Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Tony Arcieri <bascule@gmail.com> Fri, 19 June 2015 22:03 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 15FAD1B2B5E for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 15:03:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7cQXRrjht5-3 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 15:03:55 -0700 (PDT)
Received: from mail-oi0-x22b.google.com (mail-oi0-x22b.google.com [IPv6:2607:f8b0:4003:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9250F1B2AF2 for <cfrg@irtf.org>; Fri, 19 Jun 2015 15:03:55 -0700 (PDT)
Received: by oigx81 with SMTP id x81so89334334oig.1 for <cfrg@irtf.org>; Fri, 19 Jun 2015 15:03:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=tss+0lIGyLmzmlB3B9ZOHC2KJbFEJCCPXwc56vggHLw=; b=KOOSJsza3h7fj9bBxiVolHeWrx+0T9wI9yDVAi0u6pljCeZJyi6+kIJ3vU/RUt9uMh 0CVM+5dQMDA1v57Iq3gaZnuftq2Ln/OOnlvZVns5U84B+nSrifgRqta6lmF8V1Kf3DEA uLb3CY2w4hxbWO+3oIDcVdAgm5Wz6epkRnydqip3TOQq9fKrKwXWAz+vawpB6wYqLgZq 2003ICVWYllg8vK0Aew2TqDaTrsNgraPYUZ3hNCwCa9oh/5FLWzmTGfs+UhbI+2SKwdn RLTDnfnBQaHXBZNfgRzanaBo+RD/wlrESQQvOpLGi2h3Ha3yBrwrXHHswzRB+1HDZTIK a9oQ==
X-Received: by 10.202.210.148 with SMTP id j142mr14487287oig.68.1434751435062; Fri, 19 Jun 2015 15:03:55 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.110.241 with HTTP; Fri, 19 Jun 2015 15:03:34 -0700 (PDT)
In-Reply-To: <D1A9F26E.1AD39%uri@ll.mit.edu>
References: <20150619062752.3506.qmail@cr.yp.to> <558458AF.6080301@akr.io> <D1A9D142.1AD1D%uri@ll.mit.edu> <CAHOTMVJC+TRYu1k6m3AAUo555c_WBCC1bFOUHpEW3x+ztDPzPw@mail.gmail.com> <D1A9F26E.1AD39%uri@ll.mit.edu>
From: Tony Arcieri <bascule@gmail.com>
Date: Fri, 19 Jun 2015 15:03:34 -0700
Message-ID: <CAHOTMVKLYjrh_50pisnmOQaf4LTHtg+N9xPMPoE_h09Nv8uw7Q@mail.gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Content-Type: multipart/alternative; boundary="001a113d2bf8a0c6450518e619d8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/mnNkLqRDNGP-H1d9pkgnj0KmEV4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2015 22:03:57 -0000

On Fri, Jun 19, 2015 at 1:24 PM, Blumenthal, Uri - 0553 - MITLL <
uri@ll.mit.edu> wrote:

> Uhh, IMHO we are supposed to be practical even when paranoid. I find it
> certain that we all would be beyond caring by the time collisions are
> produced in SHA-3.
>
> As the expression goes "attacks always get better". I definitely care
about having constructions that would survive SHA-3 collisions, and I also
think they might pose a credible threat in the next two decades or so.

I guess the counterargument is to swear off primitives with fewer sharp
edges due to the constraints of devices that will be obsolete in a few
years? I would prefer to have cryptographic primitives that stand the test
of time.

-- 
Tony Arcieri