Re: [Cfrg] revised requirements for new curves

Eric Rescorla <ekr@rtfm.com> Fri, 12 September 2014 15:41 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EFBDA1A6F17 for <cfrg@ietfa.amsl.com>; Fri, 12 Sep 2014 08:41:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XqETJ-l9zNld for <cfrg@ietfa.amsl.com>; Fri, 12 Sep 2014 08:41:52 -0700 (PDT)
Received: from mail-wg0-f47.google.com (mail-wg0-f47.google.com [74.125.82.47]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EC1D31A0704 for <cfrg@irtf.org>; Fri, 12 Sep 2014 08:41:51 -0700 (PDT)
Received: by mail-wg0-f47.google.com with SMTP id y10so897284wgg.6 for <cfrg@irtf.org>; Fri, 12 Sep 2014 08:41:50 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=CiKIuaMajKutzc+z97uUBP34bAUiMbEzViTKC1/Maf0=; b=cbfSJ5bkogxHv1MmRku77a7h3kUYSF+RGX0aNoSjOuFLQG8EoWYqcv49eQcIxQu60I 0DuhxqEBF+tfonlX6K/8t6UWA/acRFeYUlhVJtlV1v6zzZOuscV/0NdtjV44qqqLjXp1 V7O3PukGOUPPk8ipPRR8q0DrPbaqyz1xRUvfeyTyVYgOtFK7sjpQ2pgkchaubIPcyiEv WU2L4i8cFvq/Gh9aBLsVCz0QZS7SmSmktMJlk28M7gM8JwXqA3v0w573xu0Kv4SIqAfa 49CWeTUYpDx+AE8UH0Oq+J//hrtq72oaZd+/M32xRsuEbjvNiHY4tTOSZHyFMdnd9h7W b2zw==
X-Gm-Message-State: ALoCoQlJVsIGRoP0atsHnEIEfWk/6e6r+l3axaZ3z+Z0eIv64x2hjKzZue3ONsXhHzcQNwhcLwnY
X-Received: by 10.194.185.81 with SMTP id fa17mr12490950wjc.114.1410536510137; Fri, 12 Sep 2014 08:41:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.146.194 with HTTP; Fri, 12 Sep 2014 08:41:10 -0700 (PDT)
In-Reply-To: <D033856A.2C9A5%kenny.paterson@rhul.ac.uk>
References: <D0333B6F.2C8CF%kenny.paterson@rhul.ac.uk> <CAMm+Lwi9rgAQNGW1k3TW52syexFUBOL1O48GizmLpcARrhBhgg@mail.gmail.com> <D033856A.2C9A5%kenny.paterson@rhul.ac.uk>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 12 Sep 2014 08:41:10 -0700
Message-ID: <CABcZeBN12L8sRFnr9uH6v1YRbVjxssXtRV2-dm3LjG2yVCdAQA@mail.gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: multipart/alternative; boundary="047d7bae4956a135d10502e01f71"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/7wCScGEbV7uUztUVQg1USiFnkVU
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] revised requirements for new curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Sep 2014 15:41:54 -0000

On Mon, Sep 8, 2014 at 8:14 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
wrote:

> Hi
>
> You're correct, there was not consensus on this point. The whole
> requirement is marked as [NC] on my list, meaning "no consensus". It's
> true that I did not specifically call this aspect out as being "NC".
>
> However, 192-bit security was in the initial request from TLS WG as an
> option. I don't see why we can't also solve this problem too (but I'm
> prepared to drop it if it looks like it will prevent us from making
> progress).
>

Kenny,

I suspect that this may have been a case of misplaced concreteness
on the part of the (former) chairs :)

As you say, we did ask for 128, 192 (optional), and 256-bits. In my
personal opinion
if the CFRG came back and said "we only see value in 128- and 256-bits"
that would be taken seriously.

Best,
-Ekr


> Cheers
>
> Kenny
>
> On 08/09/2014 15:42, "Phillip Hallam-Baker" <phill@hallambaker.com> wrote:
>
> >I didn't see consensus that we needed 192 bit curves.
> >
> >These seem superfluous to me If I want speed then I will go to 128
> >bits. If I want high assurance I will go to 256. 192 is neither fish
> >nor fowl.
> >
> >In a perfect world folk can make fine tuned choices between speed and
> >security but I only have two security levels: paranoid and till the
> >sun goes supernova secure level paranoid.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>