Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 18 February 2015 22:44 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 430001A1B66 for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 14:44:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.863
X-Spam-Level:
X-Spam-Status: No, score=-2.863 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_BL_SPAMCOP_NET=1.347, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u92lujyvPLq5 for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 14:44:36 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 88E1E1A1B59 for <cfrg@irtf.org>; Wed, 18 Feb 2015 14:44:36 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 52B95BECF; Wed, 18 Feb 2015 22:44:35 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NKq8gyWP-AN3; Wed, 18 Feb 2015 22:44:34 +0000 (GMT)
Received: from [172.16.20.132] (unknown [216.127.117.38]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 8C45FBE97; Wed, 18 Feb 2015 22:44:33 +0000 (GMT)
Message-ID: <54E515CB.8060403@cs.tcd.ie>
Date: Wed, 18 Feb 2015 22:44:27 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
MIME-Version: 1.0
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <54E46EA4.9010002@isode.com>
In-Reply-To: <54E46EA4.9010002@isode.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/F34UkBbq117MEB5flsFqLUWWrao>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Feb 2015 22:44:38 -0000


On 18/02/15 10:51, Alexey Melnikov wrote:
> CFRG chairs are starting another poll:
> 
> Q3: (For people who want CFRG to recommend a curve at 256bit level) Is
> bandwidth cost of going to p521 worth the speed win over primes closer
> to 512 bits?

I'd be fine with anything significantly stronger than the 128-bit work
factor so would definitely not be arguing that precisely 512 bit long
primes are needed. (I'd actually be fine with any of the "more than
192 bit WF" curves, including the 4xx bit long prime options.)

I don't think the bandwidth cost in terms of bits-sent-over-the-wire is
at all significant if it came to considering 521 vs. 512 bit primes.

S.


> 
> 
> Once this issues is settled, we will be discussing implementation
> specifics and coordinate systems for Diffie-Hellman. We will then make
> decisions on signature schemes. Please don't discuss any of these future
> topics at this time.
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>