Re: [Cfrg] revised requirements for new curves

David Jacobson <dmjacobson@sbcglobal.net> Mon, 08 September 2014 15:46 UTC

Return-Path: <dmjacobson@sbcglobal.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D75841A887A for <cfrg@ietfa.amsl.com>; Mon, 8 Sep 2014 08:46:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.6
X-Spam-Level:
X-Spam-Status: No, score=-0.6 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6BQ4p5TTVqUA for <cfrg@ietfa.amsl.com>; Mon, 8 Sep 2014 08:46:04 -0700 (PDT)
Received: from nm15-vm7.access.bullet.mail.gq1.yahoo.com (nm15-vm7.access.bullet.mail.gq1.yahoo.com [216.39.63.193]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 064CA1A8877 for <cfrg@irtf.org>; Mon, 8 Sep 2014 08:46:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sbcglobal.net; s=s1024; t=1410191163; bh=dDWHD/s7l2kagBaVfpkl706UHtnIR5jVHdwugfgNBKU=; h=Received:Received:Received:DKIM-Signature:X-Yahoo-Newman-Id:X-Yahoo-Newman-Property:X-YMail-OSG:X-Yahoo-SMTP:Message-ID:Date:From:User-Agent:MIME-Version:To:Subject:References:In-Reply-To:Content-Type:Content-Transfer-Encoding; b=RNTPG7xEV4vl3kPJhXnD2uFgec1kpo3QfwYSq+d2+X+3zMi/zxYdJ0dsylzGzhLZYeVl4veDi4//kslCMwFLkqMwf2mvAUuPKwnNGScrcqXcSq8fRpFiuIumaGBSnDHS9RC6v8LchVCOKcz21VGUTf77ZY/z1TT3WQ1jhiRBrOM=
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=sbcglobal.net; b=uPF2vzT6rQXQc+jfjmp23mX4VVOBCAOOQPvy/Dkxv02A4YazGWQ1JdupqFiEmkFHZePXxyF5RPsaV8qTYd3GhRGSoaTCUo98hxyndUqggon9jnRVSKDXLkcOfWR1WlzAunuwcpz8n0zp3dOpLYttUGhddyf7VtzZ9LXYFPhfs7o=;
Received: from [216.39.60.170] by nm15.access.bullet.mail.gq1.yahoo.com with NNFMP; 08 Sep 2014 15:46:03 -0000
Received: from [67.195.23.145] by tm6.access.bullet.mail.gq1.yahoo.com with NNFMP; 08 Sep 2014 15:46:03 -0000
Received: from [127.0.0.1] by smtp117.sbc.mail.gq1.yahoo.com with NNFMP; 08 Sep 2014 15:46:03 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sbcglobal.net; s=s1024; t=1410191163; bh=dDWHD/s7l2kagBaVfpkl706UHtnIR5jVHdwugfgNBKU=; h=X-Yahoo-Newman-Id:X-Yahoo-Newman-Property:X-YMail-OSG:X-Yahoo-SMTP:Message-ID:Date:From:User-Agent:MIME-Version:To:Subject:References:In-Reply-To:Content-Type:Content-Transfer-Encoding; b=UmyFQoeKoEg/frBeyg3opaq3DpGMIG1BzQgy3hrvbf2bc+Qjrbw/Rgijn8vZWuYXI9/knH/YiAygebQyXuu8VD9JrPU6yfgcYmTr3sO9Xj/WalixInZMxmMa5x3hhWzl7vcF/cPAIfLI9SSgn8gfgCur9sZ/WMEzFHVnTZOqSTE=
X-Yahoo-Newman-Id: 577857.21666.bm@smtp117.sbc.mail.gq1.yahoo.com
X-Yahoo-Newman-Property: ymail-3
X-YMail-OSG: uEPZ37sVM1nlqAWaujXj.ZcLF1Zbd54TGL0MgCozbdhYQ_A 6O.9wMPJWi.honwDoIfnN1R5UUCSwf6I2Ibo7aaphXXDkXKHAwxEXwwde602 vorkgiD4IbJ.Yrkz.FcvLQusvzZRUydHnploHpu.qvW361jBrk.pssKrhPZ7 il9MK70vvVmgxrJ9o9nGLwXVga_OQ_rN2hQCXjYmzriYdJItk1nECy5ridUW sIsqAA9UjXMEgf1dKy2gIeaLAaX0NS52bt93P5NC8bozqgevwroxPJpZ9a8K REGeeeE887SATvEKs9O_Pzo0rI0N.DhVBjPsWRz1K_tUn7P_lYYgx9WPHcSA en5HIRpPo.oY730pEoXbJyfYQfs3bK1CogJofrgxlaRz_AVQI4dDQyFLJ9F_ unTu27Xz867GuBSxBPuZend1aXQOtCWVo5yapMtTSjnLjfRnntygI7cswFpB lVw.WDiqvl8tDRP5psVavoFMbkayULlHZN6t.GTodD1bCbz7nCXRA034o1nG uhxhNiuseEbBb1VDWlW7H5f0Xi.yaN.SzhIFQ9w72Kqwe8um01FpZnDvR
X-Yahoo-SMTP: nOrmCa6swBAE50FabWnlVFUpgFVJ9Gbi__8U5mpvhtQq7tTV1g--
Message-ID: <540DCF3A.4040705@sbcglobal.net>
Date: Mon, 08 Sep 2014 08:46:02 -0700
From: David Jacobson <dmjacobson@sbcglobal.net>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <D0333B6F.2C8CF%kenny.paterson@rhul.ac.uk>
In-Reply-To: <D0333B6F.2C8CF%kenny.paterson@rhul.ac.uk>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/lm2LqZ1WWWfE_89alJsHM2mXo18
Subject: Re: [Cfrg] revised requirements for new curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Sep 2014 15:46:06 -0000

On 9/8/14 3:23 AM, Paterson, Kenny wrote:
> SE6. Required: the selected curves should provide levels of security that
> match to a good approximation 128-bit, 192-bit and 256-bit security
> levels, as these levels are currently commonly understood in the wider
> security community. [NC]
>
I think you need to make it clear that "good approximation" is rather 
loose.  The point is to make Curve 25519 be considered an approximately 
256 bit curve.

    --David Jacobson