Re: [TLS] EllipticCurveList is not expressive enough

Kyle Hamilton <aerowolf@gmail.com> Mon, 26 July 2010 10:17 UTC

Return-Path: <aerowolf@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AA26A3A6A84 for <tls@core3.amsl.com>; Mon, 26 Jul 2010 03:17:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.457
X-Spam-Level:
X-Spam-Status: No, score=-1.457 tagged_above=-999 required=5 tests=[AWL=1.142, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iYJSYcU7aVCI for <tls@core3.amsl.com>; Mon, 26 Jul 2010 03:17:07 -0700 (PDT)
Received: from mail-px0-f172.google.com (mail-px0-f172.google.com [209.85.212.172]) by core3.amsl.com (Postfix) with ESMTP id 3731D3A69F0 for <tls@ietf.org>; Mon, 26 Jul 2010 03:17:07 -0700 (PDT)
Received: by pxi20 with SMTP id 20so6202158pxi.31 for <tls@ietf.org>; Mon, 26 Jul 2010 03:17:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from :user-agent:mime-version:to:subject:references:in-reply-to :content-type; bh=uNP7PGHavbIXHuEMZdo5cxPB9E0y7HdqMLTLxqVIKGY=; b=lIcfoUbJlb9QAgDuvpzb3b1QzRzzSFbFrOwYUOTEdcU1orOUHUcZYo7pVaX/2dznmz XGWzu3A3VbqNZDAfIKKioy2/SwaNU2mGnUDIuNCEJad6XN8Yl+9UPAPEhyrsK5sE8uXJ UZDThDW7H7prS1Kr7WX9JcfFSi9NBfcM6byS8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type; b=khRkfUAqdTSBMJamTxOZRMXrmw0Q+b+5u1xsdfy2S5fnDLYQ+HrpXPWiNQFYzDoTIQ HWNZki8LnS3+nrsGQuHJEP0/p7Kl5W1m0yl4du/5ZUZTIcA5hico2j9w9nKjyzuSk2Sf Kyjc2GV9UeD7UHutv6J0goYDccP3hMCkSHIFY=
Received: by 10.114.52.8 with SMTP id z8mr11325419waz.140.1280139448034; Mon, 26 Jul 2010 03:17:28 -0700 (PDT)
Received: from [192.168.1.166] (c-76-103-146-6.hsd1.ca.comcast.net [76.103.146.6]) by mx.google.com with ESMTPS id g4sm6362728wae.2.2010.07.26.03.17.26 (version=SSLv3 cipher=RC4-MD5); Mon, 26 Jul 2010 03:17:26 -0700 (PDT)
Message-ID: <4C4D60B5.4050803@gmail.com>
Date: Mon, 26 Jul 2010 03:17:25 -0700
From: Kyle Hamilton <aerowolf@gmail.com>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.5; en-US; rv:1.9.2.7) Gecko/20100713 Lightning/1.0b2 Thunderbird/3.1.1 ThunderBrowse/3.3.1
MIME-Version: 1.0
To: Brian Smith <brian@briansmith.org>, "tls@ietf.org" <tls@ietf.org>
References: <004401cb2a8a$78007360$68015a20$@briansmith.org>
In-Reply-To: <004401cb2a8a$78007360$68015a20$@briansmith.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms020805020108080908010606"
Subject: Re: [TLS] EllipticCurveList is not expressive enough
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Jul 2010 10:17:08 -0000

 On 7/23/10 10:14 AM, Brian Smith wrote:
> 1. The NSA suite B profile contains the following requirements: "For cipher
> suites at the 128-bit security level, secp256r1 MUST be used.  For cipher
> suites at the 192-bit security level, secp384r1 MUST be used." and "For
> certificates used at the 128-bit security level, the subject public key MUST
> use the P-256 curve and be signed with either the P-384 curve or the P-256
> curve.  For certificates used at the 192-bit security level, the subject
> public key MUST use the P-384 curve and be signed with the P-384 curve."
>
[...]
> Also, does the Suite B profile really need to be that strict? As far as I
> can tell, it should be acceptable (if wasteful) to use the secp384r1 curves
> at the 128-bit security level, but the Suite B profile doesn't allow that.
The NSA does not answer questions.  The NSA simply dictates what reality
shall be.  Yes, the Suite B profile really does need to be that strict,
because the NSA says that it needs to be that strict.  The Suite B
profile is the set of encryption and authentication schemes that the NSA
has deemed acceptable to encrypt classified data.

-Kyle H