[Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Alexey Melnikov <alexey.melnikov@isode.com> Tue, 10 February 2015 10:52 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 976801A0187 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 02:52:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 550EiI_jWg_F for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 02:52:24 -0800 (PST)
Received: from statler.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id E9A971A0179 for <cfrg@irtf.org>; Tue, 10 Feb 2015 02:52:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1423565543; d=isode.com; s=selector; i=@isode.com; bh=CCkvHiQU722ZcPUahrV+CX4w5kMn3/PYVr7xtl5gdDI=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=PjdYmxxZ7d7aM6IwdoUFORb4c8KMJbplDjy4Pbpo0PrfR7LDTanLhXVSnt2J43mFz8lMUw kYk5hbeN1Fv4li/5zmduu9xDAdPgMaSxhEIGXYYWuwPzKarjkC4Fut0e13rP5FfQkBrdlA eLkfKemAD6tIRL4/DsnySCVPF4rYg6U=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <VNni5gBYAmmX@statler.isode.com>; Tue, 10 Feb 2015 10:52:22 +0000
Message-ID: <54D9E2E3.4080402@isode.com>
Date: Tue, 10 Feb 2015 10:52:19 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/IkvyAEfoEG5iYZa5Oy9t01lV9k4>
Subject: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 10:52:25 -0000

CFRG chairs are starting a poll, containing 2 initial questions:

Q1: Should CFRG recommend a curve at the 192-bit security level?

Q2: Should CFRG recommend a curve at the 256-bit security level?

Answering Yes/No to each of these would suffice.

Once this first set of issues is resolved, we will move to choices of prime
at the selected security level(s), if any. After that we will be
discussing implementation specifics and coordinate systems for
Diffie-Hellman. We will then make decisions on signature schemes.
Please don't discuss any of these future topics at this time.