Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Nex6|Bill <n6ghost@yahoo.com> Sun, 22 February 2015 04:06 UTC

Return-Path: <n6ghost@yahoo.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77DDB1A0439 for <cfrg@ietfa.amsl.com>; Sat, 21 Feb 2015 20:06:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K-GSzrUBDjwV for <cfrg@ietfa.amsl.com>; Sat, 21 Feb 2015 20:06:30 -0800 (PST)
Received: from nm10-vm4.bullet.mail.gq1.yahoo.com (nm10-vm4.bullet.mail.gq1.yahoo.com [98.136.218.95]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9EFF1A1A64 for <cfrg@irtf.org>; Sat, 21 Feb 2015 20:06:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1424577989; bh=cNczOnNckav8IOWjlqZbxpLqRHRZhOUKCnhXu/+KasE=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From:Subject; b=sS6ksWWhdEdqS0D1MLHygN91PcyCpt13+MPn4p8+tIfH6m3kv3bycGOEHQCavO1sACwf8TXJbLcRF7syACluIAla0yUkNrSrZ9vuC3J79qXaHSahTF1l480fgg0yH2vUiTYdLaLihw7SRU6D0cy4hSLZKClqIqDhKKmGHuZHY6QPlFTSO0tNFjoOuHoMeq/d6trb6lC9jWF5OxzOeKU3VcIzDaBK6G0yM7Yx1ACzmpOboDcoUhSbxE1eh9VfmVFFnvkBc1bTNUidMaTmYL2LUOCwcqGvTdaJj5bKQSnFraWlEPe25mzGxk871IiCIDwjAT2WCcTc58H8s3wdxvaw6A==
Received: from [98.137.12.55] by nm10.bullet.mail.gq1.yahoo.com with NNFMP; 22 Feb 2015 04:06:29 -0000
Received: from [208.71.42.196] by tm15.bullet.mail.gq1.yahoo.com with NNFMP; 22 Feb 2015 04:06:29 -0000
Received: from [127.0.0.1] by smtp207.mail.gq1.yahoo.com with NNFMP; 22 Feb 2015 04:06:29 -0000
X-Yahoo-Newman-Id: 533336.98846.bm@smtp207.mail.gq1.yahoo.com
X-Yahoo-Newman-Property: ymail-3
X-YMail-OSG: fzU595MVM1nz_VfqsGJla5IXXY_moum5PTTzcd18jWdUJLi o8QK_OmrBSXlFaNdvnOlP5zLGjnYtdfxQXwgJlpHSlZd1lrd4DQdbJDVFbfK .pmCQndcnsX2RQgRUMG1wQGgT75KgjIZu3_UZjRuY6yv29.Tnga0U6MI4wKJ wV6zIHXveZzvc7zRxhqya66Bzu1hANbibqhQomLInD9OiFR9NxetQC5U6r6W XtbH6F4hV67AHYdmjmH_vHwspfKJsDEFDqpRKGAh9SWQS6L8o_W2qpDtiSKW C8Cf53gCnyf_PRmr.ogddr8t.wIf0vlLY1NMb5JhGkTEXjlpMaBFC62EhBWk EOi_fL5W7TRtAiMitVLeG_fqsyD_bldcweuwjUeRWO3.TnkZkn70AK5N153n Mt4zTf.sf2a2u1yRzUHBcz8I94QEiCD0AL9V.HblLwGTZdutvt.bDfBkHIRj 7FGc2V5fJm8DGZ4MTY_5oywAY4GreT3uGjH7R4UsyhK4db62BLoDFL3V4LO5 kLswYCifs5iENpF9iY9PyF98w
X-Yahoo-SMTP: wgdooiaswBDebjkzZfF3YfFOtEw-
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
Content-Type: multipart/signed; boundary="Apple-Mail=_B00E3C3F-E5F2-4744-B498-A15D136F7AC6"; protocol="application/pgp-signature"; micalg="pgp-sha512"
X-Pgp-Agent: GPGMail 2.5b4
From: Nex6|Bill <n6ghost@yahoo.com>
In-Reply-To: <54D9E2E3.4080402@isode.com>
Date: Sat, 21 Feb 2015 20:06:20 -0800
Message-Id: <190EDF1B-F80B-47BF-8B5B-6CCB711EAF30@yahoo.com>
References: <54D9E2E3.4080402@isode.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/1jTdv93miDQYKUI5Qy-7UUL-Rj4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Feb 2015 04:06:31 -0000

> On Feb 10, 2015, at 2:52 AM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
> 
> CFRG chairs are starting a poll, containing 2 initial questions:
> 
> Q1: Should CFRG recommend a curve at the 192-bit security level?
> 
> Q2: Should CFRG recommend a curve at the 256-bit security level?
> 
> Answering Yes/No to each of these would suffice.
> 
> Once this first set of issues is resolved, we will move to choices of prime
> at the selected security level(s), if any. After that we will be
> discussing implementation specifics and coordinate systems for
> Diffie-Hellman. We will then make decisions on signature schemes.
> Please don't discuss any of these future topics at this time.

yes to both, I agree that 192-bit is more than fine for the everyday use, but for higher security environments or for those more paranoid 256-bit may be required.

-Nex6|Bill