Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Mike Hamburg <mike@shiftleft.org> Tue, 10 February 2015 18:03 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 230021A1AE2 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 10:03:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.555
X-Spam-Level: *
X-Spam-Status: No, score=1.555 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u4zuXuSvrLe8 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 10:03:07 -0800 (PST)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9EFEA1A1B00 for <cfrg@irtf.org>; Tue, 10 Feb 2015 10:03:03 -0800 (PST)
Received: from [192.168.1.102] (unknown [192.168.1.1]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id E868D3AA12; Tue, 10 Feb 2015 10:02:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1423591328; bh=kEqHGJ2YmJauimMntbwSuXIgZa5PCS/0O7JPM6IyahU=; h=Date:From:To:Subject:References:In-Reply-To:From; b=IFMDDw0S5antpsGDPPfU8lFdo6Kt3+/qTtAJVhcPjL1+3c18Hkh2UhU+vgHVRuUUT So0oOHoWFyw65zIHCwIwRaism1FBZIZa6zBrDbdSobqg+olOvxINk5pSkrvWCHROHe Oqa9SZSzn/EFx1vdbOPVC6PwjPEiUR2xWMYHTFoc=
Message-ID: <54DA47D5.7030704@shiftleft.org>
Date: Tue, 10 Feb 2015 10:03:01 -0800
From: Mike Hamburg <mike@shiftleft.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
MIME-Version: 1.0
To: Paul Hoffman <paul.hoffman@vpnc.org>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <54D9E2E3.4080402@isode.com> <11BBA673-DF8A-42C4-AFFB-60F11CE9988C@vpnc.org>
In-Reply-To: <11BBA673-DF8A-42C4-AFFB-60F11CE9988C@vpnc.org>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/YYUwxbhC8AvRq8lTvNw-YPMcdoc>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 18:03:13 -0000

> Q1: Should CFRG recommend a curve at the 192-bit security level?
> Q2: Should CFRG recommend a curve at the 256-bit security level?

One or the other, but not both.


On 02/10/2015 08:37 AM, Paul Hoffman wrote:

> ... but only if it does not delay the publication of the CFRG recommendation of the 128-bit security level curve by more than 30 days.
>
+1