Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Question about nistp256 etc #27

Open
krelml opened this issue May 2, 2017 · 3 comments
Open

Question about nistp256 etc #27

krelml opened this issue May 2, 2017 · 3 comments

Comments

@krelml
Copy link

krelml commented May 2, 2017

Hey,

i cannot figure out why are you marking 'ecdh-sha2-nistp256', 'ecdh-sha2-nistp384', 'ecdh-sha2-nistp521' as weak. I checked out some distros and even OpenBSD have them enabled by default. Care to explain your reasoning behind it?

Thanks.

@jchevali
Copy link

Here's a useful read: SafeCurves: Introduction, by D. J. Bernstein.

@jsumners
Copy link

jsumners commented Apr 2, 2018

I'd also like to know why ecdh-sha2-nistp521 is flagged. The linked article on safe curves does not mention it and I am unable to find any information supporting the flagging. Indeed, the only thing I can find is a passing mention that this may make the linked list -- https://www.reddit.com/r/netsec/comments/476g16/ecdh_keyextraction_via_lowbandwidth/d0b8xzv/

I think the key thing here is that citations would be very helpful in the report. I am currently writing an email explaining why all of these recommendations have been applied in my environment and why we should be resistant to a vendor insisting on using JSCH as a result. Citations would make this much easier to do.

@hkopp
Copy link

hkopp commented Nov 8, 2019

Obviously, the tool thinks the NIST curves are somehow unsafe. That is bullshit though and undermines the credibility of the whole ssh scanner. We have enough FUD in the crypto community.

@jchevali Your link proves nothing. That is just a comparison of curves by the creator of curve25519. Of course Bernstein thinks that his curves are the best. I would even argue that his comparison is at times very misleading. For example requiring rigidity for a curve to be secure is dubious at best.

See, e.g. https://crypto.stackexchange.com/questions/52983/why-is-there-the-option-to-use-nist-p-256-in-gnupg for a contrary view on the NIST curves.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

4 participants