Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Phillip Hallam-Baker <phill@hallambaker.com> Tue, 10 February 2015 16:28 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10C701A19E3 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 08:28:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cfwgSTwbrYL5 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 08:28:26 -0800 (PST)
Received: from mail-la0-f48.google.com (mail-la0-f48.google.com [209.85.215.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BFF891A1A4E for <cfrg@irtf.org>; Tue, 10 Feb 2015 08:28:25 -0800 (PST)
Received: by lams18 with SMTP id s18so15409432lam.11 for <cfrg@irtf.org>; Tue, 10 Feb 2015 08:28:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=OFpwcI5UkAlgxOxYKaFLQEcuAK9646nRiJTiAtbaYHE=; b=UaSOJdqpRKdGubCZ1uH56VU8O6cwQ8kAcSgwf1ME+Fy7EoKn+L2IgkQxjUL0VxNK3p HiaTp1V3ayjhwQ2dVzHiAYEJOFdG0ZrlW/+D1NjdPBTBhIdp/ccxl/LIJ7yrvjkfx5zt JORgEnHwPCkCrzkX0Uf6r3AyVSzEGwiUCzWzz/kchDv0Riwn5etMzgz53QUOrehbvpU7 KofcxXpMMhIuG/qxUa9PurBI8lB4c4LGPOiyodpC898LBcx1ZvbA5K8rIs+adkZcVyq6 uG22EK0HFiFupk2TIrCaASdk8T7IOzrWVPiLFJh0dSWbRyLLAt8sGWYAuZywjzzHRQRo Kgrw==
MIME-Version: 1.0
X-Received: by 10.152.27.41 with SMTP id q9mr22886897lag.118.1423585704251; Tue, 10 Feb 2015 08:28:24 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.112.147.193 with HTTP; Tue, 10 Feb 2015 08:28:24 -0800 (PST)
In-Reply-To: <1423581598.4986.34.camel@scientia.net>
References: <54D9E2E3.4080402@isode.com> <1423581598.4986.34.camel@scientia.net>
Date: Tue, 10 Feb 2015 11:28:24 -0500
X-Google-Sender-Auth: fT-PDQuu-3t3xeDNumAKhwGBd5E
Message-ID: <CAMm+LwgotzWKb0LAb=HEFPtta1v0LH40zH48Njh=hjey348U7Q@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Christoph Anton Mitterer <calestyo@scientia.net>
Content-Type: multipart/alternative; boundary="089e0158bfce359825050ebe6049"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/M1QjvSOf_ksSvvWKtCKWo12G3_4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 16:28:31 -0000

On Tue, Feb 10, 2015 at 10:19 AM, Christoph Anton Mitterer <
calestyo@scientia.net> wrote:

> On Tue, 2015-02-10 at 10:52 +0000, Alexey Melnikov wrote:
> > Q1: Should CFRG recommend a curve at the 192-bit security level?
> Optionally, but the focus should be on 256bit, or higher
>
> > Q2: Should CFRG recommend a curve at the 256-bit security level?
> Yes.
>
>
> None of this should mean however, that efforts for the much higher
> security levels >=512 respectively 521 bits would be abandoned.
>
> It appears the poll is causing confusion. Curve 25519 is a 255 bit prime
that is being positioned to deliver a 128 bit security level.

In practice it is rather more, but the 'naive' approach to ECC strength is
to halve the bit size.