Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 11 February 2015 14:19 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AB011A0250 for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 06:19:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8sLCxreATiD1 for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 06:19:56 -0800 (PST)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1on0613.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe00::613]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D461C1A023E for <cfrg@irtf.org>; Wed, 11 Feb 2015 06:19:55 -0800 (PST)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB381.eurprd03.prod.outlook.com (10.141.10.11) with Microsoft SMTP Server (TLS) id 15.1.81.19; Wed, 11 Feb 2015 14:16:42 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.01.0081.018; Wed, 11 Feb 2015 14:16:42 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Russ Housley <housley@vigilsec.com>, IRTF CFRG <cfrg@irtf.org>
Thread-Topic: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
Thread-Index: AQHQRWA9TxnRtGYBQUOhPFAlIPaYCZzqvv2AgAAP2wCAAHaggIAAOnaA
Date: Wed, 11 Feb 2015 14:16:42 +0000
Message-ID: <D101145D.3E80B%kenny.paterson@rhul.ac.uk>
References: <54D9E2E3.4080402@isode.com> <20150210183423.GA9338@roeckx.be> <1423622761.464212075@apps.rackspace.com> <54DACFB6.1090308@cdac.in> <C7C58FAC-E983-449D-A185-A3A98C2D3DA1@vigilsec.com>
In-Reply-To: <C7C58FAC-E983-449D-A185-A3A98C2D3DA1@vigilsec.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.7.141117
x-originating-ip: [78.146.78.227]
authentication-results: vigilsec.com; dkim=none (message not signed) header.d=none;
x-microsoft-antispam: BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB381;
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB381;
x-forefront-prvs: 0484063412
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(377454003)(51704005)(479174004)(24454002)(107886001)(40100003)(2900100001)(2950100001)(122556002)(86362001)(66066001)(93886004)(36756003)(83506001)(106116001)(62966003)(77156002)(92566002)(76176999)(77096005)(87936001)(50986999)(74482002)(46102003)(54356999)(102836002)(2656002)(19580395003)(19580405001); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB381; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-ID: <FDB355096EDE9949904CBACDC38A4390@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Feb 2015 14:16:42.8352 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBXPR03MB381
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ivURoOYguFN3LHEDKub02WYDp5w>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2015 14:19:59 -0000

Russ,

Just for clarity: no, the poll was asking about agreeing on other curves
at those security levels *now*, rather than after the recommendation for a
128-bit security curve is done.

Sorry for any confusion.

Cheers

Kenny 


On 11/02/2015 10:47, "Russ Housley" <housley@vigilsec.com> wrote:

>
>
>
>I agree with this prioritization.  I thought the question that the CFRG
>Co-chair was asking was about the value working on other curves _after_
>the recommendation for a 128-bit security curve is done.
>
>
>Russ
>
>
>
>On Feb 10, 2015, at 10:42 PM, Bindhunadhava wrote:
>
>
>I agree with Kurt, we MUST get 2^128 recommendation out the door ASAP.
>talking about other levels at this point is a distraction.
>So my answer to both questions is
>NO at this time!
> 
>  Olafur
>
>
>
>
>
>