Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Phillip Hallam-Baker <phill@hallambaker.com> Tue, 10 February 2015 18:05 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DBE01A1AFE for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 10:05:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gh05IdsNEThT for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 10:05:48 -0800 (PST)
Received: from mail-lb0-x229.google.com (mail-lb0-x229.google.com [IPv6:2a00:1450:4010:c04::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 10A361A1AEC for <cfrg@irtf.org>; Tue, 10 Feb 2015 10:05:48 -0800 (PST)
Received: by mail-lb0-f169.google.com with SMTP id p9so4136258lbv.0 for <cfrg@irtf.org>; Tue, 10 Feb 2015 10:05:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=rtGZd7RUGAObxBFlBiCBH4CaVGCY2mVwL+pQ88un1PQ=; b=kE1SX1qNR6lFEskMnrYHr5VbwmZz72seRATUD/GKg052del0GyUJT/oVacvRU4C3+1 hc4kl3lRLstIGDUGJpbxB/6paElDXQt2QlSKnuI7gB0CJwQ8IxRFDb6h69jblY9rHRKM jpl/TBYn/X5+lonzHIjsAhJEd3hrl3VWa4Mw+KTKesefUA2hT8ocHgztO35dfVD6rmg/ v6bR/YjnJGkoOoQ1B5lx7I/OzRxoxG0xcHg6XLIhXDX+Eec8BPCwhZSXvhRz6YN/Kzl2 MlLAFOcCzC659/HukOlJ3VuA7ICGuISe/99VKjuKwQWWnj6j2ZTQGTkYpStXA+xyKXmc 8yGQ==
MIME-Version: 1.0
X-Received: by 10.152.242.132 with SMTP id wq4mr24332011lac.79.1423591546321; Tue, 10 Feb 2015 10:05:46 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.112.147.193 with HTTP; Tue, 10 Feb 2015 10:05:46 -0800 (PST)
In-Reply-To: <54DA4236.1030304@cs.tcd.ie>
References: <54D9E2E3.4080402@isode.com> <54DA4236.1030304@cs.tcd.ie>
Date: Tue, 10 Feb 2015 13:05:46 -0500
X-Google-Sender-Auth: mcd9GXg7fc_IczUyoOy6h6j72As
Message-ID: <CAMm+Lwjft2RPQMPkMZL2qoYW8hPa135A-+BD71zeC_iKSVfb7A@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="001a113417f46c841d050ebfbcda"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/SxHhECmJKSndCrDdZBGESyeGzOA>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 18:05:50 -0000

On Tue, Feb 10, 2015 at 12:39 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie
> wrote:

>
>
> On 10/02/15 10:52, Alexey Melnikov wrote:
> > CFRG chairs are starting a poll, containing 2 initial questions:
> >
> > Q1: Should CFRG recommend a curve at the 192-bit security level?
>
> Not interesting.
>
> >
> > Q2: Should CFRG recommend a curve at the 256-bit security level?
>
> Yes, approximately.
>
> I would also be fine if there were compelling performance reasons
> for one strength that is in between, e.g. 2^414-17 or similar, but
> I would like only one strength level in addition to ~128-bit.
>
> I'm not that convinced that anything more than the 128-bit level
> is needed, but I believe it will be demanded regardless so having
> just one such specified is better than a zoo of higher strength
> curves.
>

One of the reasons I really want a curve above 128 bit / Curve 25519 is
precisely to clean up the zoo. And for that to happen there has to be a
clear advantage of the new curve over ECC384 which is what we  (and I
suspect most other CAs who do ECC) support today.

And by clear advantage I mean, can be explained over the phone in as short
as time as possible. This has to be a complete no-brainer upgrade.


It isn't just a matter of not being interested in the 192 bit curve, I want
to phase out that strength.

It is important that we have a back up algorithm that can be more or less
relied on to provide a ten year cushion in the case that Curve 25519 is
broken. But we don't need that cushion to be particularly efficient.


On Tue, Feb 10, 2015 at 12:46 PM, Daniel Kahn Gillmor <dkg@fifthhorseman.net
> wrote:

> On Tue 2015-02-10 09:20:59 -0500, Stanislav V. Smyshlyaev wrote:
> > Q1: No.
> > Q2: Yes.
> >
> > For Q2: for Russia it is of primary importance that the curve is strictly
> > 512-bit, not 521-bit.
>
> Can you elaborate on why this is of primary importance?  If a 521-bit
> curve is as performant, what would cause you to reject it?



The performance advantages only exist for a 64 bit machine. Anyone building
a dedicated crypto processor would probably choose either 256 bits or 512
bits for the internal bus size. The successor to DDR4 will almost certainly
be a 512 bit I/O bus width.

If you are working at the silicon level then 521 bits is a lot harder to
manage than 512. Those extra 9 bits really do make a huge difference.

Going from 256 bits to 255 is not a big deal. But going above 512 makes
things really painful.