Re: [Cfrg] revised requirements for new curves

Markulf Kohlweiss <markulf@microsoft.com> Sun, 14 September 2014 11:03 UTC

Return-Path: <markulf@microsoft.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60FCD1A0308 for <cfrg@ietfa.amsl.com>; Sun, 14 Sep 2014 04:03:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Pk1V-8UPKFKO for <cfrg@ietfa.amsl.com>; Sun, 14 Sep 2014 04:03:17 -0700 (PDT)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2on0110.outbound.protection.outlook.com [65.55.169.110]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B56D31A0301 for <cfrg@irtf.org>; Sun, 14 Sep 2014 04:03:16 -0700 (PDT)
Received: from BN3PR0301CA0035.namprd03.prod.outlook.com (25.160.180.173) by CY1PR0301MB0842.namprd03.prod.outlook.com (25.160.163.148) with Microsoft SMTP Server (TLS) id 15.0.1029.13; Sun, 14 Sep 2014 11:03:14 +0000
Received: from BN1BFFO11FD045.protection.gbl (2a01:111:f400:7c10::1:123) by BN3PR0301CA0035.outlook.office365.com (2a01:111:e400:4000::45) with Microsoft SMTP Server (TLS) id 15.0.1029.13 via Frontend Transport; Sun, 14 Sep 2014 11:03:14 +0000
Received: from mail.microsoft.com (131.107.125.37) by BN1BFFO11FD045.mail.protection.outlook.com (10.58.145.0) with Microsoft SMTP Server (TLS) id 15.0.1019.14 via Frontend Transport; Sun, 14 Sep 2014 11:03:13 +0000
Received: from 064-smtp-out.microsoft.com (141.251.33.15) by TK5EX14HUBC102.redmond.corp.microsoft.com (157.54.7.154) with Microsoft SMTP Server (TLS) id 14.3.195.2; Sun, 14 Sep 2014 11:02:39 +0000
Received: from AMSPRD3001MB017.064d.mgd.msft.net ([169.254.8.57]) by AMSPRD3001HT002.064d.mgd.msft.net ([141.251.33.15]) with mapi id 14.16.0466.000; Sun, 14 Sep 2014 11:02:38 +0000
From: Markulf Kohlweiss <markulf@microsoft.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Thread-Topic: [Cfrg] revised requirements for new curves
Thread-Index: AQHPy07l29iFHJb+W02/iURsgQFUO5v3T7UAgAkwd1U=
Date: Sun, 14 Sep 2014 11:02:37 +0000
Message-ID: <C90F31503317124C8A9B59786EF212EA038D35@AMSPRD3001MB017.064d.mgd.msft.net>
References: <D0333B6F.2C8CF%kenny.paterson@rhul.ac.uk>, <CAMm+Lwi9rgAQNGW1k3TW52syexFUBOL1O48GizmLpcARrhBhgg@mail.gmail.com>
In-Reply-To: <CAMm+Lwi9rgAQNGW1k3TW52syexFUBOL1O48GizmLpcARrhBhgg@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Content-Type: multipart/alternative; boundary="_000_C90F31503317124C8A9B59786EF212EA038D35AMSPRD3001MB01706_"
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:131.107.125.37; CTRY:US; IPV:CAL; IPV:NLI; IPV:NLI; EFV:NLI; SFV:NSPM; SFS:(10019020)(438002)(199003)(189002)(15202345003)(85306004)(33656002)(81156004)(76176999)(95666004)(19580405001)(4396001)(99396002)(106466001)(97736003)(107046002)(106116001)(84676001)(15975445006)(90102001)(50986999)(19580395003)(6806004)(77096002)(86146001)(83322001)(26826002)(54356999)(68736004)(44976005)(69596002)(84326002)(19273905006)(83072002)(80022001)(31966008)(86612001)(16796002)(74662001)(16236675004)(74502001)(85852003)(92566001)(86362001)(81342001)(21056001)(87936001)(19625215002)(77982001)(2656002)(19617315012)(92726001)(71186001)(64706001)(76482001)(46102001)(55846006)(20776003)(81542001)(79102001)(563064011); DIR:OUT; SFP:1102; SCL:1; SRVR:CY1PR0301MB0842; H:mail.microsoft.com; FPR:; MLV:ovrnspm; PTR:InfoDomainNonexistent; A:1; MX:1; LANG:en;
X-Microsoft-Antispam: BCL:0;PCL:0;RULEID:;UriScan:;
X-O365ENT-EOP-Header: Message processed by - O365_ENT: Allow from ranges (Engineering ONLY)
X-Forefront-PRVS: 0334223192
Received-SPF: Pass (protection.outlook.com: domain of microsoft.com designates 131.107.125.37 as permitted sender) receiver=protection.outlook.com; client-ip=131.107.125.37; helo=mail.microsoft.com;
Authentication-Results: spf=pass (sender IP is 131.107.125.37) smtp.mailfrom=markulf@microsoft.com;
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/_7wvJawceVnYKm-8VWRycObYc7k
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] revised requirements for new curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Sep 2014 11:03:22 -0000

All of them are only "until someone develops quantum computers" security level anyway.
________________________________
From: Phillip Hallam-Baker<mailto:phill@hallambaker.com>
Sent: ‎08/‎09/‎2014 15:43
To: Paterson, Kenny<mailto:Kenny.Paterson@rhul.ac.uk>
Cc: cfrg@irtf.org<mailto:cfrg@irtf.org>
Subject: Re: [Cfrg] revised requirements for new curves

I didn't see consensus that we needed 192 bit curves.

These seem superfluous to me If I want speed then I will go to 128
bits. If I want high assurance I will go to 256. 192 is neither fish
nor fowl.

In a perfect world folk can make fine tuned choices between speed and
security but I only have two security levels: paranoid and till the
sun goes supernova secure level paranoid.

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg