Re: [TLS] Using Brainpool curves in TLS

mrex@sap.com (Martin Rex) Wed, 16 October 2013 05:34 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35C9811E8262 for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 22:34:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.999
X-Spam-Level:
X-Spam-Status: No, score=-9.999 tagged_above=-999 required=5 tests=[AWL=0.250, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fg3kv9-P0VUK for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 22:34:17 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id DD36D21F9CBF for <tls@ietf.org>; Tue, 15 Oct 2013 22:34:16 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r9G5Y9lK010881 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 16 Oct 2013 07:34:09 +0200 (MEST)
In-Reply-To: <CACsn0ckA5BkT4+x-x7Pz2yA9rzwzfGSUgFZwS58_=sVAUj1AcQ@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 16 Oct 2013 07:34:08 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131016053408.E7BB01A9FD@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: Patrick Pelletier <code@funwithsoftware.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Using Brainpool curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Oct 2013 05:34:22 -0000

Watson Ladd wrote:
>
> I mean exactly what I said: no more and no less. Implementations must
> be carefully
> audited to establish freedom from side-channels, no matter what
> primitive they implement.

That is the theory.

Now practice is an entirely different matter.

If you look through the algorithms in the appendices of FIPS 186-3,
you'll find a lot of algorithms that contain conditionals.

If the algorithm will have to be used inband for an asymmetric
crypto operation, those algorithms leak timing information
when processing secret values.

If a crypto operation needs an ephemeral random and secret prime,
this would apply to the necessary primality tests.

If the algorithm described by the underlying specification is not
100% constant time, why would you expect implementations
to have this property?


-Martin