Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1

Tony Arcieri <bascule@gmail.com> Thu, 16 July 2015 02:31 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5D1D1B3517 for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 19:31:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H3u4yQ33oqeJ for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 19:31:32 -0700 (PDT)
Received: from mail-oi0-x22b.google.com (mail-oi0-x22b.google.com [IPv6:2607:f8b0:4003:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2669C1B3508 for <tls@ietf.org>; Wed, 15 Jul 2015 19:31:32 -0700 (PDT)
Received: by oige126 with SMTP id e126so41603404oig.0 for <tls@ietf.org>; Wed, 15 Jul 2015 19:31:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=7YBCZb+VeHESCfxyqZ/P4/N59F5wjU9HWxCrJmBYLiA=; b=gJuTn4MsK25czrzsjFLk4uaS+pbyR8d6wtLaqlFFlp37HlFLPcwmcMPwunjNQXCNmL hib3NLE+AME9OhwDcNVZZkDrKjUpKsN7pC4oBiDjnI7sNPRNdsGzHImnysgGpJf8yvcK pdGqsNHXUDLwTNS3P4+YSh55SIwpMLxk8AyUs0p0JAvIe7WdqR4aa4d6DjwLLPKCk4tF i6VRbTo5ImQYB/91xWcix6s7bf+Q9ttSOCMlsVFSEpiqkh72RaeJb2KeXIlSwKiMGun6 g2FumUmcPO0UYZSdQLMttPKvPDdnCkg/JpNOf34o6XU4EKtY5nDUhXb3WHIy5NFS/GJv hrLg==
X-Received: by 10.60.79.193 with SMTP id l1mr6343700oex.60.1437013891620; Wed, 15 Jul 2015 19:31:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.94.176 with HTTP; Wed, 15 Jul 2015 19:31:12 -0700 (PDT)
In-Reply-To: <55A70C01.8010907@gmail.com>
References: <20150716002056.8BD691A1E9@ld9781.wdf.sap.corp> <55A70C01.8010907@gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 15 Jul 2015 19:31:12 -0700
Message-ID: <CAHOTMV+=gtTD4e_3WQN9Cebj0FxffUpcpkYcHhXSSw-YVkW0Eg@mail.gmail.com>
To: Rene Struik <rstruik.ext@gmail.com>
Content-Type: multipart/alternative; boundary="089e011773738c27cd051af4dea4"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/SVRYFmx1VdUQ3Boso-KRKnGbtuE>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jul 2015 02:31:33 -0000

To respond more specifically to your concerns:

On Wed, Jul 15, 2015 at 6:42 PM, Rene Struik <rstruik.ext@gmail.com> wrote:

> It seems prudent to keep some diversity of the gene pool and not only have
> curves defined over prime curves. Similarly, one should perhaps have some
> diversity of gene pool criteria within the set of recommend curves and not
> only include special primes. Should some problem with a particular subclass
> show up over time, one then at least has other classes available.
>

Binary curves in particular are showing warning signs of potential future
security issues:

https://eprint.iacr.org/2015/310.pdf

I think even if we don't completely pare down the TLS curve portfolio to
the list I suggested, if nothing else I would like to see binary curves
removed.

-- 
Tony Arcieri