Re: [Cfrg] What constitutes a curve with a 256-bit security level?

Watson Ladd <watsonbladd@gmail.com> Wed, 18 February 2015 22:45 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1CF3E1A1B6A for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 14:45:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qvDC2xNq1a63 for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 14:45:43 -0800 (PST)
Received: from mail-yh0-f41.google.com (mail-yh0-f41.google.com [209.85.213.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 311271A1B66 for <cfrg@irtf.org>; Wed, 18 Feb 2015 14:45:43 -0800 (PST)
Received: by yhzz6 with SMTP id z6so2943317yhz.13 for <cfrg@irtf.org>; Wed, 18 Feb 2015 14:45:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=AbG4Fgc9AeK9WE+2KBVVNoCwd/qAMviXNMcJ535PNsI=; b=ZHkcw4FVZNSO7vZll39syvABnz49GNE0runejwC2yfh+jncqe9CF0mZsOIX+FNL3ng tiwW14Wpu8RT0UpexWmLi30Bvzr7Q5HGbKB8idfMIdgma4JQLc+9n0jqFkNHei2BvMo9 4bpv2nzPAnLZY5esQTQzEAq+MTR9jnN4tjTUw23Us7XLIjfsM/3ce5Wm9mRdcBVVKmOb PwG3jzASJ7Y/KaZ7mOb/X0RAKMgAH7l48j2SNHuJthXqGlIzoRgQwmlUx6Bjtx+4y218 lVsExraGQIBjSiOJCpnivfdQjjwkZc3ZpalwV0/cjva5Iaj7cYQfT9TMifXJlanc3RPz Gofg==
MIME-Version: 1.0
X-Received: by 10.170.220.197 with SMTP id m188mr1667635ykf.58.1424299542520; Wed, 18 Feb 2015 14:45:42 -0800 (PST)
Received: by 10.170.126.10 with HTTP; Wed, 18 Feb 2015 14:45:42 -0800 (PST)
Received: by 10.170.126.10 with HTTP; Wed, 18 Feb 2015 14:45:42 -0800 (PST)
In-Reply-To: <CAHOTMVJiOT2+jytVkw626VZUjpbuN76Qgf5J5B61L8uXtAY0-w@mail.gmail.com>
References: <CAHOTMVJKqMcddZ0DEdgh7gVedFR5TPfZHZaVNVmMMUnvTfpLzA@mail.gmail.com> <E64DFFE5-92AE-40EF-8B9D-BD8DA57F0D31@shiftleft.org> <CAHOTMVKSQHSP_=_VreCbXhdE+jkLBq8qJ9S_hquwQEoofB5c4g@mail.gmail.com> <A5B5FC81-DBA3-4FC1-9DFB-FA3D5AD575BD@shiftleft.org> <CAHOTMVJiOT2+jytVkw626VZUjpbuN76Qgf5J5B61L8uXtAY0-w@mail.gmail.com>
Date: Wed, 18 Feb 2015 14:45:42 -0800
Message-ID: <CACsn0cmpntED6T9X+Fh=8OwdcwXPnckeGh3dPJZmvuusdDNazQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Content-Type: multipart/alternative; boundary="001a11395df4492b70050f64949e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/cePvw2hh92Df1hQ8VZoNGVG0hAY>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] What constitutes a curve with a 256-bit security level?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Feb 2015 22:45:45 -0000

On Feb 18, 2015 2:39 PM, "Tony Arcieri" <bascule@gmail.com> wrote:
>
> On Wed, Feb 18, 2015 at 2:14 PM, Michael Hamburg <mike@shiftleft.org>
wrote:
>>
>> It may be that you’re thinking SHA512-and-truncate won’t be uniform
enough mod the order of Ridinghood.  But in fact it will, because the order
of Ridinghood is 2^480 - O(2^240), and so the deviation from uniformity
will be O(2^-(240+32)).  The same would not be true for a prime with a
large coefficient like NIST P-256.
>
>
> Okay, my mistake, but that is an issue for E-521, right?

Not really. While the naïve approach if using a single hash function output
of double length for deterministic signing won't work, hashing an
incrementing counter with the message and private key, or some other
variant will.

Sincerely,
Watson Ladd

>
> --
> Tony Arcieri
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>