Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Joseph Salowey <joe@salowey.net> Thu, 19 February 2015 16:45 UTC

Return-Path: <joe@salowey.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F3ACF1A892C for <cfrg@ietfa.amsl.com>; Thu, 19 Feb 2015 08:45:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q1O4t5nACYjW for <cfrg@ietfa.amsl.com>; Thu, 19 Feb 2015 08:45:31 -0800 (PST)
Received: from mail-qa0-f48.google.com (mail-qa0-f48.google.com [209.85.216.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD1A71A9172 for <cfrg@irtf.org>; Thu, 19 Feb 2015 08:45:30 -0800 (PST)
Received: by mail-qa0-f48.google.com with SMTP id dc16so6640129qab.7 for <cfrg@irtf.org>; Thu, 19 Feb 2015 08:45:30 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=/ioEOZUw5BiHkYAKddBfWg7TO3LEYumDMOEclxp5+6Q=; b=YYorFl9GMl/ScpYJNImiuFdrER7tFhda/O5tLtbt1O42t66fPEEFyW3W+iUamMHVT3 hEHWgzrceXkRDueXarYMRr4sa9UjNRgqa821VT7w2BOOcP+TagJdAUSNgh3fN+l7Y/Ns R6LBT5vA8kgRdIoPtT1hfFk+WilY8WagifVim5YkuSnSOT6IXp0xjmNJkJ28JrAwasBS npDgLVMT+SIyOydQOnUxbnZEk41zEcW5ncQoQgXxu9rSBXNxSbEudNMI5LElXugnt5Cm RyZ0khFY0vgrtZVjKvaTI2SXhpVwm3LkL7sQCN+6bsS4KhdhC7vTYiUDnBIczdI8Lhf2 qWXw==
X-Gm-Message-State: ALoCoQn8g4DAZshxq17x+yeR+BpYgeu63+ZCxoa30FHl/exG08Y4rEQneyVPMN11rUeCWrRL+5JO
MIME-Version: 1.0
X-Received: by 10.140.107.227 with SMTP id h90mr13467942qgf.71.1424364330025; Thu, 19 Feb 2015 08:45:30 -0800 (PST)
Received: by 10.96.121.104 with HTTP; Thu, 19 Feb 2015 08:45:29 -0800 (PST)
X-Originating-IP: [50.206.82.175]
In-Reply-To: <D10B6734.3F064%kenny.paterson@rhul.ac.uk>
References: <54D9E2E3.4080402@isode.com> <20150210183423.GA9338@roeckx.be> <1423622761.464212075@apps.rackspace.com> <54DACFB6.1090308@cdac.in> <C7C58FAC-E983-449D-A185-A3A98C2D3DA1@vigilsec.com> <54E4C437.8040702@isode.com> <CAFewVt5z0T+XRwUF1mvhHdOEFxYBdGLxLCo52iGCBO465qZZfw@mail.gmail.com> <D10B6734.3F064%kenny.paterson@rhul.ac.uk>
Date: Thu, 19 Feb 2015 08:45:29 -0800
Message-ID: <CAOgPGoDuh8fJwA_-wojdZ3=a9yVm+twbcXUmQq9+6kW4zedKew@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: multipart/alternative; boundary="001a113a6cf6ec45de050f73a972"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/IPo1L6y9h44S9GP0CqOHXLNXuoU>
Cc: IRTF CFRG <cfrg@irtf.org>, Russ Housley <housley@vigilsec.com>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Feb 2015 16:45:33 -0000

On Thu, Feb 19, 2015 at 2:15 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
wrote:

> Hi Brian,
>
> On 19/02/2015 09:23, "Brian Smith" <brian@briansmith.org> wrote:
>
> >Alexey Melnikov <alexey.melnikov@isode.com> wrote:
> >> TLS WG chairs would prefer to get recommendations about 128 and 256
> >>levels
> >> at the same time, if possible.
> >
> >Why?
>
> Because they perceive that, while they would like CFRG to deliver sooner
> rather than later, the time pressure is not so strong that we don't have
> time to come up with a curve at the 256-bit level as well. (After all, we
> have a generation procedure, and we're in the middle of a poll about the
> choice of prime now.)
>
> >And is that a TLS WG consensus, or just the opinion of the TLS WG chairs?
>
> That's something you'd need to ask the TLS WG chairs.
>
> [Joe] TLS originally asked for curves at two security levels. Rough
consensus in the CFRG indicates that a higher strength curve is desirable.
Since this is not currently holding up any work in the TLS working group
the TLS chairs think it beneficial to deliver both recommendations at the
same time.   The TLS chairs did request that the 128-bit proposal be
refined in parallel in the case that selecting a higher strength curve
drags on.


> Cheers
>
> Kenny
>
>
> >
> >Cheers,
> >Brian
> >
> >_______________________________________________
> >Cfrg mailing list
> >Cfrg@irtf.org
> >http://www.irtf.org/mailman/listinfo/cfrg
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>