Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Yoav Nir <ynir.ietf@gmail.com> Tue, 10 February 2015 21:05 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA4E11A1F00 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 13:05:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3m8HcLQvfaSB for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 13:05:06 -0800 (PST)
Received: from mail-wg0-x22d.google.com (mail-wg0-x22d.google.com [IPv6:2a00:1450:400c:c00::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B23CB1A1C04 for <cfrg@irtf.org>; Tue, 10 Feb 2015 13:05:05 -0800 (PST)
Received: by mail-wg0-f45.google.com with SMTP id x12so36004793wgg.4 for <cfrg@irtf.org>; Tue, 10 Feb 2015 13:05:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=AfSR7IJRohHLGd0NWdZqSJO34OYFmZmdlFbmXa1DtBg=; b=GlAXY0Z9Bt5tVmzJ/6euhl8w9fB11swUjdUu3yliUem+yFlyrDOZt8NOdd/VTfmSeQ 5rRycS7nyOYIV0rs9NgjnnUyX4qK6Mx0xQvs/3IvnuRKG74FQcZcn0LpZUAB3515DsyZ cjY1VctTqoB/XC4zZWLOCvPQkg9/5IF5rFM2sw+lo+q2Yw5saogRMsWIpSwXgpoHCB+t HNMwKdhyOJJo1XCnw+YsnBogCtf4xCBY1W0bCHkiGXl8SsVLCBIBlUmCM7CXpupN4iBn 65atNqlPQhXn+ZiyaY0XgzPmdlmO89Rq7WMt+k3BqGU5u8W6jdMY8iywWspHlZCpvWfz j93A==
X-Received: by 10.180.5.131 with SMTP id s3mr50117135wis.82.1423602304452; Tue, 10 Feb 2015 13:05:04 -0800 (PST)
Received: from [192.168.1.15] ([46.120.13.132]) by mx.google.com with ESMTPSA id cy8sm129994wib.9.2015.02.10.13.05.03 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 10 Feb 2015 13:05:03 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CALCETrXnbm6LQaYrPmgpp8i0Rt=CsCaPUgQq87ZfW9hDEGzshA@mail.gmail.com>
Date: Tue, 10 Feb 2015 23:05:01 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <60DB8729-780D-4CD6-8A98-75760C9B6CF0@gmail.com>
References: <54D9E2E3.4080402@isode.com> <CALCETrXnbm6LQaYrPmgpp8i0Rt=CsCaPUgQq87ZfW9hDEGzshA@mail.gmail.com>
To: Andy Lutomirski <luto@amacapital.net>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Qc5qwty50uUxZJSakJ6I8pkBT1g>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 21:05:07 -0000

> On Feb 10, 2015, at 10:23 PM, Andy Lutomirski <luto@amacapital.net> wrote:
> 
> On Tue, Feb 10, 2015 at 2:52 AM, Alexey Melnikov
> <alexey.melnikov@isode.com> wrote:
>> CFRG chairs are starting a poll, containing 2 initial questions:
>> 
>> Q1: Should CFRG recommend a curve at the 192-bit security level?
> 
> No
> 
>> 
>> Q2: Should CFRG recommend a curve at the 256-bit security level?
> 
> No
> 
> IMO CFRG should generate a curve with WF ~ 2^128 ASAP and should
> subsequently generate *one* good paranoid curve.  If that curve ends
> up having security level at or near 192 or 256 bits, then that's fine.

A paranoid curve would be nice, but I think that after ~2^128 is done, CFRG should start looking into specifying a genus-2 curve, like maybe the “kummer” in supercop.

The IETF groups are not clamoring for hyper-elliptic right now, which means that CFRG has enough time to do this slowly^H^H^H^H^H^H thoroughly, with no artificial deadlines.

Yoav