Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,

Watson Ladd <watsonbladd@gmail.com> Sat, 28 June 2014 17:01 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83C361A0380 for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 10:01:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sdJatsUU_Yg8 for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 10:01:34 -0700 (PDT)
Received: from mail-yk0-x22a.google.com (mail-yk0-x22a.google.com [IPv6:2607:f8b0:4002:c07::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 418E21A037C for <tls@ietf.org>; Sat, 28 Jun 2014 10:01:34 -0700 (PDT)
Received: by mail-yk0-f170.google.com with SMTP id q9so3716642ykb.29 for <tls@ietf.org>; Sat, 28 Jun 2014 10:01:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=lDqI6ZLI7geF5UAvNoVdE9I7MTeebE4MKw1Tt634IFw=; b=Wu5loj94DeKN1DP6awxl737zWv528rJVbQq08gWnmb3Z4aTz3j38xxQwFeUTP43/71 9snw9fTQgufHVhD2n6GSbhzzynkdHZ/ijHodBl4uSpH4cwkVFL74nl8tFzLFMae3UHww xbQRl8gUGLUIKzysjCSaJcyQn9xYIKE4q7ERiQ/sy6aH0xbbWWpPi1FTbd7Qg/PlyZ31 kAGNdX9NvgVLRMqvE99udQl9vnFR1ZfDolwPxTS8uEAK+GWRZATd3A9RYzFRAMkXMZS9 aYByh4yVZ4VMApaO6CAJ/9f/11nmPB+Zubs+7Y/ffyz0sLp3qNO/O8OPgMvICZd8jcrK FTBw==
MIME-Version: 1.0
X-Received: by 10.236.157.138 with SMTP id o10mr42928523yhk.48.1403974893519; Sat, 28 Jun 2014 10:01:33 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Sat, 28 Jun 2014 10:01:33 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Sat, 28 Jun 2014 10:01:33 -0700 (PDT)
In-Reply-To: <53AEF428.3010302@cs.bris.ac.uk>
References: <53AEF428.3010302@cs.bris.ac.uk>
Date: Sat, 28 Jun 2014 10:01:33 -0700
Message-ID: <CACsn0ck9Y-pLcMaaZAb8k+i7YOO2hj0FR-hG63Mio63sMtu7KA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="20cf303ea59acd482404fce8609d"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/gV1RtdSSsXxP7KOOdfviWvXLwi0
Subject: Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Jun 2014 17:01:36 -0000

On Jun 28, 2014 9:58 AM, "Nigel Smart" <nigel@cs.bris.ac.uk> wrote:
>
> Hi
>
>
>> One way to attempt to unify the diverse world of ECC curves is to focus
>> on the underlying field, as opposed the curve itself. Consider Fp
>> operations with p=2^255-19 or p=2^256-189. In other words, for
>> n={256,384,512}, chose the closest C: p=2^n-C is a prime and make this p
>> "MUST". People who demand random primes will have to play along and
>> accept less "randomness" in their curves.
>
>
> Alas there could be some issues with primes close to powers of two.
> See our recent side channel attacks on EC-DSA with the Eurovision
> titles on ePrint "Just a Little Bit" etc. Such a p forces the
> group order to also be close to a power of two (by Hasse's Theorem).
>
> Whilst these papers show there are problems with the NIST choices
> in this respect, the above choices of p would be even worse.

Simple solution: write constant time software. The principal of side
channel attacks being established, one simply eliminates them all.

>
> So unifying in this respect would be a bad idea IMHO.
>
> Nigel
> --
> Prof. Nigel P. Smart         | Tel +44 (0)117 9545163
> Computer Science Department, | Fax +44 (0)117 9545208
> Woodland Road,               | Email nigel@cs.bris.ac.uk
> Bristol, BS8 1UB, UK         | http://www.cs.bris.ac.uk~nigel
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls