracts signed online (The idea is to eliminate the need to snail mail hand-signed paperwork, at least for those using the system).

That feature makes it relevant for internet standards (unlike "internal" smartcard deployments that will never interact with a system inspired by IETF standards).


Patrick