Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1

Eric Rescorla <ekr@rtfm.com> Tue, 21 July 2015 19:42 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F09961B2B47 for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 12:42:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QKFtTUJmvJhF for <tls@ietfa.amsl.com>; Tue, 21 Jul 2015 12:42:44 -0700 (PDT)
Received: from mail-wi0-f179.google.com (mail-wi0-f179.google.com [209.85.212.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 038531B2B45 for <tls@ietf.org>; Tue, 21 Jul 2015 12:42:44 -0700 (PDT)
Received: by wibud3 with SMTP id ud3so125733291wib.1 for <tls@ietf.org>; Tue, 21 Jul 2015 12:42:42 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=ntoaOsWaCPOYCpMmNgkKw+MVDkcBNV7GQ4h2BN+bVog=; b=fx3om59NGndSz4P02a8Bei+mKKoLWKgLpNnX+k4gz6Cm0gRBweD6wtvSE0FdCPSjzI WVudBRiBGrdfNbVzr8RFrQqiw0WGXVIS/fc9FeYRyquuqZ6zgyS9vzA2Ei2M8BHgmbvP hemeZdQIw0oWicXePm3GleyRIFFNVrnz6jvgJWi//u2by7LIfxZTOWfF8GurwqDMBovs nr46laeIVs/98JVJZduhFiwUX6/zqk32KzGY020hzmikmWK6v3zdPVoaM8b8WFAW4pTr 7dDAQxfldL46yIywGopi82YwABnZIG2okOn6neAOpUWbUqH58xJL+B+DDX++j9gbkSKr wcgA==
X-Gm-Message-State: ALoCoQnN/1ggBITZd/MkREo6qHrLXAYHTgTjB83U2ZzKuVaIUgPTQ+JEfq0Tqy9tozJFhrHIg82A
X-Received: by 10.194.158.42 with SMTP id wr10mr68634258wjb.81.1437507762761; Tue, 21 Jul 2015 12:42:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.85.75 with HTTP; Tue, 21 Jul 2015 12:42:03 -0700 (PDT)
In-Reply-To: <20150721172011.GA28095@LK-Perkele-VII>
References: <20150716002056.8BD691A1E9@ld9781.wdf.sap.corp> <55AE5995.7060600@secunet.com> <20150721144705.GA24492@LK-Perkele-VII> <201507211130.15582.davemgarrett@gmail.com> <20150721172011.GA28095@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 21 Jul 2015 21:42:03 +0200
Message-ID: <CABcZeBPDjmuqqU0KPU3t2A5JKMiin-+LEziXBRhk0H8A5m2t7g@mail.gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: multipart/alternative; boundary="089e013c64788fcf50051b67db07"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/lVAFeoUIWUEwTbKTnBUrZtmPx3o>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jul 2015 19:42:46 -0000

On Tue, Jul 21, 2015 at 7:20 PM, Ilari Liusvaara <
ilari.liusvaara@elisanet.fi> wrote:

> On Tue, Jul 21, 2015 at 11:30:15AM -0400, Dave Garrett wrote:
> > On Tuesday, July 21, 2015 10:47:05 am Ilari Liusvaara wrote:
> > > I thought that Brainpool curves weren't removed (even if those aren't
> > > explicitly in), which are random prime curves.
> > >
> > > Also, the security of binary curves seems quite questionable.
> >
> > Brainpool curves aren't in the TLS 1.3 draft, but they're not prohibited
> either.
> >
> > If there's no strong objection, I'd like to add them to the list, if
> > just to document the current NamedGroup registry. I could add a
> > recommendation to stick to standards track, for those worrying about
> them.
>
> Related: There's the following draft: draft-iab-crypto-alg-agility
> (currently in IETF LC) which contains the following:
>
> 3.4 National Cipher Suites
>
> "The default server or
> responder configuration SHOULD disable such algorithms; in this way,
> explicit action by the system administrator is needed to enable them
> where they are actually required."
>
> While the thing is about cipher suites, it also goes for curves.
>
> Also, Brainpool is much slower than the special prime stuff,
> so I think the defaults should be high-performance where it is
> not known to hurt security.
>
>
> This could also be applied to some actual ciphersuite stuff, namely
> ARIA and CAMELLIA (there doesn't seem to be any usable SEED ciphers).


I would be comfortable with taking a hard look at these.

-Ekr