Re: [Cfrg] Curve selection revisited

"Salz, Rich" <rsalz@akamai.com> Thu, 31 July 2014 19:52 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46E931A0046 for <cfrg@ietfa.amsl.com>; Thu, 31 Jul 2014 12:52:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zB2-kaEnP0Ww for <cfrg@ietfa.amsl.com>; Thu, 31 Jul 2014 12:52:13 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id CB87C1A000F for <cfrg@irtf.org>; Thu, 31 Jul 2014 12:52:13 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 465DA2865E; Thu, 31 Jul 2014 19:52:13 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 2C55E28655; Thu, 31 Jul 2014 19:52:13 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub7.kendall.corp.akamai.com [172.27.105.23]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id 288582026; Thu, 31 Jul 2014 19:52:13 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by usma1ex-cashub7.kendall.corp.akamai.com ([172.27.105.23]) with mapi; Thu, 31 Jul 2014 15:52:12 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Thu, 31 Jul 2014 15:52:11 -0400
Thread-Topic: [Cfrg] Curve selection revisited
Thread-Index: Ac+s9U9gu+agSiXrTrSBRxI1pdDf3wAA0HZA
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C718599EE539@USMBX1.msg.corp.akamai.com>
References: <CA+Vbu7xroa68=HOZtbf=oz7kK2EeUv_z1okpnjxHPR0ZtHD5cA@mail.gmail.com> <CFF7E184.28E9F%kenny.paterson@rhul.ac.uk> <53D2781B.8030605@sbcglobal.net> <CACsn0ckqFigWoH2+OOEHSd2VWPp8y6=m8H5OsFRyjXmjK7+m4w@mail.gmail.com> <CABqy+srxMNuG0AaQd0SaegHvZWgbW762EQq+iAHL_fbu6sOJJQ@mail.gmail.com> <53D420B3.10707@brainhub.org> <CABqy+so6JcL3drjXuiQfLhm-LPMOJuS9ES5Hyb1UQRhi-gV2jA@mail.gmail.com> <620BB268-735C-4204-9788-88E1D244CABB@vigilsec.com> <2A0EFB9C05D0164E98F19BB0AF3708C718599EE43A@USMBX1.msg.corp.akamai.com> <CAMm+LwgYWP5KkM4bPNbArEFwWNB=52XZA2ckQxvYLB0tRTcKNA@mail.gmail.com>
In-Reply-To: <CAMm+LwgYWP5KkM4bPNbArEFwWNB=52XZA2ckQxvYLB0tRTcKNA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/Vp-Z1sQnlRdnJla92fmkKoR0Ews
Cc: IRTF CFRG <cfrg@irtf.org>, Russ Housley <housley@vigilsec.com>
Subject: Re: [Cfrg] Curve selection revisited
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Jul 2014 19:52:15 -0000

> There isn't a security argument to switch
> from RSA2048 to curve25519 and I don't see the performance argument as

I'm talking strictly about Curve25519 as a DH protocol.  I am not talking about Ed25519 as a signature mechanism. Sorry for any confusion, but this follows the documents and terminology used by djb.  So to me switching from RSA2K to Curve25519 is like switching from coffee to a bicycle.

	/r$

--  
Principal Security Engineer
Akamai Technologies, Cambridge MA
IM: rsalz@jabber.me Twitter: RichSalz