Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,

Johannes Merkle <johannes.merkle@secunet.com> Mon, 07 July 2014 16:00 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D156D1A033C for <tls@ietfa.amsl.com>; Mon, 7 Jul 2014 09:00:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.251
X-Spam-Level:
X-Spam-Status: No, score=-3.251 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uZ1R5jLns9T6 for <tls@ietfa.amsl.com>; Mon, 7 Jul 2014 09:00:20 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E63A81A0305 for <tls@ietf.org>; Mon, 7 Jul 2014 09:00:18 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 3B7AE1A0096; Mon, 7 Jul 2014 18:00:16 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id Tn8f57H3tJ1q; Mon, 7 Jul 2014 18:00:07 +0200 (CEST)
Received: from mail-gw-int (unknown [10.53.40.207]) by a.mx.secunet.com (Postfix) with ESMTP id 7A3E31A0097; Mon, 7 Jul 2014 18:00:04 +0200 (CEST)
Received: from [10.53.40.204] (port=36950 helo=mail-essen-01.secunet.de) by mail-gw-int with esmtp (Exim 4.80 #2 (Debian)) id 1X4BKn-0007a7-NJ; Mon, 07 Jul 2014 18:00:05 +0200
Received: from [10.208.1.76] (10.208.1.76) by mail-essen-01.secunet.de (10.53.40.204) with Microsoft SMTP Server (TLS) id 14.3.195.1; Mon, 7 Jul 2014 18:00:05 +0200
Message-ID: <53BAC405.1000000@secunet.com>
Date: Mon, 07 Jul 2014 18:00:05 +0200
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: Alyssa Rowan <akr@akr.io>, tls@ietf.org
References: <53AC97B8.2080909@nthpermutation.com> <53AD134E.9010903@akr.io> <53B6C159.7010002@secunet.com> <3ba0acce-d784-423b-9d6f-fccda1f183aa@email.android.com>
In-Reply-To: <3ba0acce-d784-423b-9d6f-fccda1f183aa@email.android.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.208.1.76]
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/oQ2YhPvXTXhyq7txIK1wlLFcj_k
Subject: Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Jul 2014 16:00:23 -0000

Alyssa Rowan wrote on 07.07.2014 15:14:
> Well, yes - combined with an unusual ladder choice (which one might choose for constant-time, albeit not the best
> choice now) and a critical but easily-overlooked omission.
> 
> I appreciate there's not much we can do about implementers screwing up badly - but if we do have two primitives of
> about equal value and one fails catastrophically to a simple mistake that another does not, then as a matter of
> defence in depth, I'd generally prefer the more resilient one?
> 
> So it is with Brainpool: its twist security is poof (by pure chance) so such a mistake would be more hazardous than
> is typical. How likely that mistake would be is another matter, and I accept your point there that it'd be a rare
> decision and hopefully would be noticed in any review.
> 
> I still don't think Brainpool's fast enough to drive adoption, next to competition like 25519 and the Microsoft
> curves.

In this discussion, it is important to focus on the most essential arguments. "Twist security" is not among them, as
it only applies to very special cases and poor implementations. Montgomery and Edwards curves have other potential
problems due the non-trivial co-factor, so there is always something a sloppy implementor can screw up.

Computational performance is a valid argument, and where performance is your main criteria, your may go for special
primes and non-Weierstrass curves; but there are sufficient circumstances, where performance is not the principal
criteria. IMHO, it is wise to maintain curves with different properties to accommodate different demands.

-- 
Johannes