Re: [TLS] Using Brainpool curves in TLS

Watson Ladd <watsonbladd@gmail.com> Fri, 18 October 2013 15:35 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB13F11E81D1 for <tls@ietfa.amsl.com>; Fri, 18 Oct 2013 08:35:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.375
X-Spam-Level:
X-Spam-Status: No, score=-2.375 tagged_above=-999 required=5 tests=[AWL=-0.075, BAYES_00=-2.599, MIME_8BIT_HEADER=0.3, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 01XpMtnT1mal for <tls@ietfa.amsl.com>; Fri, 18 Oct 2013 08:35:33 -0700 (PDT)
Received: from mail-we0-x22d.google.com (mail-we0-x22d.google.com [IPv6:2a00:1450:400c:c03::22d]) by ietfa.amsl.com (Postfix) with ESMTP id D523411E80F9 for <tls@ietf.org>; Fri, 18 Oct 2013 08:35:32 -0700 (PDT)
Received: by mail-we0-f173.google.com with SMTP id u57so3983276wes.32 for <tls@ietf.org>; Fri, 18 Oct 2013 08:35:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=juckV00ETibMsGXboOFEhDnjafrOe4xvfZ4kL9+5Cls=; b=gwVOvpkIxlAgdDBvmt9aAUcQWOGZn/bzWbIlIEW5EBf3AdYPbEQcHlCw6fk87xyEk9 JdoiGN2WamKMablXq6oJR5u/6za8rWL18FhjRGYXtnpCUZsB1PY0MruHFxVskpIVdBUt vHbHJ1TmkeJSjWuVv2/YfDjUjO9gp1sQKKWkGBh/5SL/nBFVeoiIcHtDVva3RpFHvct8 gFsWQNQSltTZECdDOc/xWdiWAIQsznuJZ8zqMxYKEM/l36TR3X8eugU5riCJahov1N5u fg3RNvcaHFbOZ9Qtu1Hb+HlPV7KVZXVPl6en3OAIsicyWKyQtqjKxfA5LwiTDdtWm65Y e9Bw==
MIME-Version: 1.0
X-Received: by 10.194.9.70 with SMTP id x6mr3124655wja.22.1382110531982; Fri, 18 Oct 2013 08:35:31 -0700 (PDT)
Received: by 10.194.242.131 with HTTP; Fri, 18 Oct 2013 08:35:31 -0700 (PDT)
In-Reply-To: <5260E1A1.9090602@elzevir.fr>
References: <525C11B5.2050604@secunet.com> <525CEFA4.2030903@funwithsoftware.org> <01b901cec9a0$004e12b0$00ea3810$@offspark.com> <CACsn0ckOnrQTOLdUo9gT8hbTx4cEqX9CP6=BRFYtpV1CpT7HXQ@mail.gmail.com> <525E3E6B.1020604@secunet.com> <CA+cU71=ws7Uh6OuJhMdU521Uvm1zj=agb3HPNZudpX1R6v7mXA@mail.gmail.com> <525EAC5D.7080105@secunet.com> <CACsn0cmWpj1ax+S+wTVvVU09SC_z50X=yfhDDgaq1M0AQD2jOw@mail.gmail.com> <525EB695.9070607@secunet.com> <CAK3OfOhhxPPFTE9He+vf3BsJL4qiRgty6T9TgO2QXz7n=kbpnA@mail.gmail.com> <525FA70F.8030208@secunet.com> <CAK3OfOjkoyMkJO5xO0i2AxDr57tuUw9pVM5=c2hVO_ihwmKP3w@mail.gmail.com> <52600F6B.3020404@elzevir.fr> <CAK3OfOih+uaoQcexEaZYk2bHZAGtD-G1Y_UDJW-qxPnB44Ebyg@mail.gmail.com> <5260E1A1.9090602@elzevir.fr>
Date: Fri, 18 Oct 2013 08:35:31 -0700
Message-ID: <CACsn0ckOXz4MqnvtwBpqWtNgcJoY=ZdEdj_wo3bExh5Z4db24g@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: Patrick Pelletier <code@funwithsoftware.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Using Brainpool curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Oct 2013 15:35:33 -0000

On Fri, Oct 18, 2013 at 12:22 AM, Manuel Pégourié-Gonnard
<mpg@elzevir.fr> wrote:
> On 17/10/2013 18:40, Nico Williams wrote:
>> On Thu, Oct 17, 2013 at 11:25 AM, Manuel Pégourié-Gonnard
>> <mpg@elzevir.fr> wrote:
>>> On 17/10/2013 17:55, Nico Williams wrote:
>>>> The fact that some curve has twist
>>>> security means that for DH there's no need to validate that public
>>>> keys are points on the curve
>>>
>>> Not if your peer sends you (x, y). Your statement is true only in ECDH schemes
>>> where the peers sends only x (and you don't attempt to find y).
>>
>> Fair enough, but as the subject was Brainpool vs. Curve25519...
>
> If I may reformulate my point: twist-security is relevant only for curves
> suitable for use with schemes where only the x coordinate is transmitted, and no
> attempt to reconstruct y is needed on the receiving side. Which means, curves
> for which formulas exist for point multiplication using only the x coordinate.
> To the best of my knowledge (read: after looking up the explicit formulas
> database) no such formulas exist for short Weierstrass curves. Let's try with
> pseudo-code:
This isn't true: See Brier-Joye ladders. They aren't used because of
efficency problems, but they
solve the incompleteness issues.
>
> If (has efficient x-only formulas)
>         may transmit only x, and if doing so:
>                 if (is twist-secure)
>                         no need to validate x
>                 else
>                         need to validate x
> else
>         need to transmit or reconstruct y, so:
>         if (y transmitted entirely)
>                 need to validate (x,y) explicitly
>         else
>                 (x,y) implicitly validated while reconstructing y
>
> As you can see, twist-security is irrelevant in the second branch, to which
> short-Weierstrass curves (which can't be transformed to Montgomery form, such as
> Brainpool curves) belong unless some magical x-only formulas are discovered.
>
> So you may argue that Curve25519 has performance-without-sacrificing-security
> advantages for DH over Brainpool curves and I certainly won't contradict you on
> that point, but citing twist security as relevant here would be putting the cart
> before the horse IMO.
>
> Manuel.
>
> PS: just kidding (almost?), but one could argue that brainpoolP384r1, as used in
> TLS for ECDH now, is *less* secure because of twist-security, if people start
> thinking that they don't need to validate public keys for this curve...
Invalid curve attacks mean validation on short Weierstraß curves is
always required.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin