Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

"Olafur Gudmundsson" <ogud@ogud.com> Wed, 11 February 2015 02:46 UTC

Return-Path: <ogud@ogud.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BDBF21A3BA6 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 18:46:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kFBFud3fkoQG for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 18:46:03 -0800 (PST)
Received: from smtp69.iad3a.emailsrvr.com (smtp69.iad3a.emailsrvr.com [173.203.187.69]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C82F1A1DBC for <cfrg@irtf.org>; Tue, 10 Feb 2015 18:46:03 -0800 (PST)
Received: from smtp1.relay.iad3a.emailsrvr.com (localhost.localdomain [127.0.0.1]) by smtp1.relay.iad3a.emailsrvr.com (SMTP Server) with ESMTP id 5F11018027E; Tue, 10 Feb 2015 21:46:02 -0500 (EST)
Received: from app10.wa-webapps.iad3a (relay-webapps.rsapps.net [172.27.255.140]) by smtp1.relay.iad3a.emailsrvr.com (SMTP Server) with ESMTP id 51702180209; Tue, 10 Feb 2015 21:46:01 -0500 (EST)
X-Sender-Id: ogud@ogud.com
Received: from app10.wa-webapps.iad3a (relay-webapps.rsapps.net [172.27.255.140]) by 0.0.0.0:25 (trex/5.4.2); Wed, 11 Feb 2015 02:46:02 GMT
Received: from ogud.com (localhost.localdomain [127.0.0.1]) by app10.wa-webapps.iad3a (Postfix) with ESMTP id 71CCA80044; Tue, 10 Feb 2015 21:46:01 -0500 (EST)
Received: by apps.rackspace.com (Authenticated sender: ogud@ogud.com, from: ogud@ogud.com) with HTTP; Tue, 10 Feb 2015 21:46:01 -0500 (EST)
Date: Tue, 10 Feb 2015 21:46:01 -0500
From: Olafur Gudmundsson <ogud@ogud.com>
To: Kurt Roeckx <kurt@roeckx.be>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_20150210214601000000_23161"
Importance: Normal
X-Priority: 3 (Normal)
X-Type: html
In-Reply-To: <20150210183423.GA9338@roeckx.be>
References: <54D9E2E3.4080402@isode.com> <20150210183423.GA9338@roeckx.be>
X-Auth-ID: ogud@ogud.com
Message-ID: <1423622761.464212075@apps.rackspace.com>
X-Mailer: webmail/11.3.12-RC
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/kGP2Wo4b3eV9Xty3zzgXJPeHVF4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2015 02:46:06 -0000

I agree with Kurt, we MUST get 2^128 recommendation out the door ASAP. 
talking about other levels at this point is a distraction. 
So my answer to both questions is 
NO at this time!
 
  Olafur
 
-----Original Message-----
From: "Kurt Roeckx" <kurt@roeckx.be>
Sent: Tuesday, 10 February, 2015 13:34
To: "Alexey Melnikov" <alexey.melnikov@isode.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)



On Tue, Feb 10, 2015 at 10:52:19AM +0000, Alexey Melnikov wrote:
> CFRG chairs are starting a poll, containing 2 initial questions:
> 
> Q1: Should CFRG recommend a curve at the 192-bit security level?
> 
> Q2: Should CFRG recommend a curve at the 256-bit security level?

It's my understanding that 2^128 is currently considered to be
safe with a large enough margin. Is there an estimate for when
we believe we need more than 2^128? Would something around 2^160
then be enough?


Kurt

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg