Re: [Cfrg] revised requirements for new curves

Phillip Hallam-Baker <phill@hallambaker.com> Mon, 08 September 2014 14:42 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 852621A884F for <cfrg@ietfa.amsl.com>; Mon, 8 Sep 2014 07:42:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.621
X-Spam-Level:
X-Spam-Status: No, score=0.621 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fdNttYFnq8Sq for <cfrg@ietfa.amsl.com>; Mon, 8 Sep 2014 07:42:52 -0700 (PDT)
Received: from mail-la0-x22f.google.com (mail-la0-x22f.google.com [IPv6:2a00:1450:4010:c03::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED90D1A884A for <cfrg@irtf.org>; Mon, 8 Sep 2014 07:42:51 -0700 (PDT)
Received: by mail-la0-f47.google.com with SMTP id el20so9133209lab.34 for <cfrg@irtf.org>; Mon, 08 Sep 2014 07:42:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=FfwFIQNKR3MIM5rwUrHt1EXPOzIB3z90r7nrcfcwadk=; b=UevGZkjCQt5yQ+SONnhQr6GYaoRi2iw4oE/4znoUfkHYjp3aS2xvo1hKev9SwCIVXs e9vbwbZqsPyO7l3q3zXElP1J57gA/V6ZKY83VPmjF4oWMZoNrWN91cjgbYmrnZoui7TC RNYuCtZGmKmIm0JH+lWhX/FsmJRGWlArjEYGQ8RqRmC6WS0fE72yEV2KZIHvlEd7Ql18 6VoZ0nGWiTH1Q3gnE6oQ0hu41uWozNve+kyH29Mprw0LBTK0NaCLyzIEpGRilfZ+Ax9U Y7PoWuVRgqMEqXKzAOkW5Ecaa19ZecTimq5A5cv6RdC7ISf2FkdHfghLn9HjkDyJNtok NAlw==
MIME-Version: 1.0
X-Received: by 10.152.45.1 with SMTP id i1mr3076699lam.97.1410187370146; Mon, 08 Sep 2014 07:42:50 -0700 (PDT)
Sender: hallam@gmail.com
Received: by 10.112.122.50 with HTTP; Mon, 8 Sep 2014 07:42:50 -0700 (PDT)
In-Reply-To: <D0333B6F.2C8CF%kenny.paterson@rhul.ac.uk>
References: <D0333B6F.2C8CF%kenny.paterson@rhul.ac.uk>
Date: Mon, 08 Sep 2014 10:42:50 -0400
X-Google-Sender-Auth: 8R6RoWSMpVlHJC8Fsn_KDPuen3o
Message-ID: <CAMm+Lwi9rgAQNGW1k3TW52syexFUBOL1O48GizmLpcARrhBhgg@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/325-QQFIENefdQ9483WA5IiW4TQ
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] revised requirements for new curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Sep 2014 14:42:53 -0000

I didn't see consensus that we needed 192 bit curves.

These seem superfluous to me If I want speed then I will go to 128
bits. If I want high assurance I will go to 256. 192 is neither fish
nor fowl.

In a perfect world folk can make fine tuned choices between speed and
security but I only have two security levels: paranoid and till the
sun goes supernova secure level paranoid.