Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 27 June 2014 03:49 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B1BA91B313B for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 20:49:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id giqrGrCCWHQZ for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 20:49:41 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBFFD1B2F20 for <tls@ietf.org>; Thu, 26 Jun 2014 20:49:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1403840981; x=1435376981; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=ECx4s2C46s4rZj81OtYjsSqVwfr56ICB4zV+M64QX1M=; b=a+o5XYRUDtgKXzyt4vpWO56ED1bNmlHCc8ZRXHBiNlGhHMVSskB5bn7N 1BNeUnVnA0gL++kLJSBpQTVdSmFzGpgZG8QTwnSJSSDgyxixN8KM+Qun4 R+hDDln9UvvTRb6SnaA63EzsYbNRNANyJQmY+tj7Kkm3mrgIs4WnyxmgD I=;
X-IronPort-AV: E=Sophos;i="5.01,558,1399982400"; d="scan'208";a="260844410"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 27 Jun 2014 15:49:12 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.9]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Fri, 27 Jun 2014 15:49:10 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
Thread-Index: Ac+RusBx+WXT/cCqSCixQ+dbotOa5Q==
Date: Fri, 27 Jun 2014 03:49:09 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738DECF913@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/cLO0yWCx_gWLA7F4RvxJ1NtEgak
Subject: Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Jun 2014 03:49:42 -0000

Viktor Dukhovni <viktor1dane@dukhovni.org> writes:

>If we have an opportunity to advance the state of the art, and use (subject
>to CFRG review, ...) new EC techniques based on lessons learned after ECDSA,
>that are more performant and less prone to implementation errors, then there
>is a good reason to add new curves.

If we're going to do that then we need to have something like the
AES/SHA-3/PHC competition to decide on a suitable curve (and whatever other
deckchairs are going to be rearranged in TLS 1.3), not just take the first
trendy thing that pops up.  I have a great deal of respect for djb and he
designs some really good stuff, but with the thought of having to implement
huge amounts of new material for TLS 1.3 (after already having had to do it
for 1.2) I really, really don't want to have to start again from scratch if,
in two years' time, someone finds some issue in 25519 and/or the other bits
that are being thrown in.  Using the oldest SSL algorithms that come to mind,
3DES, DHE, and HMAC-SHA1, I'm pretty confident that I'm, as I quoted a
cryptographer earlier, "unlikely to be surprised".  Introducing several trendy
new algorithms all at once gives me nothing like that level of confidence.

Peter.