Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Alexey Melnikov <alexey.melnikov@isode.com> Wed, 18 February 2015 16:56 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0614F1A8A99 for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 08:56:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cxKziXQQdhcy for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 08:56:37 -0800 (PST)
Received: from statler.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 813B71A8A5F for <cfrg@irtf.org>; Wed, 18 Feb 2015 08:56:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1424278596; d=isode.com; s=selector; i=@isode.com; bh=6Krot+f15747cUkd5ty3pswBpf8uQyy8D7+791wjYkY=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=Mh0oLcTmYNKhWZRRWng7cQkq0JhHetmXBLFy9VM7Dy4d72TTjo9HHyIAGojgLLqkTEjhkM U8ewPk2U3XquOTg4jdOwPwgmp/Cgkdadu+tIFzNJGNGQbjCIqJV7Ga0qAhfoD03Qkk9XEA ii4KCUuoBA9bKIKuVXsTB0vMDRIG9RQ=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <VOTEQwBYAoSE@statler.isode.com>; Wed, 18 Feb 2015 16:56:36 +0000
Message-ID: <54E4C437.8040702@isode.com>
Date: Wed, 18 Feb 2015 16:56:23 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
To: Russ Housley <housley@vigilsec.com>, IRTF CFRG <cfrg@irtf.org>
References: <54D9E2E3.4080402@isode.com> <20150210183423.GA9338@roeckx.be> <1423622761.464212075@apps.rackspace.com> <54DACFB6.1090308@cdac.in> <C7C58FAC-E983-449D-A185-A3A98C2D3DA1@vigilsec.com>
In-Reply-To: <C7C58FAC-E983-449D-A185-A3A98C2D3DA1@vigilsec.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------070009080506020200090102"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/TxGxGw4DGEW2chjnp9ahqdgCpKc>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Feb 2015 16:56:40 -0000

On 11/02/2015 10:47, Russ Housley wrote:
> I agree with this prioritization.  I thought the question that the 
> CFRG Co-chair was asking was about the value working on other curves 
> _after_ the recommendation for a 128-bit security curve is done.
>
> Russ
TLS WG chairs would prefer to get recommendations about 128 and 256 
levels at the same time, if possible.
If CFRG gets stuck on 256 level for too long, CFRG chairs will review 
this decision.

> On Feb 10, 2015, at 10:42 PM, Bindhunadhava wrote:
>
>> I agree with Kurt, we MUST get 2^128 recommendation out the door ASAP.
>> talking about other levels at this point is a distraction.
>> So my answer to both questions is
>> NO at this time!
>>
>>   Olafur