Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Christoph Anton Mitterer <calestyo@scientia.net> Tue, 10 February 2015 15:20 UTC

Return-Path: <calestyo@scientia.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17B601A903B for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 07:20:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.2
X-Spam-Level:
X-Spam-Status: No, score=-1.2 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xoy4V7Uoh_3D for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 07:20:02 -0800 (PST)
Received: from mailgw01.dd24.net (mailgw01.dd24.net [193.46.215.41]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02BE31A03E1 for <cfrg@irtf.org>; Tue, 10 Feb 2015 07:20:02 -0800 (PST)
Received: from mailpolicy-01.live.igb.homer.key-systems.net (mailpolicy-01.live.igb.homer.key-systems.net [192.168.1.26]) by mailgw01.dd24.net (Postfix) with ESMTP id 84C1B5FC9C for <cfrg@irtf.org>; Tue, 10 Feb 2015 15:20:00 +0000 (UTC)
X-Virus-Scanned: Debian amavisd-new at mailpolicy-01.live.igb.homer.key-systems.net
Received: from mailgw01.dd24.net ([192.168.1.35]) by mailpolicy-01.live.igb.homer.key-systems.net (mailpolicy-01.live.igb.homer.key-systems.net [192.168.1.26]) (amavisd-new, port 10235) with ESMTP id JTGNOBjHw3Dg for <cfrg@irtf.org>; Tue, 10 Feb 2015 15:19:58 +0000 (UTC)
Received: from gar-nb-etp06.garching.physik.uni-muenchen.de (unknown [141.84.43.125]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mailgw01.dd24.net (Postfix) with ESMTPSA for <cfrg@irtf.org>; Tue, 10 Feb 2015 15:19:58 +0000 (UTC)
Message-ID: <1423581598.4986.34.camel@scientia.net>
From: Christoph Anton Mitterer <calestyo@scientia.net>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Date: Tue, 10 Feb 2015 16:19:58 +0100
In-Reply-To: <54D9E2E3.4080402@isode.com>
References: <54D9E2E3.4080402@isode.com>
Content-Type: multipart/signed; micalg="sha-512"; protocol="application/x-pkcs7-signature"; boundary="=-PngE5O5WE5xBkCxseNSn"
X-Mailer: Evolution 3.12.9-1+b1
Mime-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/l41E2pMxMSoLDcepazSNTN6nNyc>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 15:20:05 -0000

On Tue, 2015-02-10 at 10:52 +0000, Alexey Melnikov wrote: 
> Q1: Should CFRG recommend a curve at the 192-bit security level?
Optionally, but the focus should be on 256bit, or higher

> Q2: Should CFRG recommend a curve at the 256-bit security level?
Yes.


None of this should mean however, that efforts for the much higher
security levels >=512 respectively 521 bits would be abandoned.


Cheers,
Chris.