Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

James Cloos <cloos@jhcloos.com> Tue, 10 February 2015 20:45 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AFCC1A6F3A for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 12:45:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3xdToKwjUwPp for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 12:45:29 -0800 (PST)
Received: from ore.jhcloos.com (ore.jhcloos.com [198.147.23.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5111F1A212A for <cfrg@irtf.org>; Tue, 10 Feb 2015 12:45:18 -0800 (PST)
Received: by ore.jhcloos.com (Postfix, from userid 10) id 7DFB72121A; Tue, 10 Feb 2015 20:45:08 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1423601108; bh=+Yq3xr/6hBX9f6YO3eDrSr9GvybhuE/EsD2TxLtIW84=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=UQPw+kEimfX+Zi9PRYxEKwmOxHA/iHdPW0koLBLHh61+J/yBSWhvMgCTBQHIeZmRA Aw1guUHxqeDQZPliYmqYmQqxyTpiWCXVcHmZCxsLe7RmEL+IazctNhBgl+/4Pt9E4C TvqBc6394MK4+nor877ei9HpyXYfHLmKUMx79Xzo=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id 200C3106F92DE; Tue, 10 Feb 2015 20:42:38 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: cfrg@irtf.org
In-Reply-To: <54D9E2E3.4080402@isode.com> (Alexey Melnikov's message of "Tue, 10 Feb 2015 10:52:19 +0000")
References: <54D9E2E3.4080402@isode.com>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/25.0.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2014 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Tue, 10 Feb 2015 15:42:37 -0500
Message-ID: <m3siedmrb6.fsf@carbon.jhcloos.org>
Lines: 17
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:28:150210:cfrg@irtf.org::oKpybGbC6yNy2P/H:000j5jit
X-Hashcash: 1:28:150210:alexey.melnikov@isode.com::AHRhovsKA7pJFG/Z:00000000000000000000000000000000000AnNhy
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/E5Cio_khL8IAsA7LQISCAIH366s>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 20:45:34 -0000

>>>>> "AM" == Alexey Melnikov <alexey.melnikov@isode.com> writes:

AM> CFRG chairs are starting a poll, containing 2 initial questions:
AM> Q1: Should CFRG recommend a curve at the 192-bit security level?

No.

AM> Q2: Should CFRG recommend a curve at the 256-bit security level?

No.

Something in between, with better than 200 security and good performance,
would be better than targeting 192 or 256.

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6