Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Russ Housley <housley@vigilsec.com> Thu, 12 February 2015 02:03 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9F4DE1A8A25 for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 18:03:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.899
X-Spam-Level:
X-Spam-Status: No, score=-101.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q7fXby_69-hV for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 18:03:50 -0800 (PST)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 279191A1AB2 for <cfrg@irtf.org>; Wed, 11 Feb 2015 18:03:50 -0800 (PST)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id D5CEE9A4019 for <cfrg@irtf.org>; Wed, 11 Feb 2015 21:03:39 -0500 (EST)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id f8ho9bcPezhl for <cfrg@irtf.org>; Wed, 11 Feb 2015 21:03:18 -0500 (EST)
Received: from [5.5.33.238] (vpn.snozzages.com [204.42.252.17]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 069AE9A4020 for <cfrg@irtf.org>; Wed, 11 Feb 2015 21:03:16 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: multipart/alternative; boundary="Apple-Mail-52-870260416"
Date: Wed, 11 Feb 2015 21:02:55 -0500
In-Reply-To: <CABcZeBMOdejqTYsYqtYP8d2whVF6HUFjMJBNFeuU7Ypi8sn9mA@mail.gmail.com>
To: IRTF CFRG <cfrg@irtf.org>
References: <54D9E2E3.4080402@isode.com> <CABcZeBMOdejqTYsYqtYP8d2whVF6HUFjMJBNFeuU7Ypi8sn9mA@mail.gmail.com>
Message-Id: <08C6BF24-8F9C-47CD-ACDC-FAA585A58F5E@vigilsec.com>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/9vY3mRR0L-VwvlHhvpXpBFtob_A>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Feb 2015 02:03:51 -0000

> CFRG chairs are starting a poll, containing 2 initial questions:
> 
> Q1: Should CFRG recommend a curve at the 192-bit security level?
> 
> Q2: Should CFRG recommend a curve at the 256-bit security level?
> 
> Answering Yes/No to each of these would suffice.
> 
> Sorry for giving an unclear answer, but:
> 
> I believe that the CFRG should probably specify one stronger curve at either 192 or 256.
> Both of these seem to have arguments in favor, but if I were pushed I would probably
> go for 256 for the reason that if we're going to be conservative we should be really
> conservative.

I agree with Eric's reasoning, but I would add that getting the 128-bit security level recommendation finished is a high priority.  Get it done first.

Russ