Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Dan Brown <dbrown@certicom.com> Wed, 11 February 2015 16:19 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E810C1A049A for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 08:19:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GLaAJvg4d9qj for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 08:19:44 -0800 (PST)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) by ietfa.amsl.com (Postfix) with ESMTP id E243E1A86E8 for <cfrg@irtf.org>; Wed, 11 Feb 2015 08:19:42 -0800 (PST)
Received: from xct105cnc.rim.net ([10.65.161.205]) by mhs210cnc.rim.net with ESMTP/TLS/AES128-SHA; 11 Feb 2015 11:19:37 -0500
Received: from XCT116CNC.rim.net (10.65.161.216) by XCT105CNC.rim.net (10.65.161.205) with Microsoft SMTP Server (TLS) id 14.3.210.2; Wed, 11 Feb 2015 11:19:35 -0500
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT116CNC.rim.net ([::1]) with mapi id 14.03.0210.002; Wed, 11 Feb 2015 11:19:35 -0500
From: Dan Brown <dbrown@certicom.com>
To: "'cfrg@irtf.org'" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
Thread-Index: AdBFLhzSSYQ2KyHKE0ig5honf6M6bAA5MvnA
Date: Wed, 11 Feb 2015 16:19:35 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF5D510A8@XMB116CNC.rim.net>
References: <20150210123553.6639764.18763.26085@certicom.com>
In-Reply-To: <20150210123553.6639764.18763.26085@certicom.com>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.249]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0083_01D045EC.9DB5F350"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/F67gSoLPvL5m4AbqnAlIK3yh3Lw>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2015 16:19:46 -0000

I revise my vote due to the chairs' clarifications:

Short term: {192=no,256=no} so that IRTF can recommend Curve25519 within an
IETF timeframe.
Long term: {192=yes,256=yes} so that IRTF can recommend curves that try to
minimize risks of ECC.  

Also, I think the chairs have clarified well enough that they were asking
the short term question, so my vote becomes (no,no).

Regarding what's 192, I note NIST/SEC2 recommended a 409-bit binary for 192,
so 414 is not too far off that precedent.

Regarding using non-EC DH groups instead of larger EC groups, that seems to
introduce some rather new risks, albeit perhaps with efficiency gains,
without solving the risk due to Shor's algorithm.  So, I disagree: I think
yet more security can be squeezed out of ECC.

> -----Original Message-----
> From: Dan Brown
> Sent: Tuesday, February 10, 2015 7:36 AM
> Yes + yes.
> 
> clarification: curve _providing at least_ security level x. eg 521 for
512.
> 
> main reason: margin of error
>