Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Yoav Nir <ynir.ietf@gmail.com> Tue, 10 February 2015 18:20 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9BF81A1B59 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 10:20:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4L7tFRVOr3zh for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 10:20:52 -0800 (PST)
Received: from mail-wg0-x233.google.com (mail-wg0-x233.google.com [IPv6:2a00:1450:400c:c00::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D8D0B1A1B3F for <cfrg@irtf.org>; Tue, 10 Feb 2015 10:20:51 -0800 (PST)
Received: by mail-wg0-f51.google.com with SMTP id y19so2297429wgg.10 for <cfrg@irtf.org>; Tue, 10 Feb 2015 10:20:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=+o2dqHN49lqIEGrfkqx9+JWX+UpekNSjbmApP/1oex8=; b=Yz9GE74+uZr2r5bN61h/0/+0nDEgJibSh0YIwvQfL77RucKsipbRMoFo+9NDaLbO6k hoCOdcfil6eC4Syrae/U7eq1MD+1T3d/piaA6g6NNUW+AXrKNJeTSz53KaN8nn2kIeQp b1qCSj4Nj3etD/OEgDvIOwol536xl733hOiqEewvhzzdD5buONtzddrUs2xCG6R72Q5+ ZxKanRmDmMPioNNgX0s1skA0N/MtTmBXVpG5MbFnqSuEfazQEQi8B7lAY188u1NjFfnC DXfgmssteWaT0OuuynhpDy3P+1pUMF3g6HMnV7OjrTw/h5U8SRZMgRusDvcaRi7n7FSa 82YA==
X-Received: by 10.194.60.235 with SMTP id k11mr56475004wjr.131.1423592450669; Tue, 10 Feb 2015 10:20:50 -0800 (PST)
Received: from [192.168.1.15] ([46.120.13.132]) by mx.google.com with ESMTPSA id gi3sm4032374wic.15.2015.02.10.10.20.49 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 10 Feb 2015 10:20:49 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail=_B6578A7B-1F00-405E-A5F8-6BF4348EFBB4"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CAMm+Lwjft2RPQMPkMZL2qoYW8hPa135A-+BD71zeC_iKSVfb7A@mail.gmail.com>
Date: Tue, 10 Feb 2015 20:20:47 +0200
Message-Id: <34E3346B-B346-49D7-A811-62424758EC6D@gmail.com>
References: <54D9E2E3.4080402@isode.com> <54DA4236.1030304@cs.tcd.ie> <CAMm+Lwjft2RPQMPkMZL2qoYW8hPa135A-+BD71zeC_iKSVfb7A@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/CaEWh2K6mYaUu5EzCvZc_bKlDXo>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 18:20:53 -0000

> > For Q2: for Russia it is of primary importance that the curve is strictly
> > 512-bit, not 521-bit.
> 
> Can you elaborate on why this is of primary importance?  If a 521-bit
> curve is as performant, what would cause you to reject it?
> 
> 
> The performance advantages only exist for a 64 bit machine. Anyone building a dedicated crypto processor would probably choose either 256 bits or 512 bits for the internal bus size. The successor to DDR4 will almost certainly be a 512 bit I/O bus width.

All desktops, laptops and most newer phones are 64-bit. Than trend is not going to reverse itself. Dedicated crypto hardware is a very specialized applications Most crypto is done on general-purpose hardware (hoping not to get into the discussion of whether an Intel CPU with an AES unit is specialized or general-purpose)

I don’t think we should sacrifice the performance of the devices we all use for surfing the net for specialized applications like smartObjects or military grade hardware.

Yoav