Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Mike Jones <Michael.Jones@microsoft.com> Tue, 10 February 2015 22:30 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B77C71A0149 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 14:30:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q5MKDmlLsyGM for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 14:30:20 -0800 (PST)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1bon0727.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::1:727]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93BFA1A0AF1 for <cfrg@irtf.org>; Tue, 10 Feb 2015 14:30:16 -0800 (PST)
Received: from CH1PR03CA010.namprd03.prod.outlook.com (10.255.156.155) by BN3PR0301MB0833.namprd03.prod.outlook.com (25.160.154.143) with Microsoft SMTP Server (TLS) id 15.1.87.18; Tue, 10 Feb 2015 22:29:53 +0000
Received: from BL2FFO11FD024.protection.gbl (10.255.156.132) by CH1PR03CA010.outlook.office365.com (10.255.156.155) with Microsoft SMTP Server (TLS) id 15.1.81.19 via Frontend Transport; Tue, 10 Feb 2015 22:29:53 +0000
Received: from mail.microsoft.com (131.107.125.37) by BL2FFO11FD024.mail.protection.outlook.com (10.173.161.103) with Microsoft SMTP Server (TLS) id 15.1.87.10 via Frontend Transport; Tue, 10 Feb 2015 22:29:52 +0000
Received: from TK5EX14MBXC290.redmond.corp.microsoft.com ([169.254.1.33]) by TK5EX14HUBC107.redmond.corp.microsoft.com ([157.54.80.67]) with mapi id 14.03.0224.003; Tue, 10 Feb 2015 22:29:42 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
Thread-Index: AQHQRR+t4AQ7IQ2qC0+yd5OjLmuDdpzqd7gQ
Date: Tue, 10 Feb 2015 22:29:41 +0000
Message-ID: <4E1F6AAD24975D4BA5B1680429673943A221C6D8@TK5EX14MBXC290.redmond.corp.microsoft.com>
References: <54D9E2E3.4080402@isode.com>
In-Reply-To: <54D9E2E3.4080402@isode.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [157.54.51.75]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-EOPAttributedMessage: 0
Received-SPF: Pass (protection.outlook.com: domain of microsoft.com designates 131.107.125.37 as permitted sender) receiver=protection.outlook.com; client-ip=131.107.125.37; helo=mail.microsoft.com;
Authentication-Results: spf=pass (sender IP is 131.107.125.37) smtp.mailfrom=Michael.Jones@microsoft.com; isode.com; dkim=none (message not signed) header.d=none;
X-Forefront-Antispam-Report: CIP:131.107.125.37; CTRY:US; IPV:CAL; IPV:NLI; IPV:NLI; EFV:NLI; SFV:NSPM; SFS:(10019020)(6009001)(438002)(377454003)(13464003)(107886001)(92566002)(2656002)(106466001)(106116001)(2950100001)(2501002)(2920100001)(2900100001)(87936001)(55846006)(86362001)(19580395003)(19580405001)(6806004)(47776003)(66066001)(97756001)(85806002)(50986999)(54356999)(2420400003)(15975445007)(102836002)(76176999)(104016003)(33656002)(46406003)(46102003)(50466002)(62966003)(1720100001)(23726002)(77156002); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR0301MB0833; H:mail.microsoft.com; FPR:; SPF:Pass; MLV:sfv; LANG:en;
X-Microsoft-Antispam: UriScan:;
X-Microsoft-Antispam: BCL:0;PCL:0;RULEID:;SRVR:BN3PR0301MB0833;
X-O365ENT-EOP-Header: Message processed by - O365_ENT: Allow from ranges (Engineering ONLY)
X-Exchange-Antispam-Report-Test: UriScan:;
X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(601004); SRVR:BN3PR0301MB0833;
X-Forefront-PRVS: 048396AFA0
X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:; SRVR:BN3PR0301MB0833;
X-OriginatorOrg: microsoft.onmicrosoft.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 10 Feb 2015 22:29:52.7593 (UTC)
X-MS-Exchange-CrossTenant-Id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=72f988bf-86f1-41af-91ab-2d7cd011db47; Ip=[131.107.125.37]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR0301MB0833
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ItD7dj8f8Qm8DOrBn3kWMSIRpFk>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 22:30:23 -0000

Q1: Should CFRG recommend a curve at the 192-bit security level?

Yes

Q2: Should CFRG recommend a curve at the 256-bit security level?

Yes

-----Original Message-----
From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Alexey Melnikov
Sent: Tuesday, February 10, 2015 2:52 AM
To: cfrg@irtf.org
Subject: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

CFRG chairs are starting a poll, containing 2 initial questions:

Q1: Should CFRG recommend a curve at the 192-bit security level?

Q2: Should CFRG recommend a curve at the 256-bit security level?

Answering Yes/No to each of these would suffice.

Once this first set of issues is resolved, we will move to choices of prime at the selected security level(s), if any. After that we will be discussing implementation specifics and coordinate systems for Diffie-Hellman. We will then make decisions on signature schemes.
Please don't discuss any of these future topics at this time.

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg