Re: [Cfrg] MAY use specified curves

"David Leon Gil" <coruus@gmail.com> Wed, 10 September 2014 01:07 UTC

Return-Path: <coruus@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2D851A0345 for <cfrg@ietfa.amsl.com>; Tue, 9 Sep 2014 18:07:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T52y4_D_3Vci for <cfrg@ietfa.amsl.com>; Tue, 9 Sep 2014 18:07:35 -0700 (PDT)
Received: from mail-qc0-x230.google.com (mail-qc0-x230.google.com [IPv6:2607:f8b0:400d:c01::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 461B81A036E for <cfrg@irtf.org>; Tue, 9 Sep 2014 18:07:34 -0700 (PDT)
Received: by mail-qc0-f176.google.com with SMTP id x3so5299329qcv.7 for <cfrg@irtf.org>; Tue, 09 Sep 2014 18:07:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=date:mime-version:message-id:in-reply-to:references:from:to:cc :subject:content-type; bh=KZ0vr2wlg70zpfyYHT0QK5vzGnRa818ROHLnJ7DGyXY=; b=U0P6Zvm76gKXvGwcmqrgqc7GcUkbnSH9e2zngeXGGaGtigxOqTtBVCQozS/xshdhus q1hCHDKUgaHVVddDw+RJboWcxuRubGSmNoHiOs3Fb8KQ1IINzhTlekpvueM/jepYuUkZ 8gLgshwZp28pAXt6KiYlx/lFGf9/4Uk9iZrotvaMPhkhyENLF21umpDSzkSrXb0OVIoh Hb6HPNRobTSwgfK3+7g58t+4JTpHSIYFyes8qDv3Z6g3BWwlj2D5RncOiUOlqtcrkykw a0hMktsfpY6XndxKr3+IdAmkqhEgLPu+SJxksOae0e0IufcZ8NIA1iQTHd1J+6qjLf0Z +NDw==
X-Received: by 10.140.95.234 with SMTP id i97mr29708027qge.93.1410311253377; Tue, 09 Sep 2014 18:07:33 -0700 (PDT)
Received: from hedwig-63.prd.orcali.com (ec2-54-85-253-19.compute-1.amazonaws.com. [54.85.253.19]) by mx.google.com with ESMTPSA id l7sm11689209qae.45.2014.09.09.18.07.32 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 09 Sep 2014 18:07:32 -0700 (PDT)
Date: Tue, 09 Sep 2014 18:07:32 -0700
X-Google-Original-Date: Wed, 10 Sep 2014 01:07:31 GMT
MIME-Version: 1.0
X-Mailer: Nodemailer (0.5.0; +http://www.nodemailer.com/)
Message-Id: <1410311251564.45a3662d@Nodemailer>
In-Reply-To: <540F72AC.2050502@fifthhorseman.net>
References: <540F72AC.2050502@fifthhorseman.net>
X-Orchestra-Oid: B3617056-EA40-4F61-9489-D7427ECDC5A9
X-Orchestra-Sig: 5c004d3ab03d2fbc6dc8610e280c483b693348a5
X-Orchestra-Thrid: TA0A48A94-F93D-4145-9A0F-E0395A71098E_1478788073954132763
X-Orchestra-Thrid-Sig: 53c86db5a2be47c7262a333de99a621fb9557c3f
X-Orchestra-Account: 89de19b5330afcb09af2d6253a0984b1136c6531
From: David Leon Gil <coruus@gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: multipart/alternative; boundary="----Nodemailer-0.5.0-?=_1-1410311252520"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/yAUZ1ld1aOdzxLncxC_F_pHD18s
Cc: Dan Brown <dbrown@certicom.com>, cfrg@irtf.org
Subject: Re: [Cfrg] MAY use specified curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Sep 2014 01:07:39 -0000

i'd say that custom groups or curves are at best a SHOULD NOT, unless
there are some very clear guidelines on how to evaluate them at
connection time to determine what approximate security level they provide.

​


​To expand on this, I think that the CFRG should provide a method for evaluating curves for safety for IETF WGs to use.​

A number of people have mentioned applications with specific criteria that may not be satisfied by curves that are good for TLS. This matter is -- unlike performance considerations, or cipher-equivalent-security-level minutiae -- very clearly in-scope for CFRG.