Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,

Viktor Dukhovni <viktor1dane@dukhovni.org> Thu, 26 June 2014 22:24 UTC

Return-Path: <viktor1dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 827E71B2EEE for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 15:24:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lYnZp7sVZmIO for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 15:24:44 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A71A61B2F0A for <tls@ietf.org>; Thu, 26 Jun 2014 15:24:44 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id AB3402AB297; Thu, 26 Jun 2014 22:24:43 +0000 (UTC)
Date: Thu, 26 Jun 2014 22:24:43 +0000
From: Viktor Dukhovni <viktor1dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20140626222443.GI16666@mournblade.imrryr.org>
References: <53AC97B8.2080909@nthpermutation.com> <CABcZeBN5uY4bteXW=OFC1z3ANoSC8AqxG6E6artdOKPF=VxdJg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CABcZeBN5uY4bteXW=OFC1z3ANoSC8AqxG6E6artdOKPF=VxdJg@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/mYkFTmgS6cGQrwzqlnRKYbNclOA
Subject: Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 22:24:47 -0000

On Thu, Jun 26, 2014 at 03:10:12PM -0700, Eric Rescorla wrote:

> I'm cutting here because I would like to encourage WG members to
> focus on the general merits of this suggestion (or lack thereof, depending
> on your perspective) rather than on the specific details of the procedure
> Mike has proposed. I think it's clear that we could develop a procedure
> for producing verifiably random seeds, but let's try to figure out first
> whether that's a good idea before we worry about how to do it.

Note, that RedHat and (probably some others) truncate the curve
support in OpenSSL to just P-256, P-384 and P-521 for IPR reasons.
I see little reason to expect that they would include implementations
of any of the new proposed curves.

The new curves would also suffer from all the ECDSA defects noted
by DJB and would not have the performance advantages of Edwards
curves.

So I see little value in a new batch of essentially the same type
of curves.  Just more bloat in the client HELLO listing curves
nobody has or is willing to use.

If we have an opportunity to advance the state of the art, and use
(subject to CFRG review, ...) new EC techniques based on lessons
learned after ECDSA, that are more performant and less prone to
implementation errors, then there is a good reason to add new
curves.  They might still not get adopted until all the EC patents
expire, but at least eventually they move things forward, not
sideways.

Just adding more of the same old stuff, but with a different proof
of randomness does not seem compelling.

-- 
	Viktor.