Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Tony Arcieri <bascule@gmail.com> Tue, 10 February 2015 19:54 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C996A1A6FE6 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 11:54:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A13h2TZGr2pu for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 11:54:32 -0800 (PST)
Received: from mail-oi0-x235.google.com (mail-oi0-x235.google.com [IPv6:2607:f8b0:4003:c06::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 042741A6F02 for <cfrg@irtf.org>; Tue, 10 Feb 2015 11:52:35 -0800 (PST)
Received: by mail-oi0-f53.google.com with SMTP id u20so13162969oif.12 for <cfrg@irtf.org>; Tue, 10 Feb 2015 11:52:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=oQTb+Cj7tRFNtaTMy65/Pq+PY1GajRrYHpVIfpMYIu8=; b=b9pqEWpevHLcdcNA101gejjttyvYAawewqXiwiA/kENt+aojOAcbbVZCU886XaS2S+ yxFC/1yAKpyW1Np9cVJ+7QF4HvLstGwHHyw7ETVRbNiBeaZBH9JhzK3w6VY8GTeIwOe4 PubSDjTYmnBYlPc4N7Gbz2Gb0O2ddSwBt4BMzxOUzg7/D0kuaNq2DZ6PBFEg5hVNuHEP HwzS/KzFwE0mWqlduE84QpWKejg+c7N0HrHfS6u0BRaqlekU+N/Gt636beAvBwyisK2R 9MgnlYjN4ElpFjNRBorxO7CwHTluDdlWAfpDpBiwufiF5gU4aMjvRJHM6gzeyvzMJzQk BsGw==
X-Received: by 10.202.171.149 with SMTP id u143mr6680639oie.123.1423597955087; Tue, 10 Feb 2015 11:52:35 -0800 (PST)
MIME-Version: 1.0
Received: by 10.202.224.66 with HTTP; Tue, 10 Feb 2015 11:52:14 -0800 (PST)
In-Reply-To: <CAHOTMV+AnYx9UTuB0Jj+UAwAhuBH_uYajbRv3=461p0gr+5Zwg@mail.gmail.com>
References: <54D9E2E3.4080402@isode.com> <CACsn0cn-wB_0P2Z-MYi-zYpS1wsf=4qDvByRBK9iCnU=OsB1jw@mail.gmail.com> <DD7858CC-8C0D-4B07-BE91-E847CC5CF4C1@gmail.com> <CAHOTMV+AnYx9UTuB0Jj+UAwAhuBH_uYajbRv3=461p0gr+5Zwg@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 10 Feb 2015 11:52:14 -0800
Message-ID: <CAHOTMV+x3EO-PKRmCwJUN5xXFzqqSuuAvNSMxDvt0b3Rt1YKyA@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="001a113c3f686a9d53050ec13a1f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Lp0IAx2VjRxvaL06H2-ved3DRLw>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 19:54:39 -0000

On Tue, Feb 10, 2015 at 9:29 AM, Tony Arcieri <bascule@gmail.com> wrote:

> For high security curves, I think we should pick primes that offer the
> best performance/security tradeoffs, not necessarily ones that are closest
> to 192-bits or 256-bits.
>

To put my response in Alexey's requested form:

On Tue, Feb 10, 2015 at 2:52 AM, Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

> Q1: Should CFRG recommend a curve at the 192-bit security level?


No

Q2: Should CFRG recommend a curve at the 256-bit security level?


No

-- 
Tony Arcieri