Re: [TLS] Safe ECC usage

Johannes Merkle <johannes.merkle@secunet.com> Mon, 30 September 2013 12:00 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3597721F8E70 for <tls@ietfa.amsl.com>; Mon, 30 Sep 2013 05:00:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1GwDoEiQdQXA for <tls@ietfa.amsl.com>; Mon, 30 Sep 2013 04:59:56 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) by ietfa.amsl.com (Postfix) with ESMTP id 4D22021F8F2A for <tls@ietf.org>; Mon, 30 Sep 2013 04:59:53 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 6601E1A0078; Mon, 30 Sep 2013 13:59:51 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id nBRAIUV8t5vy; Mon, 30 Sep 2013 13:59:50 +0200 (CEST)
Received: from mail-srv1.secumail.de (unknown [10.53.40.200]) by a.mx.secunet.com (Postfix) with ESMTP id 4BF5A1A0075; Mon, 30 Sep 2013 13:59:50 +0200 (CEST)
Received: from [10.208.1.57] ([10.208.1.57]) by mail-srv1.secumail.de with Microsoft SMTPSVC(6.0.3790.4675); Mon, 30 Sep 2013 13:59:50 +0200
Message-ID: <524967B5.70007@secunet.com>
Date: Mon, 30 Sep 2013 13:59:49 +0200
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: tls@ietf.org, dbrown@certicom.com
References: <523E176F.3050304@gmail.com> <9A043F3CF02CD34C8E74AC1594475C7355674EE0@uxcn10-6.UoA.auckland.ac.nz> <20130926152757.15842.qmail@cr.yp.to> <810C31990B57ED40B2062BA10D43FBF5BDB49B@XMB116CNC.rim.net> <20130928223648.1113.qmail@cr.yp.to>
In-Reply-To: <20130928223648.1113.qmail@cr.yp.to>
X-Enigmail-Version: 1.5.2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-OriginalArrivalTime: 30 Sep 2013 11:59:50.0821 (UTC) FILETIME=[91444550:01CEBDD4]
Cc: Manfred Lochter <Manfred.Lochter@bsi.bund.de>, djb@cr.yp.to
Subject: Re: [TLS] Safe ECC usage
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Sep 2013 12:00:01 -0000

>> I must have forgotten that aspect of the Brainpool standard.  If
>> possible, please remind me of the issue, if only by link to the relevant
>> document (and section thereof).
> 
> This is the second bullet item in the list of "major issues" stated at
> the beginning of "ECC Brainpool Standard Curves and Curve Generation v.
> 1.0".

This aspect is also addressed in RFC 5639 as first bullet point in Section 1 and as security requirement 5 in section 2.1.

Johannes