Re: [Cfrg] Task looming over the CFRG

"Igoe, Kevin M." <kmigoe@nsa.gov> Mon, 05 May 2014 19:49 UTC

Return-Path: <kmigoe@nsa.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8FB0D1A0452 for <cfrg@ietfa.amsl.com>; Mon, 5 May 2014 12:49:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.55
X-Spam-Level:
X-Spam-Status: No, score=-7.55 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ro8mCcJHUCcw for <cfrg@ietfa.amsl.com>; Mon, 5 May 2014 12:49:10 -0700 (PDT)
Received: from emvm-gh1-uea09.nsa.gov (emvm-gh1-uea09.nsa.gov [63.239.67.10]) by ietfa.amsl.com (Postfix) with ESMTP id BE0E71A01C9 for <cfrg@irtf.org>; Mon, 5 May 2014 12:49:09 -0700 (PDT)
X-TM-IMSS-Message-ID: <2682bd05000cd942@nsa.gov>
Received: from MSHT-GH1-UEA02.corp.nsa.gov ([10.215.227.181]) by nsa.gov ([63.239.67.10]) with ESMTP (TREND IMSS SMTP Service 7.1; TLSv1/SSLv3 AES128-SHA (128/128)) id 2682bd05000cd942 ; Mon, 5 May 2014 15:51:58 -0400
Received: from MSMR-GH1-UEA03.corp.nsa.gov ([10.215.224.3]) by MSHT-GH1-UEA02.corp.nsa.gov ([10.215.227.181]) with mapi id 14.02.0342.003; Mon, 5 May 2014 15:49:05 -0400
From: "Igoe, Kevin M." <kmigoe@nsa.gov>
To: 'Michael Hamburg' <mike@shiftleft.org>
Thread-Topic: [Cfrg] Task looming over the CFRG
Thread-Index: Ac9oi6oYPJfN8CicTuuHQj1qX4dIoAAJTMCAAAWvywA=
Date: Mon, 05 May 2014 19:49:04 +0000
Message-ID: <3C4AAD4B5304AB44A6BA85173B4675CABAA404E9@MSMR-GH1-UEA03.corp.nsa.gov>
References: <3C4AAD4B5304AB44A6BA85173B4675CABAA4022F@MSMR-GH1-UEA03.corp.nsa.gov> <E98B42D5-610C-4532-B765-5819A35A456C@shiftleft.org>
In-Reply-To: <E98B42D5-610C-4532-B765-5819A35A456C@shiftleft.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.215.227.232]
Content-Type: multipart/alternative; boundary="_000_3C4AAD4B5304AB44A6BA85173B4675CABAA404E9MSMRGH1UEA03cor_"
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/hZeEJedJbJz8YuVLLdx0XCubCf0
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Task looming over the CFRG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 May 2014 19:49:13 -0000

Mike:

  Being off by a few bits isn't a show stopper. but 32-bits is probably too
much.  The security levels echo the AES security levels of AES-128, AES-192
and AES-256.  Using a 224 bit curve with AES-128 only provides roughly 112-bits
of security versus the 128 bits ostensibly provided by AES-128.  I just want to ensure
that a user who thinks they are getting 128 bits of security gets 128 bits of
security.

                              Kevin

From: Michael Hamburg [mailto:mike@shiftleft.org]
Sent: Monday, May 05, 2014 2:25 PM
To: Igoe, Kevin M.
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Task looming over the CFRG

Hi Kevin,

As the designer of an ECC system which is aimed at 224-ish-bit security, I'm curious: is it a firm requirement that the curves be set at 128, 192 and 256 bits?  Or was there consensus in the meeting that the curves should be set at these security levels?  Patrick Longa aimed his talk at these security levels, but I don't recall this being stated as a requirement.

Cheers,
- Mike


On May 5, 2014, at 10:58 AM, Igoe, Kevin M. <kmigoe@nsa.gov<mailto:kmigoe@nsa.gov>> wrote:


As most the folks who read this list have noticed, a virtual interim meeting of the CFRG
was held on Tues 29 April to discuss the way forward for elliptic curve cryptography
in the IETF.  This was driven by an earnest plea from the TLS WG for firm guidance from
the CGRG on the selection of elliptic curves for use in TLS.  They need an answer before
the Toronto IETF meeting in late July.  TLS needs curves for several levels of security (128,
192 and 256), suitable for use in both key agreement and in digital signatures.

*         The consensus of the attendees was that it would be best for TLS to have a single
"mandatory to implement" curve for each of the three security levels.

*         Though the attendees were reluctant to make a formal commitment, there
was clearly a great deal of support for the Montgomery curve curve25519 (FYI, the
25519 refers to the fact that arithmetic is done modulo the prime 2**255 - 19 ).

*         curve25519 only fills one of the three required security levels.  We still need
curves of size near 384 bits and 512 bits.

*         NIST curves: I doubt TLS will be willing to revisit the question of elliptic curves once the
CFRG has made their recommendation.  Another option to consider is advising TLS to
use of the NIST curves in the short term, buying time for the CFRG to do an unrushed
exploration of the alternatives, drawing academia and other standards bodies into the
discussion.

P.S.  It has been suggested that the CFRG hold a session at the Crypto conference in
Santa Barbara in an effort to draw in more participation from the academic community.
No guarantees we can pull this off, but it is worth the attempt. Thoughts? Volunteers?

P.P.S. We need to start lining up speakers for the CFRG session at IETF-90 (Toronto).


----------------+--------------------------------------------------
Kevin M. Igoe   | "We can't solve problems by using the same kind
kmigoe@nsa.gov<mailto:kmigoe@nsa.gov>  | of thinking we used when we created them."
                |              - Albert Einstein -
----------------+--------------------------------------------------



_______________________________________________
Cfrg mailing list
Cfrg@irtf.org<mailto:Cfrg@irtf.org>
http://www.irtf.org/mailman/listinfo/cfrg