Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Dan Brown <dbrown@certicom.com> Tue, 10 February 2015 15:32 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25B301A9038 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 07:32:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id reqimIDKxjC0 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 07:32:03 -0800 (PST)
Received: from smtp-p02.blackberry.com (smtp-p02.blackberry.com [208.65.78.89]) by ietfa.amsl.com (Postfix) with ESMTP id 8983F1A03A3 for <cfrg@irtf.org>; Tue, 10 Feb 2015 07:32:02 -0800 (PST)
Received: from xct101cnc.rim.net ([10.65.161.201]) by mhs214cnc.rim.net with ESMTP/TLS/AES128-SHA; 10 Feb 2015 10:31:54 -0500
Received: from XCT112CNC.rim.net (10.65.161.212) by XCT101CNC.rim.net (10.65.161.201) with Microsoft SMTP Server (TLS) id 14.3.210.2; Tue, 10 Feb 2015 10:31:54 -0500
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT112CNC.rim.net ([::1]) with mapi id 14.03.0210.002; Tue, 10 Feb 2015 10:31:53 -0500
From: Dan Brown <dbrown@certicom.com>
To: "'phill@hallambaker.com'" <phill@hallambaker.com>, "'alexey.melnikov@isode.com'" <alexey.melnikov@isode.com>
Thread-Topic: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
Thread-Index: AQHQRUR1cY3nxauTA02aUJQ0NayRtJzp/zuA
Date: Tue, 10 Feb 2015 15:31:53 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF5D4F9A3@XMB116CNC.rim.net>
References: <54D9E2E3.4080402@isode.com> <CAMm+LwjVm_UyP2euBUR4or9kKgEDtroqJc7S59rEED2YX7Dozw@mail.gmail.com>
In-Reply-To: <CAMm+LwjVm_UyP2euBUR4or9kKgEDtroqJc7S59rEED2YX7Dozw@mail.gmail.com>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.250]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_002D_01D0451C.C9513E50"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/92KIbxIWNsiwv0U_rRwy_DfbL98>
Cc: "'cfrg@irtf.org'" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 15:32:10 -0000

> From: Phillip Hallam-Baker
> Sent: Tuesday, February 10, 2015 10:14 AM

> The two places we will be using the code is for ephemeral key agreement and 
> for initial agreement of a
> master key. Assuming that we fix the TLS key derivation alg so that a 128 
> bit ephemeral does not weaken a
> 256 bit negotiation, I predict ephemeral will be exclusively Curve 25519 and 
> PKI will be exclusively
> Curve~512.

Counterarguments for the opposite, i.e. 128-bit security for PKI and 256-bit 
security for key agreement. First, confidentiality often relies key agreement 
and confidentiality potentially needs long-term (future) security, so 
margin-of-error is arguably more important. PKI, by definition, is only as 
secure as the security of CAs and the security of the communication used to 
obtain their CA self-signed certificates: larger key sizes does not fix these 
two bottlenecks.