Re: [TLS] Using Brainpool curves in TLS

Manuel Pégourié-Gonnard <mpg@elzevir.fr> Fri, 18 October 2013 16:30 UTC

Return-Path: <mpg@elzevir.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C7FF21F9CF5 for <tls@ietfa.amsl.com>; Fri, 18 Oct 2013 09:30:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.299
X-Spam-Level:
X-Spam-Status: No, score=-2.299 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D3UG5WYoooLu for <tls@ietfa.amsl.com>; Fri, 18 Oct 2013 09:30:55 -0700 (PDT)
Received: from mordell.elzevir.fr (mordell.elzevir.fr [IPv6:2001:4b98:dc0:41:216:3eff:feeb:c406]) by ietfa.amsl.com (Postfix) with ESMTP id 0606711E8263 for <tls@ietf.org>; Fri, 18 Oct 2013 09:30:51 -0700 (PDT)
Received: from thue.elzevir.fr (unknown [IPv6:2a01:e35:8a5d:80b0:be5f:f4ff:fe2c:95bc]) by mordell.elzevir.fr (Postfix) with ESMTPS id 7B60B161DA; Fri, 18 Oct 2013 18:30:49 +0200 (CEST)
Received: from [192.168.0.124] (unknown [192.168.0.254]) by thue.elzevir.fr (Postfix) with ESMTPSA id 1F77F29991; Fri, 18 Oct 2013 18:30:47 +0200 (CEST)
Message-ID: <52616236.1080707@elzevir.fr>
Date: Fri, 18 Oct 2013 18:30:46 +0200
From: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.0
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>
References: <525C11B5.2050604@secunet.com> <525CEFA4.2030903@funwithsoftware.org> <01b901cec9a0$004e12b0$00ea3810$@offspark.com> <CACsn0ckOnrQTOLdUo9gT8hbTx4cEqX9CP6=BRFYtpV1CpT7HXQ@mail.gmail.com> <525E3E6B.1020604@secunet.com> <CA+cU71=ws7Uh6OuJhMdU521Uvm1zj=agb3HPNZudpX1R6v7mXA@mail.gmail.com> <525EAC5D.7080105@secunet.com> <CACsn0cmWpj1ax+S+wTVvVU09SC_z50X=yfhDDgaq1M0AQD2jOw@mail.gmail.com> <525EB695.9070607@secunet.com> <CAK3OfOhhxPPFTE9He+vf3BsJL4qiRgty6T9TgO2QXz7n=kbpnA@mail.gmail.com> <525FA70F.8030208@secunet.com> <CAK3OfOjkoyMkJO5xO0i2AxDr57tuUw9pVM5=c2hVO_ihwmKP3w@mail.gmail.com> <52600F6B.3020404@elzevir.fr> <CAK3OfOih+uaoQcexEaZYk2bHZAGtD-G1Y_UDJW-qxPnB44Ebyg@mail.gmail.com> <5260E1A1.9090602@elzevir.fr> <CACsn0ckOXz4MqnvtwBpqWtNgcJoY=ZdEdj_wo3bExh5Z4db24g@mail.gmail.com>
In-Reply-To: <CACsn0ckOXz4MqnvtwBpqWtNgcJoY=ZdEdj_wo3bExh5Z4db24g@mail.gmail.com>
X-Enigmail-Version: 1.5.2
OpenPGP: id=98EED379; url=https://elzevir.fr/gpg/mpg.asc
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Cc: Patrick Pelletier <code@funwithsoftware.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Using Brainpool curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Oct 2013 16:30:56 -0000

On 18/10/2013 17:35, Watson Ladd wrote:
> On Fri, Oct 18, 2013 at 12:22 AM, Manuel Pégourié-Gonnard
>> If I may reformulate my point: twist-security is relevant only for curves
>> suitable for use with schemes where only the x coordinate is transmitted, and no
>> attempt to reconstruct y is needed on the receiving side. Which means, curves
>> for which formulas exist for point multiplication using only the x coordinate.
>> To the best of my knowledge (read: after looking up the explicit formulas
>> database) no such formulas exist for short Weierstrass curves. Let's try with
>> pseudo-code:
> This isn't true: See Brier-Joye ladders. They aren't used because of
> efficency problems, but they
> solve the incompleteness issues.

I stand corrected, I wasn't previously aware of these formulas and missed them
when I checked the EFD page. Thanks for bringing them to my attention.

>> If (has efficient x-only formulas)

Anyway, since I took care to add "efficient" here, this doesn't change the
evaluation of this condition...

>> PS: just kidding (almost?), but one could argue that brainpoolP384r1, as used in
>> TLS for ECDH now, is *less* secure because of twist-security, if people start
>> thinking that they don't need to validate public keys for this curve...
> Invalid curve attacks mean validation on short Weierstraß curves is
> always required.

Which was precisely my point: people should *not* start thinking validation
isn't required (regardless of whether the curve is twist-secure or not), when
they are receiving an (x,y) pair. I'm sorry if that wasn't clear enough from my
messages, I really thought it was.

Manuel.