Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Phillip Hallam-Baker <phill@hallambaker.com> Tue, 10 February 2015 18:55 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E20D51A1BB7 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 10:55:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WNM58Zsxo9G6 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 10:55:03 -0800 (PST)
Received: from mail-lb0-x233.google.com (mail-lb0-x233.google.com [IPv6:2a00:1450:4010:c04::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 46FE81A1BD1 for <cfrg@irtf.org>; Tue, 10 Feb 2015 10:55:01 -0800 (PST)
Received: by mail-lb0-f179.google.com with SMTP id w7so13915987lbi.10 for <cfrg@irtf.org>; Tue, 10 Feb 2015 10:54:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=v5QFtoif3NPftdV8HqoyJYp6r0Umec05rYcFODQEE+o=; b=knuVNSBQv9qNtqyzv/lTQqeD3AqmDzemi8LN0+lJhOmpUZvh5kslF6T1S+LUel2Kf5 aHQ3knkWGwzzvlTVrPPtt9BSZY59se2f6g8jpPGudSJbxdbAc1rQXf9vyBTqz0KGyyBG WvsyMh1VKHULHAOIOkSppu4Akmha8qHmhbZw+9JMlnzrDKio1V6vR8TcdJSpommCWN3i 0uHDl9FBLidrUg8UxJTwqQHMCctcYCBYrM/0jpNq22VcOVABSxrJhnKlN92x7bf6Gxma aBKQISzxPlpSxIgoyTqGW05T+REGolBDelKZmyLzgnGG+hiWeucQY4gzsaHc5T66jIfX w4zQ==
MIME-Version: 1.0
X-Received: by 10.112.77.137 with SMTP id s9mr19193165lbw.55.1423594499649; Tue, 10 Feb 2015 10:54:59 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.112.147.193 with HTTP; Tue, 10 Feb 2015 10:54:59 -0800 (PST)
In-Reply-To: <54DA51F7.1040400@shiftleft.org>
References: <54D9E2E3.4080402@isode.com> <54DA4236.1030304@cs.tcd.ie> <CAMm+Lwjft2RPQMPkMZL2qoYW8hPa135A-+BD71zeC_iKSVfb7A@mail.gmail.com> <54DA51F7.1040400@shiftleft.org>
Date: Tue, 10 Feb 2015 13:54:59 -0500
X-Google-Sender-Auth: aYx4Rv2KTwcQcaalClUJV-oWHu4
Message-ID: <CAMm+LwhoHAmhV4eqpa01NyJYUkU9YkKxij7qJD6PA0hqY35Q-A@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Mike Hamburg <mike@shiftleft.org>
Content-Type: multipart/alternative; boundary="001a1133d2a274b828050ec06c04"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/TNllquBzLDVQ_uo6778I5BgwHUc>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 18:55:05 -0000

On Tue, Feb 10, 2015 at 1:46 PM, Mike Hamburg <mike@shiftleft.org> wrote:
>
> And by clear advantage I mean, can be explained over the phone in as short
> as time as possible. This has to be a complete no-brainer upgrade.
>
> For the upgrade to be a no-brainer, the performance will need to be good.
>

It is going to be a lot better than RSA2048 but with the public/private
advantage reversed.

Since we are usually worried about performance on servers rather than
clients, this will probably remove the need for special hardware.



>  It is important that we have a back up algorithm that can be more or
> less relied on to provide a ten year cushion in the case that Curve 25519
> is broken. But we don't need that cushion to be particularly efficient.
>
> Ah, good point!  And at the standard rate of 25 bits/year, 384 bits would
> only provide a 5-year cushion.
>

The only way we are going to need an algorithm with more bits is if someone
goes and does something very very clever. I am not at all worried about the
prospect of CPU performance eroding the key size. What would be a concern
is a quantum computer or something like index calculus for elliptic curves.


   Cache.  Nobody's going to hit DRAM in their ECC inner loop.
>

Whatever happens at the memory bus will propagate through the rest.