Re: [Cfrg] ECC reboot (Was: When's the decision?)

Johannes Merkle <johannes.merkle@secunet.com> Thu, 16 October 2014 16:26 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9F5FC1A877D for <cfrg@ietfa.amsl.com>; Thu, 16 Oct 2014 09:26:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.768
X-Spam-Level: *
X-Spam-Status: No, score=1.768 tagged_above=-999 required=5 tests=[BAYES_50=0.8, FUZZY_CREDIT=1.678, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zQ3RIYgLSSkL for <cfrg@ietfa.amsl.com>; Thu, 16 Oct 2014 09:26:47 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E250B1A8781 for <cfrg@irtf.org>; Thu, 16 Oct 2014 09:26:21 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 55E961A0084 for <cfrg@irtf.org>; Thu, 16 Oct 2014 18:26:14 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id b45qjSiK9jo1 for <cfrg@irtf.org>; Thu, 16 Oct 2014 18:26:10 +0200 (CEST)
Received: from mail-essen-01.secunet.de (unknown [10.53.40.204]) by a.mx.secunet.com (Postfix) with ESMTP id 6B7461A007F for <cfrg@irtf.org>; Thu, 16 Oct 2014 18:26:10 +0200 (CEST)
Received: from [10.208.1.76] (10.208.1.76) by mail-essen-01.secunet.de (10.53.40.204) with Microsoft SMTP Server (TLS) id 14.3.210.2; Thu, 16 Oct 2014 18:26:15 +0200
Message-ID: <543FF1A7.8030908@secunet.com>
Date: Thu, 16 Oct 2014 18:26:15 +0200
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <D065A817.30406%kenny.paterson@rhul.ac.uk>
In-Reply-To: <D065A817.30406%kenny.paterson@rhul.ac.uk>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Originating-IP: [10.208.1.76]
X-EXCLAIMER-MD-CONFIG: 2c86f778-e09b-4440-8b15-867914633a10
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/WnaZ84-qZ0lA013GBT9e-HMWKCQ
Subject: Re: [Cfrg] ECC reboot (Was: When's the decision?)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Oct 2014 16:26:49 -0000

with respect to the second issue, we have just published a common position paper of the ECC Brainpool on the
requirements for new curves.
http://eprint.iacr.org/2014/832
Most, if not all, arguments have been expressed on this list before, but this is a consolidated statement.

Johannes

PS: The paper has already been submitted two weeks ago and had been stuck in the queue at the IACR editors until now.

Paterson, Kenny wrote on 16.10.2014 18:08:
> Dear all,
> 
> Watson rightly pointed out that we are far behind the originally
> advertised schedule for our process for selection of curves to recommend
> to the TLS WG. Other parties in and beyond IETF are waiting on our
> recommendations too.
> 
> The reasons for the delay are quite complex, and I won't go into reviewing
> them here. Suffice to say we've had a lot of really informative technical
> discussion about performance of the different options, benchmarking, etc,
> so the slippage has not exactly been wasted.
> 
> Our first task should be to finalise the requirements that we will use to
> guide the selection process. I think we are close, with a couple of
> outstanding issues:
> 
> 1. Amount of "wiggle room" that should be permitted.
> 
> 2. A more nuanced set of hardware requirements.
> 
> 
> I suggest we use the next *week* to try to finalise the requirements, and
> then November to evaluate the candidates that we currently have (along
> with any new candidates that might emerge) against the final set of
> requirements. 
> 
> With this schedule, we'd miss the IETF 91 meeting for our decision, but I
> don't think having our answer by mid-Novmeber is really feasible. We
> should certainly be able to deliver an early Christmas present to the TLS
> WG.
> 
> To make this work, we'd need the RG to focus on the requirements for a
> short additional period of time.
> 
> So here's a proposal for a new schedule which I believe to be feasible:
> 
> 24/10/14 (1 week from now): we finalise requirements, including hardware
> requirements.
> 31/10/14 (2 weeks from now): we agree on whatever benchmarking system
> we're going to use for performance measurements. (Right now, supercop
> seems like the front runner to me.)
> 30/11/14 (6 weeks from now): we deliver our recommendations to the TLS WG.
> 
> Could people let me know if this looks workable, within the next 24-48
> hours? Meantime, I'll send a message indicating where things stand on the
> requirements list.
> 
> Thanks
> 
> Kenny 
> 
> 
> On 06/10/2014 16:26, "Watson Ladd" <watsonbladd@gmail.com> wrote:
> 
>> Dear all,
>> We were promised on July 27 a process running for 6 weeks. Doubling I
>> get 12 weeks, which is three months, of which two (August, September)
>> have already gone. Am I correct in supposing that we're on track for a
>> decision by Halloween?
>>
>> If we aren't, what remaining issues need to be addressed/when can we
>> expect a decision?
>>
>> Sincerely,
>> Watson Ladd
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
> 
> 


-- 
Mit freundlichen Grüßen,
Dr. Johannes Merkle
Principal Beratung, Elektronische Identitäten
Public Sector
secunet Security Networks AG
Mergenthaler Allee 77
65760 Eschborn
Germany
Telefon +49 201 54 54-3091
Telefax +49 201 54 54-1325
Mobil   +49 175 2224439
johannes.merkle@secunet.com
www.secunet.com