Re: [Cfrg] Summary

Christoph Anton Mitterer <calestyo@scientia.net> Thu, 01 January 2015 17:26 UTC

Return-Path: <calestyo@scientia.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25EC61A01D5 for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 09:26:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6thfuSDBgobY for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 09:26:10 -0800 (PST)
Received: from mailgw01.dd24.net (mailgw01.dd24.net [193.46.215.41]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B79181A0169 for <cfrg@irtf.org>; Thu, 1 Jan 2015 09:26:09 -0800 (PST)
Received: from localhost (mailpolicy-02.live.igb.homer.key-systems.net [192.168.1.27]) by mailgw01.dd24.net (Postfix) with ESMTP id 96D505FAA2 for <cfrg@irtf.org>; Thu, 1 Jan 2015 17:26:08 +0000 (UTC)
X-Virus-Scanned: Debian amavisd-new at mailpolicy-02.live.igb.homer.key-systems.net
Received: from mailgw01.dd24.net ([192.168.1.35]) by localhost (mailpolicy-02.live.igb.homer.key-systems.net [192.168.1.30]) (amavisd-new, port 10235) with ESMTP id jFvgnnCkcy5E for <cfrg@irtf.org>; Thu, 1 Jan 2015 17:25:58 +0000 (UTC)
Received: from heisenberg.fritz.box (ppp-93-104-116-14.dynamic.mnet-online.de [93.104.116.14]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mailgw01.dd24.net (Postfix) with ESMTPSA for <cfrg@irtf.org>; Thu, 1 Jan 2015 17:25:58 +0000 (UTC)
Message-ID: <1420133158.4562.12.camel@scientia.net>
From: Christoph Anton Mitterer <calestyo@scientia.net>
To: cfrg@irtf.org
Date: Thu, 01 Jan 2015 18:25:58 +0100
In-Reply-To: <CACsn0ckip8ZK=wYEAPJGAxwxBEBkXkSJQi9uPZQ7dmXPo77bGQ@mail.gmail.com>
References: <20150101144926.GA4784@roeckx.be> <CACsn0ckip8ZK=wYEAPJGAxwxBEBkXkSJQi9uPZQ7dmXPo77bGQ@mail.gmail.com>
Content-Type: multipart/signed; micalg="sha-512"; protocol="application/x-pkcs7-signature"; boundary="=-6uFiERKwPNBZ4rKxP1ZC"
X-Mailer: Evolution 3.12.9-1
Mime-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/PELx1wj9Wglj5zHeKlyDLqjBJcA
Subject: Re: [Cfrg] Summary
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Jan 2015 17:26:12 -0000

On Thu, 2015-01-01 at 10:50 -0500, Watson Ladd wrote: 
> Above 255 bits, life gets more interesting. Assuming we want to use
> X-coordinate Montgomery (sorry Mike) for ECDH and compressed Edwards
> for sigs, we've got 3 or 4 different proposals for around 380, and 1
> for 521.
> 
> -For 521 it's E521 as described on safecurves.cr.yp.to, the prime being 2^521-1
Is this going to be followed up?
I'd really love so see a trustworthy curve that has an extremely high
security margin... something like "as long as there are no quantum
computers and no other break through against the base paradigms is found
- no collected computing power will 'ever' be able to break this"...
that could be used in fields like OpenPGP... for long-term key signing,
where performance doesn't matter that much.

Cheers,
Chris.