Re: [Cfrg] What constitutes a curve with a 256-bit security level?

Tony Arcieri <bascule@gmail.com> Wed, 18 February 2015 19:56 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 050931A00FB for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 11:56:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p4V5PRVOe49W for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 11:56:20 -0800 (PST)
Received: from mail-ob0-x231.google.com (mail-ob0-x231.google.com [IPv6:2607:f8b0:4003:c01::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C4BA11A017C for <cfrg@irtf.org>; Wed, 18 Feb 2015 11:56:19 -0800 (PST)
Received: by mail-ob0-f177.google.com with SMTP id wp18so5981706obc.8 for <cfrg@irtf.org>; Wed, 18 Feb 2015 11:56:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=AW1kE2uVoc5QTbEPjfft/M/6TDK2DINapupPjgzYHdI=; b=GPAt4n8aHY2XYDS/3FmrUybjjTxVX4dQ40jn3wfwtdD8qpY0Yz5uqPK92bygfENCjI u7af6YsHFQqU56SstukvloCcpPr/zqkcPGlQ6cv+4z3T95eIW/nKxfyAAV7m3i240OTh UjH1pBF03keXXiV114fZITRUiVYRaho1QqxxW8d0qLBFlZ2RVZ6mFi7KMrpj/f+2LF8r A7hGGtTjNL9vrjwBT8RBUQEUvWMqTJ8GkEe8iAwOA9TTZKOtyBDcm99yKj/t8Bd0mfGO dqUkk4Nj+6/tboMc2gWw3+b/qCkB7+909GuaT3ublKWaBEXTMUbNjnyE1WItmnNK8jPU xQUg==
X-Received: by 10.202.227.78 with SMTP id a75mr598550oih.126.1424289379085; Wed, 18 Feb 2015 11:56:19 -0800 (PST)
MIME-Version: 1.0
Received: by 10.202.224.66 with HTTP; Wed, 18 Feb 2015 11:55:58 -0800 (PST)
In-Reply-To: <E64DFFE5-92AE-40EF-8B9D-BD8DA57F0D31@shiftleft.org>
References: <CAHOTMVJKqMcddZ0DEdgh7gVedFR5TPfZHZaVNVmMMUnvTfpLzA@mail.gmail.com> <E64DFFE5-92AE-40EF-8B9D-BD8DA57F0D31@shiftleft.org>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 18 Feb 2015 11:55:58 -0800
Message-ID: <CAHOTMVKSQHSP_=_VreCbXhdE+jkLBq8qJ9S_hquwQEoofB5c4g@mail.gmail.com>
To: Michael Hamburg <mike@shiftleft.org>
Content-Type: multipart/alternative; boundary="001a1140742e7f742e050f6236b3"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/IXwpxB8Qad7mpUK4UUmNryxyxsY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] What constitutes a curve with a 256-bit security level?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Feb 2015 19:56:22 -0000

On Wed, Feb 18, 2015 at 11:21 AM, Michael Hamburg <mike@shiftleft.org>
wrote:

> I believe the chairs have explicitly stated that Ed448-Goldilocks will not
> be eligible, because it is almost exactly between WF192 and WF256, and
> because they feel that curves must be voted off the island in order to make
> progress.  Though I am curious — is the same also true of Ed480-Ridinghood?
>

Correct me if I'm wrong, but aren't there issues around signatures for
Ridinghood that aren't problematic for Goldilocks?

Also note: Having good answers to questions like this is a reason why I
feel that signatures should take priority over a higher security curve.

-- 
Tony Arcieri