[Cfrg] (no subject)

Evgeny Alekseev <eamsucmc@gmail.com> Thu, 12 February 2015 07:41 UTC

Return-Path: <eamsucmc@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 015CB1A8A9C for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 23:41:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hJetjRZUvnA2 for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 23:41:01 -0800 (PST)
Received: from mail-yk0-x22a.google.com (mail-yk0-x22a.google.com [IPv6:2607:f8b0:4002:c07::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E0B81A8A9A for <cfrg@ietf.org>; Wed, 11 Feb 2015 23:41:01 -0800 (PST)
Received: by mail-yk0-f170.google.com with SMTP id q9so3757467ykb.1 for <cfrg@ietf.org>; Wed, 11 Feb 2015 23:41:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=NEaIkEeji80evc48ISR++nf3lD+UOKYilwmqWsIjZiw=; b=YWH/aivDolQ78hMwUve53is2IBIGVuDBU4R/XIHn//lHVoUHQfQNfpRfVjIwErwYS/ vZRpCyKymaR33hQuFy9K8hOjfsWnGSKoo/HrIL3e9oXptngF9TlAGqIOfNsm8aNTG8BV iYLHedvNr3uUQ9Om8dnijSc4LbhYs5D1PTcYLxBudN1d9fgaMWpQB0yhCs7nnPavxFoS p6IkHoaxDE4xnftQhyDanBpMAxMG0IPi8EWyqUZW3yGosFu8OOu3szDrMRDsi8HiJaAd Z4BNk0jIcsJ/GCvvAhmMednMdQ3M3X5h22O1f6JrSp9yq/f3rh3hwrw+Er8B2vSgUx55 3Dzw==
MIME-Version: 1.0
X-Received: by 10.170.118.207 with SMTP id k198mr2385514ykb.23.1423726860670; Wed, 11 Feb 2015 23:41:00 -0800 (PST)
Received: by 10.170.202.136 with HTTP; Wed, 11 Feb 2015 23:41:00 -0800 (PST)
Date: Thu, 12 Feb 2015 10:41:00 +0300
Message-ID: <CAOVPyjwZnyaFTtvfKHMYmgiOP5UpgeWwBvz1xcGnQZ0N1VB9-A@mail.gmail.com>
From: Evgeny Alekseev <eamsucmc@gmail.com>
To: "cfrg@ietf.org" <cfrg@ietf.org>
Content-Type: multipart/alternative; boundary="001a11390434c99baf050edf3d45"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Tke1JVw2lr6Rn3FSdqqi_Vlcn68>
Subject: [Cfrg] (no subject)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Feb 2015 07:41:03 -0000

>> Q1: Should CFRG recommend a curve at the 192-bit security level?
Possibly

>> Q2: Should CFRG recommend a curve at the 256-bit security level?
Yes

I don't really think that specification of a new 512-bit curve will
take too many time. Method and requirements
can be similar to ones used for 256-bit (maybe cofactors’ pair will be
(16,16) and (16,8) or something like
these). At the same time 521-bit curve seems kind of strange for me
because speed advantage is not too crucial
but implementation of such arithmetic may be much harder on some
architectures – and it can really delay
incorporation of such curves in some hardware solutions.

Kind regards, Evgeny Alekseev, PhD
Moscow State University, Faculty of Computational Mathematics and Cybernetics