Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1

Rene Struik <rstruik.ext@gmail.com> Thu, 16 July 2015 13:49 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F0591B3BC6 for <tls@ietfa.amsl.com>; Thu, 16 Jul 2015 06:49:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mfvRngG7etRm for <tls@ietfa.amsl.com>; Thu, 16 Jul 2015 06:49:34 -0700 (PDT)
Received: from mail-ig0-x232.google.com (mail-ig0-x232.google.com [IPv6:2607:f8b0:4001:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7FCB91B3BC5 for <tls@ietf.org>; Thu, 16 Jul 2015 06:49:34 -0700 (PDT)
Received: by iggp10 with SMTP id p10so13360756igg.0 for <tls@ietf.org>; Thu, 16 Jul 2015 06:49:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type; bh=cr4i89yS+Wt7iNZGSOQIBtGLpv6z0OOAM0YFzqPwcfE=; b=UdibqhatNpdbjbrAq0AKJ29EG5Fdu1DR7b41GtxTFEpuVZFJfZaK0MX4sMLvlpV9f5 FsemgbvnCFMiOxXMr+tpL1okhH03nEBOoc5LtkYnbGfwI9IYyk+/aOAAGhxgR0/UUXIg 9EQYp3/UCGJ8HjD8qOpFo8uZ5LR+y0Gli2vknp8zGd/zJx05P2X1V5PZafMUCeg4gwVO HfeZoeSRLuyF9PBya9DQC/LkxZOK7j4XXtk32eUAaRI9jy6DSRvB4EpgvfZhzvA6rwap AJl2QCtDUX2Qy2yCwr2/g9qlW2TjHX3TBWRxxejD1o/k/SrWsAoyW+DdpaC3yfjNaQb5 XIdA==
X-Received: by 10.50.80.19 with SMTP id n19mr4416539igx.30.1437054573953; Thu, 16 Jul 2015 06:49:33 -0700 (PDT)
Received: from [192.168.0.14] (CPE7cb21b2cb904-CM7cb21b2cb901.cpe.net.cable.rogers.com. [99.231.49.38]) by smtp.gmail.com with ESMTPSA id q187sm5013811ioe.37.2015.07.16.06.49.32 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 16 Jul 2015 06:49:33 -0700 (PDT)
Message-ID: <55A7B66A.70709@gmail.com>
Date: Thu, 16 Jul 2015 09:49:30 -0400
From: Rene Struik <rstruik.ext@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0
MIME-Version: 1.0
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Tony Arcieri <bascule@gmail.com>
References: <20150716130822.17764416.68011.9639@ll.mit.edu>
In-Reply-To: <20150716130822.17764416.68011.9639@ll.mit.edu>
Content-Type: multipart/alternative; boundary="------------080507030908040305080802"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/cbv92vUiHByUj2_YeJJ0msF3_sU>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jul 2015 13:49:36 -0000

Of potential interest to this group:

Steven Galbraith's perspective on papers, such as IACR ePrint 2015-310:
https://ellipticnews.wordpress.com/2015/04/13/elliptic-curve-discrete-logarithm-problem-in-characteristic-two/

Best regards, Rene

On 7/16/2015 9:08 AM, Blumenthal, Uri - 0553 - MITLL wrote:
> I think you convinced me. And to think of it, I never did like binary 
> curves. :-)
>
> No binary curves for the future. :-)
>
> Tnx!
>
> Sent from my BlackBerry 10 smartphone on the Verizon Wireless 4G LTE network.
> *From: *Tony Arcieri
> *Sent: *Wednesday, July 15, 2015 22:32
> *To: *Rene Struik
> *Cc: *<tls@ietf.org>
> *Subject: *Re: [TLS] (selection criteria for crypto primitives) Re: 
> sect571r1
>
> ‎
> To respond more specifically to your concerns:
>
> On Wed, Jul 15, 2015 at 6:42 PM, Rene Struik <rstruik.ext@gmail.com 
> <mailto:rstruik.ext@gmail.com>> wrote:
>
>     It seems prudent to keep some diversity of the gene pool and not
>     only have curves defined over prime curves. Similarly, one should
>     perhaps have some diversity of gene pool criteria within the set
>     of recommend curves and not only include special primes. Should
>     some problem with a particular subclass show up over time, one
>     then at least has other classes available.
>
>
> Binary curves in particular are showing warning signs of potential 
> future security issues:
>
> https://eprint.iacr.org/2015/310.pdf
>
> I think even if we don't completely pare down the TLS curve portfolio 
> to the list I suggested, if nothing else I would like to see binary 
> curves removed.
>
> -- 
> Tony Arcieri
> ‎


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363