Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Tue, 10 February 2015 17:46 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BFA61A1AB5 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 09:46:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[BAYES_20=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XxBhDHtaFp96 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 09:46:20 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 6E3051A1AAF for <cfrg@irtf.org>; Tue, 10 Feb 2015 09:46:14 -0800 (PST)
Received: from fifthhorseman.net (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id 5E618F984; Tue, 10 Feb 2015 12:46:11 -0500 (EST)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 471BE1FF79; Tue, 10 Feb 2015 12:46:21 -0500 (EST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, alexey.melnikov@isode.com, "cfrg@irtf.org" <cfrg@irtf.org>
In-Reply-To: <CAMr0u6=L0g1Edg3Q+2baab1LHo2xc7G1qDeok0PJG_tZ5OXATg@mail.gmail.com>
References: <CAMr0u6=L0g1Edg3Q+2baab1LHo2xc7G1qDeok0PJG_tZ5OXATg@mail.gmail.com>
User-Agent: Notmuch/0.18.2 (http://notmuchmail.org) Emacs/24.4.1 (x86_64-pc-linux-gnu)
Date: Tue, 10 Feb 2015 12:46:21 -0500
Message-ID: <87siedslqq.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/jQLhbltn2ckndT97nn5Ebc9d4BE>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 17:46:24 -0000

On Tue 2015-02-10 09:20:59 -0500, Stanislav V. Smyshlyaev wrote:
> Q1: No.
> Q2: Yes.
>
> For Q2: for Russia it is of primary importance that the curve is strictly
> 512-bit, not 521-bit.

Can you elaborate on why this is of primary importance?  If a 521-bit
curve is as performant, what would cause you to reject it? 

        --dkg