Re: [TLS] TLS 1.3 Recommended ECC curve for 192-bit security

Sean Turner <sean@sn3rd.com> Mon, 12 October 2015 13:18 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B325E1B2E16 for <tls@ietfa.amsl.com>; Mon, 12 Oct 2015 06:18:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5oE7LYHIcyZJ for <tls@ietfa.amsl.com>; Mon, 12 Oct 2015 06:18:35 -0700 (PDT)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20F3F1B3146 for <TLS@ietf.org>; Mon, 12 Oct 2015 06:18:35 -0700 (PDT)
Received: by qkap81 with SMTP id p81so58097542qka.2 for <TLS@ietf.org>; Mon, 12 Oct 2015 06:18:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=bmO7vPXfUoORl/AcrWSiRsabWx7WFMSZxY4MMlZSvV4=; b=coXpnWTV3KwVExTdTQI+nHhEvwH+rCHQlKiK25VxtnyusTjmqA3SCv0QiXPSQnMU75 dcRmLBsGm2L2SrLGc8G5Q9Y7cUSfZ/+7jhc48zcS7tyhKTWZUa3whexPRnepVk+T3mfr NyCGOD0O+jf9XzPgNExThrm3X/BcCXuH0YXNk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=bmO7vPXfUoORl/AcrWSiRsabWx7WFMSZxY4MMlZSvV4=; b=AVpQa60Q8MZ8Bwx7K3ljOAMuBIulAGNrBgHithyAfSjiYIMjWN7zgjUJLw7TL+0XBz tuYcpkHYS62I62ey4XbOvRo00e3GdxqWFnBjMc3YOoHYXsTDOaBtmdtkJ7v8wR6YaWlR QV1EcPE543U27QGMkxZ7JG2yG0YjAoSA+qeaR1KC5PDlrIzHKxNlxU9GQ4aLw/OC9XLi QLPd/U846V+f/XdKs0XeD/dBOHeH/gsBVTzqcXUv9AHc2PnIrb090rSj3e6DvEGQG/ME uy9wY2GWTq6MbbCbDxZbvVyXF1jOfUsQdcu7W9Z7Wy2g1x+UTa5Sdj097xFBxwim7VEI zD5g==
X-Gm-Message-State: ALoCoQn9mzYY7z2FONIoHMklg+fNcoRyFknUTNpuEJuIZmsxsjMMlc07QWmkH0i+sl32K3w9U9Iw
X-Received: by 10.55.43.17 with SMTP id r17mr32691285qkh.96.1444655914311; Mon, 12 Oct 2015 06:18:34 -0700 (PDT)
Received: from [172.16.0.112] (pool-173-73-126-234.washdc.east.verizon.net. [173.73.126.234]) by smtp.gmail.com with ESMTPSA id z10sm7062022qhd.15.2015.10.12.06.18.33 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 12 Oct 2015 06:18:33 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <D2414396.3D932%john.mattsson@ericsson.com>
Date: Mon, 12 Oct 2015 09:18:30 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <9BB2A2C5-005B-4F2C-9CAB-EA23F07FE0D5@sn3rd.com>
References: <D2414396.3D932%john.mattsson@ericsson.com>
To: John Mattsson <john.mattsson@ericsson.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/DaQQw7DWshGBD7Ipgjpf-r1s9W0>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS] TLS 1.3 Recommended ECC curve for 192-bit security
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Oct 2015 13:18:37 -0000

It is interesting to note that in discussing update IPSec’s RFC 4307 somebody suggested making 192 a MAY because folks only use 128/256 [1].

spt

[1] http://mailarchive.ietf.org/arch/msg/ipsec/1F5h4j-dP5dLPCCAqg4iqgjjYFE

On Oct 12, 2015, at 05:01, John Mattsson <john.mattsson@ericsson.com> wrote:

> I think the selection of MTI Cipher Suites (Section 8.1 of draft-ietf-tls-tls13-09) is excellent, but I am missing a recommended ECC curve for the “SHOULD” cipher suites. Little benefit of using AES-256 with P-256 or curve25519. Shouldn’t there be a SHOULD implement ECC curve giving at least 192-bit security? E.g.
> 
> "These cipher suites SHOULD support both digital signatures and key exchange with secp384r1 (NIST P-384)."
> 
> Cheers,
> John
>  
> <13DEFB94-F735-49B0-8196-BDB5C9017A32[3].png>
> 
> JOHN MATTSSON
> MSc Engineering Physics, MSc Business Administration and Economics
> Ericsson IETF Security Coordinator 
> Senior Researcher, Security
> 
> Ericsson AB
> Ericsson Research
> Färögatan 6
> SE-164 80 Stockholm, Sweden
> Phone +46 10 71 43 501
> SMS/MMS +46 76 11 53 501
> john.mattsson@ericsson.com
> www.ericsson.com
> 
> 
> <D377E800-0A1A-43D3-AF5E-165F697789B5[3].png>
>  
> This Communication is Confidential. We only send and receive email on the basis of the terms set out atwww.ericsson.com/email_disclaimer
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls