Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 17 July 2018 13:27 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCC8D130EAC for <tls@ietfa.amsl.com>; Tue, 17 Jul 2018 06:27:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cQZLqVqXNYpZ for <tls@ietfa.amsl.com>; Tue, 17 Jul 2018 06:27:32 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16EF2130E58 for <tls@ietf.org>; Tue, 17 Jul 2018 06:27:22 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 0B010470CA; Tue, 17 Jul 2018 16:27:20 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id 8U5Q5pmVM7W0; Tue, 17 Jul 2018 16:27:19 +0300 (EEST)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 6989F72; Tue, 17 Jul 2018 16:27:17 +0300 (EEST)
Date: Tue, 17 Jul 2018 16:27:16 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: "Bruckert, Leonie" <Leonie.Bruckert@secunet.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Message-ID: <20180717132716.GA12785@LK-Perkele-VII>
References: <DE8E4C1F24911E469CC24DD4819274AA2770426C@mail-essen-01.secunet.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <DE8E4C1F24911E469CC24DD4819274AA2770426C@mail-essen-01.secunet.de>
User-Agent: Mutt/1.10.0 (2018-05-17)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kMBxknxehK4-NDCJ-RM1auwftCE>
Subject: Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Jul 2018 13:27:39 -0000

On Tue, Jul 17, 2018 at 12:39:31PM +0000, Bruckert, Leonie wrote:
> Dear WG members,
> 
> I am quite astonished that the brainpool curves are eventually
> prohibited in TLS 1.3. Based on an earlier comment
> (https://www.ietf.org/mail-archive/web/tls/current/msg17204.html),
> I would have thought that the brainpool curves will be allowed in
> any future version, especially since they have been deployed
> successfully to date.

That comment was three years ago. TLS 1.3 was quite different
back then. And dropping Brainpool came later. But that discussion
already touched reasons why Brainpool was dropped.

> I am not aware of any weaknesses of the brainpool curves, so I
> consider this banishment unjustified. As I did not at all
> understand this decision and furthermore, could not find any
> explanations in the mailing list archive, I would like to ask
> how all this happened.

Altough brainpool curves are not in any known class of weak curves
(base field degree >2, l == p, or small k where l | p^k-1), and as
such, finding these to be weak would be a cryptographic breakthrough
(highly likely taking out lots of other curves with them):

- These curves are pretty much national.
- These curves are slow compared to other curves.

There was also other pieces of national crypto that were dropped,
like the non-AES GCM modes, even if porting these across would
have been trivial, and AFAIK there is no known cryptographic
trouble with those algorithms.


I took look when Brainpool was finally actually dropped. It was
draft-12 in March 2016 (the previous one from December 2015 still
had them). At the same time, signature negotiation was revamped,
which may be related, given that the revamped signature negotiation
does not have room for ECDSA with Brainpool curves.


-Ilari