Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 21 July 2015 14:47 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 516851B2DD9 for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 07:47:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nhxSxKDy62XO for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 07:47:07 -0700 (PDT)
Received: from emh04.mail.saunalahti.fi (emh04.mail.saunalahti.fi [62.142.5.110]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE2011B2D03 for <tls@ietf.org>; Tue, 21 Jul 2015 07:47:07 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh04.mail.saunalahti.fi (Postfix) with ESMTP id F3F9D1A2715; Tue, 21 Jul 2015 17:47:05 +0300 (EEST)
Date: Tue, 21 Jul 2015 17:47:05 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Johannes Merkle <johannes.merkle@secunet.com>
Message-ID: <20150721144705.GA24492@LK-Perkele-VII>
References: <20150716002056.8BD691A1E9@ld9781.wdf.sap.corp> <55A70C01.8010907@gmail.com> <55AE5995.7060600@secunet.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <55AE5995.7060600@secunet.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/VDxiV1nZbwPSyrWMHDXiDLMX7cY>
Cc: tls@ietf.org
Subject: Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2015 14:47:09 -0000

On Tue, Jul 21, 2015 at 04:39:17PM +0200, Johannes Merkle wrote:
> 
> I absolutely back up this position. Currently, the TLS 1.3 draft only permits curves over special primes. It has become
> quite clear in the discussions in CFRG and at the NIST ECC workshop that some parties (major hardware manufacturers,
> certification bodies) prefer curves over random primes. And as Rene has pointed out, allowing both would also give more
> agility w.r.t potential future attacks on certain sub-classes.

I thought that Brainpool curves weren't removed (even if those aren't
explicitly in), which are random prime curves.

Also, the security of binary curves seems quite questionable.

And I would expect that if more curves croak, either relatively few
curves croak (in style of MOV or SASS), or almost everything croaks.


-Ilari