Re: [Cfrg] Comparing ECC curves

Benjamin Black <b@b3k.us> Wed, 23 July 2014 22:34 UTC

Return-Path: <b@b3k.us>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CFA51A004D for <cfrg@ietfa.amsl.com>; Wed, 23 Jul 2014 15:34:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ef6ZURSccZF5 for <cfrg@ietfa.amsl.com>; Wed, 23 Jul 2014 15:34:11 -0700 (PDT)
Received: from mail-we0-f172.google.com (mail-we0-f172.google.com [74.125.82.172]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B5F41A00F3 for <Cfrg@irtf.org>; Wed, 23 Jul 2014 15:34:11 -0700 (PDT)
Received: by mail-we0-f172.google.com with SMTP id x48so1890883wes.17 for <Cfrg@irtf.org>; Wed, 23 Jul 2014 15:34:10 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=Kf3P39fq2G501v7nhHdO+Is9rr+PMRARFSOStVkGC1s=; b=i/RyQjEhJalEe73ZZ7g+dvJQ0rye4/H3Fijozz1KdmvJ+haKSih4YMgUxVnRv7uTKw GA+y7nd3UIkBQXM9LlnDCSHwc/gQ8zlLc/G0AGoJEeHB9MzEZt/UqQJDvKjKIdIvfRfY NbinBHcoKFFjrh2N31aGm7VnNJzMRBU5ScWoGCx671i+da1cD3XLlLhXzprtSQrJMOoB PeaE3Qxt3vyE7BhIpGm8M/LFtoam1bwneCfVhXltMjiK6RqTCb80SjV0Jk9V+4E/6uv1 1nBU13AxY2Jxjgc0PlX3tJA7yaFSp3UVJtzByOSGoYauH6BRU0ojA0x+lToPaKCyOwyw QUHw==
X-Gm-Message-State: ALoCoQlemkZyMDHgpN4eYRLXRxQCRME7VuuA4Yypb+Cgo8CKVR/8MRs7xfxSdHI0nQ/pjZ36HqT4
X-Received: by 10.194.71.52 with SMTP id r20mr5696380wju.113.1406154850027; Wed, 23 Jul 2014 15:34:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.44.138 with HTTP; Wed, 23 Jul 2014 15:33:49 -0700 (PDT)
In-Reply-To: <CAMm+Lwj9EPJ9v92xrkM1ceAbkWYe22fpOOBObUbUJjkk8X0dng@mail.gmail.com>
References: <CAMm+Lwj9EPJ9v92xrkM1ceAbkWYe22fpOOBObUbUJjkk8X0dng@mail.gmail.com>
From: Benjamin Black <b@b3k.us>
Date: Wed, 23 Jul 2014 15:33:49 -0700
Message-ID: <CA+Vbu7xAcKjpeqWGqkVRQeENELdMYUpZF6BNb2ntne25_dyzKg@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Content-Type: multipart/alternative; boundary="047d7bfcec5055e57f04fee3f0c9"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/UUe9gR2MyPk1k-7Hyu7Xt-oYiMI
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>
Subject: Re: [Cfrg] Comparing ECC curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Jul 2014 22:34:13 -0000

On Wed, Jul 23, 2014 at 3:28 PM, Phillip Hallam-Baker <phill@hallambaker.com
> wrote:

>
> 3) Do we need to consider 2^192 work factor?
>
> I can't see any case where I am interested in a work factor of 2^192.
> Either I am willing to make some concession to performance or I want
> it gold plated and 2^256. I would quite like to see the 2^192 work
> factor nuked.
>
>
Phillip,

This was our conclusion, as well. If you haven't seen it, here's the NUMS
TLS draft which only specifies the twisted Edwards curves at 128 and 256
bit security levels:
http://tools.ietf.org/id/draft-black-tls-numscurves-00.txt


Ben