Re: [Cfrg] Minimum required work force for additional curve

Simon Josefsson <simon@josefsson.org> Mon, 02 March 2015 11:26 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 778311A8715 for <cfrg@ietfa.amsl.com>; Mon, 2 Mar 2015 03:26:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.348
X-Spam-Level:
X-Spam-Status: No, score=0.348 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gfbJUsxOhIVi for <cfrg@ietfa.amsl.com>; Mon, 2 Mar 2015 03:26:04 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7444E1A8725 for <cfrg@irtf.org>; Mon, 2 Mar 2015 03:26:00 -0800 (PST)
Received: from latte.josefsson.org ([IPv6:2001:16d8:cca1:0:1db3:13ed:7278:5ac4]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t22BPuge030718 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Mon, 2 Mar 2015 12:25:57 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Kurt Roeckx <kurt@roeckx.be>
References: <20150226190333.GA12230@roeckx.be>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150302:cfrg@irtf.org::MBthjoPJjvC8sHar:FLaM
X-Hashcash: 1:22:150302:kurt@roeckx.be::tiTrW81cG+/E/pVe:WpxQ
Date: Mon, 02 Mar 2015 12:25:55 +0100
In-Reply-To: <20150226190333.GA12230@roeckx.be> (Kurt Roeckx's message of "Thu, 26 Feb 2015 20:03:33 +0100")
Message-ID: <87ioej1vzw.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.6 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/DtRHEuguBFOJqwxGruTUKiYer20>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Minimum required work force for additional curve
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Mar 2015 11:26:05 -0000

Kurt Roeckx <kurt@roeckx.be> writes:

> Since I think this hasn't been clearly asked and that it might
> explain the answer on the other questions asked, I'm guess I'll
> just ask it myself:
>
> Assuming other than the 128 WF curve we only add 1 other curve,
> what is the minimum WF it should have?

I believe the focus on power-of-two work factor comparisons for
asymmetric schemes is harmful.  It makes people jump to the conclusion
that asymmetric schemes share the commonly-believed property that
symmetric schemes have: that adding another bit in the key space doubles
the work factor.  This focus also leads to confusing "algorithm pairing"
ideas.

The concept of work factor is useful though.  I don't see how humans
will ever do > 2^100 operations using today's non-quantum-technology.
Thus, to me, a work-factor of 2^100 is sufficient to address our needs.
And at that level, I would prefer having multiple options.

I could live with recommending Curve25519 and some significantly larger
curve like Ed448-Goldilocks if we can't get consensus on anything more
reasonable (like two curves at 2^100-2^130 work factor), but it will
lead to wasting energy computing the Ed448 operations where cheaper
(energy-wise) alternatives would suffice.

If we want significantly stronger alternatives to >~2^100 work factor
solutions, I would prefer recommending solutions that withstand quantum
technology attackers -- I believe there are solutions in that space.

/Simon

> I'm proposing the following answers, each time 16 bit more:
> 144
> 160
> 176
> 192
> 208
> 224
> 240
> 256
>
>
> Kurt