Re: [TLS] Using Brainpool curves in TLS

Watson Ladd <watsonbladd@gmail.com> Wed, 16 October 2013 03:33 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6F0C11E8105 for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 20:33:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kCLpqZTCIocL for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 20:33:47 -0700 (PDT)
Received: from mail-wg0-x235.google.com (mail-wg0-x235.google.com [IPv6:2a00:1450:400c:c00::235]) by ietfa.amsl.com (Postfix) with ESMTP id 4744E11E816B for <tls@ietf.org>; Tue, 15 Oct 2013 20:33:47 -0700 (PDT)
Received: by mail-wg0-f53.google.com with SMTP id y10so133070wgg.8 for <tls@ietf.org>; Tue, 15 Oct 2013 20:33:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=pIFZVCuo+aII+E24Llw52u+mJVI+kpfFUmfAO2qmiuw=; b=SktErALo8gS00Z62FROyiSt8hlY1w/VZI0V/mXHGhqqCqbMsWutpUwUqqczX3tS7A5 HmQClMUakH2srTrw55CwlsR+i50G5yQjmu3u5R2gIslFQCCBtFSj0ubspJjEZyn9Iznd i5QYLPR7NSuiuXM4+lML5dGIML5gxoGH62Ad3vAXu+4NjU2KQe14EgYUMg//K178673j 1ysoM563/5/VlSiZm7JFMLDDLYMAmqmzXUvqFbtmQ0HKcjh3EF81E45Urxs2i0cIcL7x ZjED6/OaWAze21XtNY+ijdwdHn9tN/lKSULQxArKvRiGhJehkkACpAyWGbFckLHlr52R oSkg==
MIME-Version: 1.0
X-Received: by 10.180.210.146 with SMTP id mu18mr22440923wic.10.1381894426566; Tue, 15 Oct 2013 20:33:46 -0700 (PDT)
Received: by 10.194.242.131 with HTTP; Tue, 15 Oct 2013 20:33:46 -0700 (PDT)
In-Reply-To: <20131016025242.CDBAD1A9FF@ld9781.wdf.sap.corp>
References: <CAK3OfOhDSeZChAyTUxGnvGWf4U2rV=GzJ=t_xJO_Gaycp=Rm8w@mail.gmail.com> <20131016025242.CDBAD1A9FF@ld9781.wdf.sap.corp>
Date: Tue, 15 Oct 2013 20:33:46 -0700
Message-ID: <CACsn0ckA5BkT4+x-x7Pz2yA9rzwzfGSUgFZwS58_=sVAUj1AcQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: mrex@sap.com
Content-Type: text/plain; charset="UTF-8"
Cc: Patrick Pelletier <code@funwithsoftware.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Using Brainpool curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Oct 2013 03:33:49 -0000

On Tue, Oct 15, 2013 at 7:52 PM, Martin Rex <mrex@sap.com> wrote:
> Nico Williams wrote:
>>
>> > but it is trivial to introduce backdoors into implementations of them.
>>
>> Do you mean that it's easier to backdoor implementations of specific
>> EC curves than, say, RSA?  I would think that implementations of...
>> just about anything can be backdoored with relative ease.
>
> I assume that he might have meant what is also indicated on the
> referenced Web Site http://safecurves.cr.yp.to/
> that it is extremely difficult to implement ECC and _NOT_ hang yourself,
I mean exactly what I said: no more and no less. Implementations must
be carefully
audited to establish freedom from side-channels, no matter what
primitive they implement.
>
> It would not surprise me at all if the vast majority of ECC
> implementations would be found to be vulnerable to serious
> weaknesses, when carefully analyzed, and that the problems found
> in the RSA part would be *MUCH* smaller in comparison.
I really do not know how one is supposed to measure this, or why it matters.
A few well-audited implementations designed for maximum clarity should suffice
for all most all purposes.
>
> -Martin



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin