Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Watson Ladd <watsonbladd@gmail.com> Thu, 19 February 2015 16:54 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82DDB1A876E for <cfrg@ietfa.amsl.com>; Thu, 19 Feb 2015 08:54:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5EIQuH6SwYOZ for <cfrg@ietfa.amsl.com>; Thu, 19 Feb 2015 08:54:37 -0800 (PST)
Received: from mail-yk0-x230.google.com (mail-yk0-x230.google.com [IPv6:2607:f8b0:4002:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC0741A916C for <cfrg@irtf.org>; Thu, 19 Feb 2015 08:54:24 -0800 (PST)
Received: by mail-yk0-f176.google.com with SMTP id 142so4592103ykq.7 for <cfrg@irtf.org>; Thu, 19 Feb 2015 08:54:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=c/q1lEVZ7Fml3uP1iFY0VGfO7Z0PbTXZrSt46hvjKuo=; b=Cz6Mcf+8nQ6To1bs42Se9ok90gx7TNcmC6tF63lGa7HR6tyCMXDtcKDjMXmtrSkHO9 AAv5u50tq4baFMw3uDjPSrM+veJmiQaNe2KuP9q7s/TG3pnhx86C0kql9Jhisd/Uoj56 TF7aRlqESnQtI1IK3BnJI1sGjOEt9k7GUtovD1Xwl9WfRpAibU8fQJVIggbxq1tU00RH p7/ZyY1B/Pau3zgYITgIWNsY4BJvwJ5ZE36zMVDO9kqK4Nnx62SvHFwzt93JxZFRBO8H uR+e1VtWOx4ANcHNJC9juXXPIlMMB9ipPYq2wP+EWjxK+9ADly8lm/RFyBDb4I4XthHP ZMgg==
MIME-Version: 1.0
X-Received: by 10.236.25.68 with SMTP id y44mr3838286yhy.4.1424364863948; Thu, 19 Feb 2015 08:54:23 -0800 (PST)
Received: by 10.170.126.10 with HTTP; Thu, 19 Feb 2015 08:54:23 -0800 (PST)
In-Reply-To: <CAOgPGoDuh8fJwA_-wojdZ3=a9yVm+twbcXUmQq9+6kW4zedKew@mail.gmail.com>
References: <54D9E2E3.4080402@isode.com> <20150210183423.GA9338@roeckx.be> <1423622761.464212075@apps.rackspace.com> <54DACFB6.1090308@cdac.in> <C7C58FAC-E983-449D-A185-A3A98C2D3DA1@vigilsec.com> <54E4C437.8040702@isode.com> <CAFewVt5z0T+XRwUF1mvhHdOEFxYBdGLxLCo52iGCBO465qZZfw@mail.gmail.com> <D10B6734.3F064%kenny.paterson@rhul.ac.uk> <CAOgPGoDuh8fJwA_-wojdZ3=a9yVm+twbcXUmQq9+6kW4zedKew@mail.gmail.com>
Date: Thu, 19 Feb 2015 08:54:23 -0800
Message-ID: <CACsn0c=ODMVc7a_=9uxAfDV6cvUm1AVegQ=eb0qwKOsVCou-zw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Joseph Salowey <joe@salowey.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/aLvJITXwf8i1pi6hgqKJN2JLgGw>
Cc: Russ Housley <housley@vigilsec.com>, IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Feb 2015 16:54:39 -0000

On Thu, Feb 19, 2015 at 8:45 AM, Joseph Salowey <joe@salowey.net> wrote:
>
>
> On Thu, Feb 19, 2015 at 2:15 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
> wrote:
>>
>> Hi Brian,
>>
>> On 19/02/2015 09:23, "Brian Smith" <brian@briansmith.org> wrote:
>>
>> >Alexey Melnikov <alexey.melnikov@isode.com> wrote:
>> >> TLS WG chairs would prefer to get recommendations about 128 and 256
>> >>levels
>> >> at the same time, if possible.
>> >
>> >Why?
>>
>> Because they perceive that, while they would like CFRG to deliver sooner
>> rather than later, the time pressure is not so strong that we don't have
>> time to come up with a curve at the 256-bit level as well. (After all, we
>> have a generation procedure, and we're in the middle of a poll about the
>> choice of prime now.)
>>
>> >And is that a TLS WG consensus, or just the opinion of the TLS WG chairs?
>>
>> That's something you'd need to ask the TLS WG chairs.
>>
> [Joe] TLS originally asked for curves at two security levels. Rough
> consensus in the CFRG indicates that a higher strength curve is desirable.
> Since this is not currently holding up any work in the TLS working group the
> TLS chairs think it beneficial to deliver both recommendations at the same
> time.   The TLS chairs did request that the 128-bit proposal be refined in
> parallel in the case that selecting a higher strength curve drags on.

This is just not true: There is this document
https://tools.ietf.org/html/draft-josefsson-tls-curve25519-06 which
sort of is the reason we're doing this.

We've known for months there are no issues with the above draft: why
isn't that enough from the TLS WG perspective?

Sincerely,
Watson Ladd

>
>>
>> Cheers
>>
>> Kenny
>>
>>
>> >
>> >Cheers,
>> >Brian
>> >
>> >_______________________________________________
>> >Cfrg mailing list
>> >Cfrg@irtf.org
>> >http://www.irtf.org/mailman/listinfo/cfrg
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin