Re: [Cfrg] 1024 bit RSA

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 05 November 2016 14:50 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E83D1294E7 for <cfrg@ietfa.amsl.com>; Sat, 5 Nov 2016 07:50:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.697
X-Spam-Level:
X-Spam-Status: No, score=-5.697 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pLvj_fdzLomc for <cfrg@ietfa.amsl.com>; Sat, 5 Nov 2016 07:50:15 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7FF5D1294A1 for <cfrg@irtf.org>; Sat, 5 Nov 2016 07:50:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1478357414; x=1509893414; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=9v3Mo8/akxCY01BALylTC8fBDrpGtCn4hYNJPewVEnk=; b=0FXyp2mvDJI8NXdqg3lmnYNfCyoWb5wBwY6PZbVpAafOVoLfaIurgpER P9VMIQAOPDGSMe0CO5yK2kOb5WOCtbD3ut92nt2RuTtYMh5lJBxZLOy8o KXosFLcy9OgU7LbQdJupjiqsQk83z8Qy/XZktY5dp5MH7kqhgQDC/GkPP Rj+OEOnsbcAHPYNWmcrUNqkM/4DUZOl+c9bU/bK7lhruzESQBWtBhDbZT UUbC4/kODgouDXbwadSzie/6WJb4Udkyn79Onwik85N1/S2RiXjJC09p1 sjmHszLLUA09Gv0D15Sc4tlR9RrQO+WgPvCsurLsP/I6Mo7cnV+Pa5Efb A==;
X-IronPort-AV: E=Sophos;i="5.31,597,1473076800"; d="scan'208";a="113688941"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.3 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-b.UoA.auckland.ac.nz) ([10.6.3.3]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 06 Nov 2016 03:50:12 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-b.UoA.auckland.ac.nz (10.6.3.3) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Sun, 6 Nov 2016 03:50:13 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Sun, 6 Nov 2016 03:50:13 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Erik Andersen <era@x500.eu>, Cfrg <cfrg@irtf.org>
Thread-Topic: [Cfrg] 1024 bit RSA
Thread-Index: AdI2ru4LNTqSoFCyQtexI2PQtTMFhAASx9AAAACZ7oAAHddvTA==
Date: Sat, 05 Nov 2016 14:50:13 +0000
Message-ID: <1478357402368.53000@cs.auckland.ac.nz>
References: <005a01d236b0$4b247470$e16d5d50$@x500.eu> <20161105141754.3d34c2ac@pc1>,<001501d23769$6c8c1820$45a44860$@x500.eu>
In-Reply-To: <001501d23769$6c8c1820$45a44860$@x500.eu>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/L4AUrQGNWWf7n0hg01Pq1dqg94Y>
Subject: Re: [Cfrg] 1024 bit RSA
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 05 Nov 2016 14:50:17 -0000

Erik Andersen <era@x500.eu> writes:

>This proves to me that it wrong to leave the IT standardization to vendors.

I could say the same thing about cryptographers.  Both are in fact true,
because you don't want to leave standardisation to just one single group, you
need input based on both strong theoretical analysis and real-world experience
and considerations.

Unfortunately this very rarely happens, so you get the unfortunate situation
where the theory guys look over at the vendors and say "look at the mess
they're making of our fine design" and the vendors look at the theory guys and
say "this stuff doesn't do what we need, we'll have to come up with our own
way of doing it".

There's an IEC standard in the works that's a prime illustration of the latter
point...

Peter.