Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Paul Hoffman <paul.hoffman@vpnc.org> Tue, 10 February 2015 16:37 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 362A61A1A7F for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 08:37:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HeIhgxvNG5mL for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 08:37:12 -0800 (PST)
Received: from proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AAC2E1A1AA8 for <cfrg@irtf.org>; Tue, 10 Feb 2015 08:37:11 -0800 (PST)
Received: from [10.20.30.90] (50-0-66-154.dsl.dynamic.fusionbroadband.com [50.0.66.154]) (authenticated bits=0) by proper.com (8.15.1/8.14.9) with ESMTPSA id t1AGbAiT004437 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <cfrg@irtf.org>; Tue, 10 Feb 2015 09:37:11 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: proper.com: Host 50-0-66-154.dsl.dynamic.fusionbroadband.com [50.0.66.154] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <54D9E2E3.4080402@isode.com>
Date: Tue, 10 Feb 2015 08:37:09 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <11BBA673-DF8A-42C4-AFFB-60F11CE9988C@vpnc.org>
References: <54D9E2E3.4080402@isode.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/FrS4ADQNJ_lWtim_kycHKw0TukQ>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 16:37:13 -0000

> Q1: Should CFRG recommend a curve at the 192-bit security level?

No.

> Q2: Should CFRG recommend a curve at the 256-bit security level?

Yes, but only if it does not delay the publication of the CFRG recommendation of the 128-bit security level curve by more than 30 days.

--Paul Hoffman