Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Damien Miller <djm@mindrot.org> Tue, 10 February 2015 21:24 UTC

Return-Path: <djm@mindrot.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B01D41A0687 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 13:24:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.497
X-Spam-Level:
X-Spam-Status: No, score=-3.497 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_AU=0.377, HOST_EQ_AU=0.327, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZUp-m9VlRfxX for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 13:24:52 -0800 (PST)
Received: from newmailhub.uq.edu.au (mailhub1.soe.uq.edu.au [130.102.132.208]) by ietfa.amsl.com (Postfix) with ESMTP id 2D4891A00A9 for <cfrg@irtf.org>; Tue, 10 Feb 2015 13:24:52 -0800 (PST)
Received: from smtp1.soe.uq.edu.au (smtp1.soe.uq.edu.au [10.138.113.40]) by newmailhub.uq.edu.au (8.14.5/8.14.5) with ESMTP id t1ALOoP3033597; Wed, 11 Feb 2015 07:24:50 +1000
Received: from mailhub.eait.uq.edu.au (baccata.eait.uq.edu.au [130.102.79.57]) by smtp1.soe.uq.edu.au (8.14.5/8.14.5) with ESMTP id t1ALOojj009749 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 11 Feb 2015 07:24:50 +1000
Received: from natsu.mindrot.org (natsu.mindrot.org [130.102.96.2]) by mailhub.eait.uq.edu.au (8.14.6/8.14.6) with ESMTP id t1ALOo1X006872; Wed, 11 Feb 2015 07:24:50 +1000 (EST)
Received: by natsu.mindrot.org (Postfix, from userid 1000) id 9AB92A4F31; Wed, 11 Feb 2015 08:24:50 +1100 (AEDT)
Received: from localhost (localhost [127.0.0.1]) by natsu.mindrot.org (Postfix) with ESMTP id 9A058A4F30; Wed, 11 Feb 2015 08:24:50 +1100 (AEDT)
Date: Wed, 11 Feb 2015 08:24:50 +1100
From: Damien Miller <djm@mindrot.org>
To: Alexey Melnikov <alexey.melnikov@isode.com>
In-Reply-To: <54D9E2E3.4080402@isode.com>
Message-ID: <alpine.BSO.2.11.1502110822130.24328@natsu.mindrot.org>
References: <54D9E2E3.4080402@isode.com>
User-Agent: Alpine 2.11 (BSO 23 2013-08-11)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
X-Scanned-By: MIMEDefang 2.73 on UQ Mailhub
X-Scanned-By: MIMEDefang 2.73 on 130.102.79.57
X-UQ-FilterTime: 1423603491
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/m9o2lKlN6nUVT3xYtv0XU5ZIGis>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 21:24:55 -0000

On Tue, 10 Feb 2015, Alexey Melnikov wrote:

> CFRG chairs are starting a poll, containing 2 initial questions:
> 
> Q1: Should CFRG recommend a curve at the 192-bit security level?

Definitely no

> Q2: Should CFRG recommend a curve at the 256-bit security level?

Maybe and approximately. I.e. if doing it at all, then it doesn't
have to be exactly WF(2^256), some +/- should be tolerated for
performance, simplicitly or security.

-d