Re: [Cfrg] On "non-NIST"

Watson Ladd <watsonbladd@gmail.com> Sat, 28 February 2015 23:41 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C76F51A00A8 for <cfrg@ietfa.amsl.com>; Sat, 28 Feb 2015 15:41:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6stDdxxzznNI for <cfrg@ietfa.amsl.com>; Sat, 28 Feb 2015 15:41:24 -0800 (PST)
Received: from mail-yk0-x22a.google.com (mail-yk0-x22a.google.com [IPv6:2607:f8b0:4002:c07::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D8FFB1A0097 for <cfrg@irtf.org>; Sat, 28 Feb 2015 15:41:23 -0800 (PST)
Received: by ykq19 with SMTP id 19so10346958ykq.4 for <cfrg@irtf.org>; Sat, 28 Feb 2015 15:41:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=4SXGHn5d8fZoix29MNvY+csfCVhb2BM0ehR+OI5MhJE=; b=uN+/TPwxWa2Hakncbm3J2taR5TceQKqgPCIVTwRyM28tENTUv6iJ4i98MTfioVsuvf bhoYePkbAHvsCneb0r9QeXuYk2GQkhzangSRrYBinnyLQJUXZTXottOEMclGGdWxQptg BRgnEAyuqECEciNK36Pz9oKsfy67O1TmlRqI0x14qQbGzzRkz6VuxmEKa0kU1bI6e4t0 claWaCiPdl7ZnNv4rsCiI8sHs1lHPjHcmFw4634eBpc6+80ew0M4W/lFZeTS6nvQzZHz XmfG+RIY5wyh3QoTYLBRmKWMWWlBvSADXQmcPu4EAVCcrVwLk1o5m0sFlBhoc/p9XSkT 8ucw==
MIME-Version: 1.0
X-Received: by 10.236.220.65 with SMTP id n61mr19407617yhp.44.1425166883011; Sat, 28 Feb 2015 15:41:23 -0800 (PST)
Received: by 10.170.126.210 with HTTP; Sat, 28 Feb 2015 15:41:22 -0800 (PST)
In-Reply-To: <B56D6A89-A111-40BB-9AE2-F3EEF512262A@vpnc.org>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF91123@uxcn10-5.UoA.auckland.ac.nz> <BE305B0B-80D2-48C6-ACE6-6F6544A04D69@vpnc.org> <CACsn0ckHyRiLBiRe9Vg4TJMUg-+c8vbB2e-QKuHbuZ_NiqC2UA@mail.gmail.com> <B56D6A89-A111-40BB-9AE2-F3EEF512262A@vpnc.org>
Date: Sat, 28 Feb 2015 15:41:22 -0800
Message-ID: <CACsn0cmwPZuYBtdGi=2NpXQ+OVC3dZDe1ny00fVLdNn0s7qZ3Q@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/vRCT42YvFFx8zBlTCdFQB3Ftlzk>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Subject: Re: [Cfrg] On "non-NIST"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Feb 2015 23:41:25 -0000

On Sat, Feb 28, 2015 at 9:40 AM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:
> On Feb 28, 2015, at 9:17 AM, Watson Ladd <watsonbladd@gmail.com> wrote:
>>
>> On Sat, Feb 28, 2015 at 7:41 AM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:
>>> On Feb 28, 2015, at 12:59 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>>>>
>>>> Paul Hoffman <paul.hoffman@vpnc.org> writes:
>>>>
>>>>> The term "non-NIST" is predictive, and the crypto community kinda sucks at
>>>>> predictions. We have no idea what NIST will do in the future if a bunch of
>>>>> IETF WGs adopt specific elliptic curves that are not P256/P384.
>>>>
>>>> Why is NIST seen as the ultimate arbiter of what's appropriate though?
>>>
>>> Not "the", but "an". The reason is that NIST controls what can and cannot be given a FIPS-140 certification, and that certification is considered important both by companies who want to sell to the US Govt and companies that use their certification as a statement that "we did it right". If you make an HSM that uses an algorithm not allowed by NIST, you cannot get it certified in the CMVP regime. Thus, when NIST is slow to keep up with the best practices adopted by the community, it becomes a roadblock to deploying better crypto.
>>
>> This is factually untrue: CMVP certified modules are permitted to
>> implement other algorithms: they just can't be in FIPS mode when those
>> are used.
>
> That sentence assumes a few things: an HSM that has multiple signing algorithms *and* a lab that would allow non-certified signing algorithms to be within the crypto module that gets the Level 2+ certification *and* the CMVP program allowing the lab's evaluations. To the best of my knowledge, this has never happened. (Disclaimer: NIST once paid me to become an expert on the CMVP process and how crypto vendors and labs dealt with it, but I have not kept my day-to-day knowledge of it up to date in recent years.)
>
> What you describe is quite common in devices that get Level 1 certifications, but it is not clear that something that normally is expected to have a Level 2+ validation, specifically like HSMs, would be able to do so.

Safenet's Luna SA Network-attached HSM claims FIPS 140-2 Level 3
certification and support Brainpool. Granted, I only know about this
because it's the one Amazon provides and I had occasion to read the
documentation.

But you're right that somehow we may need HSM and certification. But
this works fine for Brainpool, despite not NIST, and there are
alternatives to FIPS testing for HSMS for use with PKI.

Source: http://www.safenet-inc.com/data-encryption/hardware-security-modules-hsms/luna-hsms-key-management/luna-sa-network-hsm/#content-left
>
> --Paul Hoffman



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin