Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Tony Arcieri <bascule@gmail.com> Tue, 10 February 2015 17:29 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDEE61A1A5B for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 09:29:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qOXyohpOKNeM for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 09:29:39 -0800 (PST)
Received: from mail-ob0-x232.google.com (mail-ob0-x232.google.com [IPv6:2607:f8b0:4003:c01::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 72BEC1A009E for <cfrg@irtf.org>; Tue, 10 Feb 2015 09:29:39 -0800 (PST)
Received: by mail-ob0-f178.google.com with SMTP id uz6so33314261obc.9 for <cfrg@irtf.org>; Tue, 10 Feb 2015 09:29:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=+7uXHL1WWav5srT4bPbylUThqMJ96fLNIuD/BBXGtXA=; b=aObq7L7Ya697tdvge21EdJtAirdJZ3SPFNDRDKyygwwVPvqH3vHMVQ4A7bF+goozTY 1vsyNZlzrJj8pQ4E1ogxmJ5ml6piitWKfMZ5T1FvUxCJIbXlLnyTEOzFt4XTGRCPG9BX fr7JwgoIZL3kLlLOTygNgMo5QefHdhVclClurHqQXgQGHhvojE6InccP5fofwjBUvoLu OlrRVqEW8oFGPmZZX3wQiyNmvaJd9DErauhXUU/C9twMvkp8jFOVbu0QFQ3/j2/+3MDU NADq6BE2Fym3WLQ23kwrH2XIfeAOnI9XrDzsTdZD+It0PXWxcd0UXnp1O4uYuip4MOcI blZA==
X-Received: by 10.60.54.199 with SMTP id l7mr16296447oep.37.1423589378824; Tue, 10 Feb 2015 09:29:38 -0800 (PST)
MIME-Version: 1.0
Received: by 10.202.224.66 with HTTP; Tue, 10 Feb 2015 09:29:17 -0800 (PST)
In-Reply-To: <DD7858CC-8C0D-4B07-BE91-E847CC5CF4C1@gmail.com>
References: <54D9E2E3.4080402@isode.com> <CACsn0cn-wB_0P2Z-MYi-zYpS1wsf=4qDvByRBK9iCnU=OsB1jw@mail.gmail.com> <DD7858CC-8C0D-4B07-BE91-E847CC5CF4C1@gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 10 Feb 2015 09:29:17 -0800
Message-ID: <CAHOTMV+AnYx9UTuB0Jj+UAwAhuBH_uYajbRv3=461p0gr+5Zwg@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="089e0115ffbc3b217e050ebf3b4d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/XuaoSUTYfFD9MQWLpLq16btg8t4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 17:29:41 -0000

On Tue, Feb 10, 2015 at 8:57 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:

> To the point, there may be a reason for recommending 2^448-2^224-1 or
> 2^414-17, and there may be a reason for recommending 2^521-1. I don’t see a
> reason for aiming at 2^192, finding something close and declaring that as
> “good enough”. I’m not at all convinced that there is a likely scenario
> where it the foreseeable future Curve25519 will be easily enough broken
> that  people will lose confidence, but the mysterious 192-bit one will
> still be considered secure.


I agree with this entire sentiment. It's difficult to envision a scenario
where a 192-bit curve will be broken, but a 256-bit one will not.

For high security curves, I think we should pick primes that offer the best
performance/security tradeoffs, not necessarily ones that are closest to
192-bits or 256-bits.

2^448-2^224-1 is quite promising in this regard, but provides a security
level that lies between 192-bit and 256-bit

-- 
Tony Arcieri