Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Yoav Nir <ynir.ietf@gmail.com> Wed, 11 February 2015 14:37 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C100C1A88C0 for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 06:37:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8AzBIU2GfvZx for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 06:37:30 -0800 (PST)
Received: from mail-we0-x22b.google.com (mail-we0-x22b.google.com [IPv6:2a00:1450:400c:c03::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02F9F1A88AD for <cfrg@irtf.org>; Wed, 11 Feb 2015 06:37:30 -0800 (PST)
Received: by mail-we0-f171.google.com with SMTP id p10so3872150wes.2 for <cfrg@irtf.org>; Wed, 11 Feb 2015 06:37:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=hDEx9zP8NngvGM48/Vtqy5I9uFMCR3voqr8rmOanoJU=; b=r7vibDa1tFTCec3toYScIm35iGqeN70eKgBpMjhBSk4+YrIW2oFLZQF6oU8K47xGfh k3jf/5btTkUReEfRfEKEeYOJalFHpMvXRc0iShGrp0ZKSq6feYHwiVuSBHDHgiHDl3jw qwl4G+4NFmiNIrIan63LAOVwkjaEG6mbC0suWkAmh3nq2auzFvulo9h79JVVXeHuj8l/ psj1B/O3sdOyeq2k3oqkO55NRPRncY/6y8hfLXgaK+x5f8YBFobzyJNOUPgtWgPek85X BauznOpRkt6N5Bx5x+c0Rd5KK3y/OuYJFaMTXeMCzII/CU/UAei+goyEaW3lijEM0+9X HJdQ==
X-Received: by 10.195.12.35 with SMTP id en3mr61215008wjd.129.1423665448722; Wed, 11 Feb 2015 06:37:28 -0800 (PST)
Received: from [172.24.251.208] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id fd10sm2646353wib.4.2015.02.11.06.37.27 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 11 Feb 2015 06:37:27 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <D10114F3.3E811%kenny.paterson@rhul.ac.uk>
Date: Wed, 11 Feb 2015 16:37:24 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <7A38BFE1-9A30-4376-AA57-91ECA3671C65@gmail.com>
References: <54D9E2E3.4080402@isode.com> <20150210183423.GA9338@roeckx.be> <1423622761.464212075@apps.rackspace.com> <54DACFB6.1090308@cdac.in> <C7C58FAC-E983-449D-A185-A3A98C2D3DA1@vigilsec.com> <CAMm+Lwhq5FOZ=K_RbYyZ7w5Sa9OAZXuzLXGtWYvEnHCXC2sd1g@mail.gmail.com> <D10114F3.3E811%kenny.paterson@rhul.ac.uk>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/jSVFaMSQLPvWqzuuHwZ2-qn-d9g>
Cc: IRTF CFRG <cfrg@irtf.org>, Russ Housley <housley@vigilsec.com>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2015 14:37:32 -0000

> 
> If there's no consensus on doing curves at 192-bit and 256-bit security
> level, then the plan would be to abandon work on such curves until after
> we've delivered recommendations to the TLS WG. The chairs' current
> thinking would be to then come back to this later on. (Of course, at that
> point, people might decide that IETF is not the place to put their
> efforts, and that NIST's activity is the place to be. So be it.)

In that case, my vote (and I realize this is a write-in candidate) is to:
 1. Not delay the answer to TLS about Curve25519
 2. Immediately start a (hopefully) short-term process to make a similar recommendation about Goldilocks or other, similar candidates.
 3. Start a long-term process for a next-generation algorithm, perhaps a genus-2 curve, with the property that it is not likely to fail together with Curve25519.

And since write-ins are not really allowed, I’ll just go with my #1 and vote “No” to both.

Yoav