Hi

As CERTUM, we are not aware of any implementations which do not support P-521 
(with the exception of BoringSSL where P-512 is disabled but not unsupported). 
All popular web browsers support all three P-256, P-384 and P521 curves. The 
P-521 certificates are imported correctly even to the old iPhone 5S (iOS 
10.3.2) or to the Samsung SM-T325 (Android 4.4.2).  If the software does not 
support elliptic curves, it does not support them all - all or none.

Also, when we consider  NIST Special Publication 800-57 Part 1, Revision 4. 
Recommendation for Key Management, P. 53, Table 2: Comparable strengths 
(http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r4.pdf)
we can see the strengths of algorithms given as security bits. It clearly shows 
that algorithms based on P512 + curves represent 256 bits of security while 
curve 384 represents 192 bits.
>From a cryptosystem security point of view - especially rootCA and ARL - P384 
>to P521 is like "day to night". This is particularly important for 
>crypto-systems to be safe for decades.


PS.
Some example from Adobe world. The new AATL Technical Requirements (June 2017) 
states that:

>RCA8 [...]For Elliptic Curve signature technology, a key length of 256-bit or 
>higher is required for RCA certificates.
>A key length of 384-bit or higher is required for RCA certificates that are 
>issued on or after 1 July 2017. [...]

The key is: "or higher". The thing is the vendors'/browsers' policies should be 
consistent with the functioning of the market and therefore we belive that 
removing P-521 from Mozilla Policy was not a good thing.


--
Arkadiusz Ławniczak

-----Original Message-----
From: dev-security-policy 
[mailto:dev-security-policy-bounces+arkadiusz.lawniczak=assecods...@lists.mozilla.org]
 On Behalf Of Arkadiusz Ławniczak via dev-security-policy
Sent: Thursday, June 29, 2017 9:12 AM
To: r...@sleevi.com; Alex Gaynor
Cc: MozPol; Gervase Markham; Kurt Roeckx
Subject: RE: P-521

Hello all

As CERTUM, we would like to create and submit to Mozilla our two new root CAs. 
There would be nothing unusual about this but I've found that Mozilla Policy 
doesn't allow to use algorithm P-521 and that is what we want to use in our 
root CA.

NIST FIPS PUB 186-4 recommends 4 curves over Prime Fields for use in US public 
administration. These are:
P-192, P-256, P-384, P-521

Baseline Requirements require:
P-256,  P-384 or  P-521

Key Requirements for Microsoft Trusted Root Program:
P-256, P-384, P-521

Mozilla Root Store Policy:
P-256, P-384

P-256, P-384 and P-521 curves are commonly implemented in all popular 
cryptographic libraries such as OpenSSL, Microsoft Crypto API NB (CNG) or 
Bouncy Castle, popular web browsers and FIPS 140-2 certified hardware 
cryptographic modules.

But it seems that Mozilla (like the NSA in its "Suite B" recommendation) has 
limited its policy to only two curves P-256 and P-384. 
The reasons for this decision are known only to this agency and Mozilla. It can 
be assumed that stronger cryptography is currently embarrassing for the NSA, 
and the safety margin over the operation time is low. 
>From the point of view of Certum CA, the two alleged reasons are irrelevant.

This is true that, according to NSA "Suite B" recommendations, standards have 
been developed such as:

1) IETF RFC 6460, for TLS
2) IETF RFC 6379, for IPsec
3) IETF RFC 6318, for SMIME
4) IETF RFC 5759, for X.509 certificate and CRL

However, we must recognize that X.509 end entities and service certificates are 
issued for one year, up to three years. CA root certificates are issued for 25 
years. They must rely on stronger cryptography as well as the ARLs they publish.

Not every commercial organization must also apply to NSA recommendations and 
its depleted cryptographic algorithms. Especially if it operates in Europe and 
cares for the safety of its customers.

--
Arkadiusz Ławniczak
Analyst
Security and Trust Services Division
Asseco Data Systems S.A.
Biuro w Szczecinie
ul. Królowej Korony Polskiej 21
70-486 Szczecin
mob. +48 669992104
arkadiusz.lawnic...@assecods.pl
assecods.pl

-----Original Message-----
From: dev-security-policy 
[mailto:dev-security-policy-bounces+arkadiusz.lawniczak=assecods...@lists.mozilla.org]
 On Behalf Of Ryan Sleevi via dev-security-policy
Sent: Wednesday, June 28, 2017 3:42 PM
To: Alex Gaynor
Cc: Gervase Markham; MozPol; Kurt Roeckx
Subject: Re: P-521

On Tue, Jun 27, 2017 at 2:44 PM, Alex Gaynor via dev-security-policy < 
dev-security-policy@lists.mozilla.org> wrote:

> I'll take the opposite side: let's disallow it before it's use expands
> :-)
> P-521 isn't great, and there's really no value in proliferation of 
> crypto algorithms, as someone told me: "Ciphersuites aren't pokemon, 
> you shouldn't try to catch 'em all". There's no real use cases P-521 
> enables, and not supporting it means one less piece of code to drag 
> around as we move towards better curves/signature algorithms like Ed25519 and 
> co.


+1 to this.

P-521 is specified for negotiation because negotiation is just that - 
negotiation. It's not mandatory to implement all of those algorithms, and it's 
not necessarily desirable to either (e.g. rsa_pkcs1_sha1 )

P-521 does not have widespread deployment on the Web PKI, and does not 
meaningfully or substantially improve security relevant to the attacks, at a 
computational and interoperability cost that is justified.
_______________________________________________
dev-security-policy mailing list
dev-security-policy@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-security-policy
_______________________________________________
dev-security-policy mailing list
dev-security-policy@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-security-policy
_______________________________________________
dev-security-policy mailing list
dev-security-policy@lists.mozilla.org
https://lists.mozilla.org/listinfo/dev-security-policy
  • P-521 Gervase Markham via dev-security-policy
    • Re: P-521 Kurt Roeckx via dev-security-policy
    • Re: P-521 Gervase Markham via dev-security-policy
      • Re: P-521 Kurt Roeckx via dev-security-policy
        • Re: P-521 Alex Gaynor via dev-security-policy
          • Re: P-521 Tom . via dev-security-policy
          • Re: [FORGED]... Peter Gutmann via dev-security-policy
          • Re: P-521 Ryan Sleevi via dev-security-policy
            • RE: P-5... Arkadiusz Ławniczak via dev-security-policy
              • FW:... Arkadiusz Ławniczak via dev-security-policy
              • Re:... Gervase Markham via dev-security-policy
                • ... Alex Gaynor via dev-security-policy
                • ... Gervase Markham via dev-security-policy
                • ... Ryan Sleevi via dev-security-policy
                • ... Gervase Markham via dev-security-policy
              • Re:... Gervase Markham via dev-security-policy
            • Re: P-5... Gervase Markham via dev-security-policy

Reply via email to