Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Aaron Zauner <azet@azet.org> Tue, 10 February 2015 15:06 UTC

Return-Path: <azet@azet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B54811A9039 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 07:06:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3c_7YqRk5mxW for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 07:06:22 -0800 (PST)
Received: from mail-pa0-f45.google.com (mail-pa0-f45.google.com [209.85.220.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 447BB1A8A91 for <cfrg@irtf.org>; Tue, 10 Feb 2015 07:06:22 -0800 (PST)
Received: by mail-pa0-f45.google.com with SMTP id et14so41840203pad.4 for <cfrg@irtf.org>; Tue, 10 Feb 2015 07:06:21 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=iuqhJLj90uEtIYfvVf05hHfyK7T/AVZZ6Pj1dg+Lq7U=; b=DFngzYzb0eQhc8iY79+gKuYj224stMYIsasGMLeWidURt5VjlrlE7JWG1EYgXTwDfN IkS7QeyN1XO8RZc2RSHePMzbC5tjBsp/zOSVDAMdy3pJ+yI18gOM2CQuDdgrLTMd2X8B YvHzIZjCTkBXZy7P80A+K42H/vuLy5wQKRE42DFHQh/6tEAX1voyd62r1HTmrTBWoFEm fg2S158qEhsnnLLD7hUqBhkjqUNAWITPUr3Ym4FyWJWoWxVICssT93B3u22BDoyFiNcf rb2ojdSgZJNlO7CPrHTl/71UOhMip+AJ0NHKAYJQVCGEJMPITOb1QWdCPbt2r73AOdqX pT7A==
X-Gm-Message-State: ALoCoQkfEihjkZG+5HUKDuZ3NnMnFt6TnC+ZMDiwAxyKufhn/W0FYwBh7zHwWYyVGBbzBPI+JEOC
X-Received: by 10.66.124.225 with SMTP id ml1mr37782968pab.142.1423580781861; Tue, 10 Feb 2015 07:06:21 -0800 (PST)
Received: from [192.168.1.124] ([112.134.250.250]) by mx.google.com with ESMTPSA id gk2sm19633207pbc.14.2015.02.10.07.06.19 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 10 Feb 2015 07:06:21 -0800 (PST)
Message-ID: <54DA1E67.9010708@azet.org>
Date: Tue, 10 Feb 2015 16:06:15 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Alexey Melnikov <alexey.melnikov@isode.com>
References: <54D9E2E3.4080402@isode.com>
In-Reply-To: <54D9E2E3.4080402@isode.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig272C51FB68B0D88874AC490F"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/UnwTHrO8mIBLiCEyVWmP7sqSnQg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 15:06:29 -0000


Alexey Melnikov wrote:
> CFRG chairs are starting a poll, containing 2 initial questions:
> 
> Q1: Should CFRG recommend a curve at the 192-bit security level?

No (see below).

> 
> Q2: Should CFRG recommend a curve at the 256-bit security level?

Yes.


The reason for the first no being: more is not always better. Just look
at the list of possible tunables w.r.t. TLS ciphersuites. 128bit, 256bit
and one or two "high-security" curves would be preferable to as many
options as possible. But that's strictly my personal opinion.

Aaron