Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1

Dave Garrett <davemgarrett@gmail.com> Thu, 16 July 2015 04:17 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A0F1C1B301F for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 21:17:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U5lK9oVJw6vE for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 21:17:32 -0700 (PDT)
Received: from mail-qk0-x236.google.com (mail-qk0-x236.google.com [IPv6:2607:f8b0:400d:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CE8F21B301E for <tls@ietf.org>; Wed, 15 Jul 2015 21:17:31 -0700 (PDT)
Received: by qkdv3 with SMTP id v3so42967860qkd.3 for <tls@ietf.org>; Wed, 15 Jul 2015 21:17:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=uvd41aUFDSs2Wzde59DJ1vcaU+aWxVK8RiEFB2jlEt4=; b=z0/ckHF3tY3LCKj+FtOS/lq5KgozwIqPpBv+a31QYFgn1OMN8IKh0jT1hxv/ylqX89 nlNvIdqFZM09NgBKfX1l1bnIwn/zhU7Wc3XVhJIXUlA6aAgwBnZJNRooDawAZIgZekQK L3hmtoW1g4S/H9a7m3C8DuEXLE5Q4t6nFJR7eaPS23PH5otoZa7HVQlnValgn/9g1JH4 g/Ep7/zCFyPWuYBurZV7+mgnK1QYryUuf/rQabH9dOxGyYI6PFM5YClScye+YlJVC3f4 CsGvJWBU7p69QPnz7qNQISZaFzVrWpZY7k9MOaDLgKH7tw6+rnIuYtmK0rjnpzMr/J7M VeKQ==
X-Received: by 10.55.17.151 with SMTP id 23mr13526358qkr.103.1437020251140; Wed, 15 Jul 2015 21:17:31 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id l33sm3444010qkh.12.2015.07.15.21.17.30 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 15 Jul 2015 21:17:30 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Thu, 16 Jul 2015 00:17:28 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150716002056.8BD691A1E9@ld9781.wdf.sap.corp> <55A70C01.8010907@gmail.com> <CAHOTMV+=gtTD4e_3WQN9Cebj0FxffUpcpkYcHhXSSw-YVkW0Eg@mail.gmail.com>
In-Reply-To: <CAHOTMV+=gtTD4e_3WQN9Cebj0FxffUpcpkYcHhXSSw-YVkW0Eg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507160017.29371.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UrqDZqg0-UJfsWmsZmqihPoz7yA>
Subject: Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jul 2015 04:17:33 -0000

On Wednesday, July 15, 2015 10:31:12 pm Tony Arcieri wrote:
> Binary curves in particular are showing warning signs of potential future
> security issues:
> 
> https://eprint.iacr.org/2015/310.pdf
> 
> I think even if we don't completely pare down the TLS curve portfolio to
> the list I suggested, if nothing else I would like to see binary curves
> removed.

As of today's draft version on GitHub [0], the only curves permitted in TLS 1.3+ are:
secp256r1, secp384r1, secp521r1, & sect571r1

NIST naming [1] of these:
P-256, P-384, P-521, & B-571

The other 571-bit is sect571k1 / K-571 (already cut).

NIST notation [2] for these names:
"P" denotes prime, "B" denotes binary, and "K" denotes Koblitz

If there's sufficient evidence that binary curves are likely to be unsafe in the future, then I would certainly consider that to be an additional argument to cut sect571r1. Thus far, I haven't seen much of an argument to keep it.

[0] https://tlswg.github.io/tls13-spec/#negotiated-groups
[1] https://tools.ietf.org/html/rfc4492#appendix-A
[2] http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf

Side question: what is the meaning of the "r" in the naming convention we use? (e.g. secp521r1, & sect571r1 vs. sect571k1)


Dave