Re: [Cfrg] What constitutes a curve with a 256-bit security level?

Tony Arcieri <bascule@gmail.com> Wed, 18 February 2015 22:39 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 378CD1A0252 for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 14:39:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rVWYuYiAT4WA for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 14:39:11 -0800 (PST)
Received: from mail-ob0-x22e.google.com (mail-ob0-x22e.google.com [IPv6:2607:f8b0:4003:c01::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DCBFD1A1B59 for <cfrg@irtf.org>; Wed, 18 Feb 2015 14:39:06 -0800 (PST)
Received: by mail-ob0-f174.google.com with SMTP id wo20so7868408obc.5 for <cfrg@irtf.org>; Wed, 18 Feb 2015 14:39:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=TKVjd2YuYH4oeJsxZxyKEjDBZzwobF2TaZ6qctH9yJs=; b=h3QvPKMDQJTlIhHybxAmy/a5zadxmT/70zRN5M1UEf8wng158xmN5ebM5et6M6VOGQ GtrYIakAtqyPESFfQXim6tgV1XuZEWWdlsVQYGwOFlgfgxOUWf+4QMm3QHJTkSpLhgc0 UZ6JjsC+bOiAgCwx2/OfF80Ljyiz72jErwtgO+YN4HiEGsKKnV1O26KdRQra6LcCyqjM 1YXecMSiTssF+8yVCOXzG5RIY6mZJWti+jpoahWhLGFoGZp2yWEb3Qa2z5TWLhZslRwf f7DMw3YbG7m1x5RGIdXwgDFb6uvMXzRIFB07ZSq2c9MwyvQFtXCd0OlBRjiEj9OCBgBt I8Fw==
X-Received: by 10.182.213.74 with SMTP id nq10mr1005866obc.65.1424299146177; Wed, 18 Feb 2015 14:39:06 -0800 (PST)
MIME-Version: 1.0
Received: by 10.202.224.66 with HTTP; Wed, 18 Feb 2015 14:38:45 -0800 (PST)
In-Reply-To: <A5B5FC81-DBA3-4FC1-9DFB-FA3D5AD575BD@shiftleft.org>
References: <CAHOTMVJKqMcddZ0DEdgh7gVedFR5TPfZHZaVNVmMMUnvTfpLzA@mail.gmail.com> <E64DFFE5-92AE-40EF-8B9D-BD8DA57F0D31@shiftleft.org> <CAHOTMVKSQHSP_=_VreCbXhdE+jkLBq8qJ9S_hquwQEoofB5c4g@mail.gmail.com> <A5B5FC81-DBA3-4FC1-9DFB-FA3D5AD575BD@shiftleft.org>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 18 Feb 2015 14:38:45 -0800
Message-ID: <CAHOTMVJiOT2+jytVkw626VZUjpbuN76Qgf5J5B61L8uXtAY0-w@mail.gmail.com>
To: Michael Hamburg <mike@shiftleft.org>
Content-Type: multipart/alternative; boundary="001a11c1c4eea97416050f647cb2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/HFoToERpCET9KY63AaGAc0cxwHI>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] What constitutes a curve with a 256-bit security level?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Feb 2015 22:39:14 -0000

On Wed, Feb 18, 2015 at 2:14 PM, Michael Hamburg <mike@shiftleft.org> wrote:

> It may be that you’re thinking SHA512-and-truncate won’t be uniform enough
> mod the order of Ridinghood.  But in fact it will, because the order of
> Ridinghood is 2^480 - O(2^240), and so the deviation from uniformity will
> be O(2^-(240+32)).  The same would not be true for a prime with a large
> coefficient like NIST P-256.
>

Okay, my mistake, but that is an issue for E-521, right?

-- 
Tony Arcieri