Re: [Cfrg] matching AES security

Alex Elsayed <eternaleye@gmail.com> Fri, 01 August 2014 08:53 UTC

Return-Path: <eternaleye@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36CBD1A030D for <cfrg@ietfa.amsl.com>; Fri, 1 Aug 2014 01:53:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PIvzH_ZELfdP for <cfrg@ietfa.amsl.com>; Fri, 1 Aug 2014 01:53:55 -0700 (PDT)
Received: from mail-pd0-x236.google.com (mail-pd0-x236.google.com [IPv6:2607:f8b0:400e:c02::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14B441A010D for <cfrg@irtf.org>; Fri, 1 Aug 2014 01:53:55 -0700 (PDT)
Received: by mail-pd0-f182.google.com with SMTP id fp1so5209183pdb.13 for <cfrg@irtf.org>; Fri, 01 Aug 2014 01:53:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:message-id:disposition-notification-to :user-agent:in-reply-to:references:mime-version :content-transfer-encoding:content-type; bh=AD1FdwbTjv/Lw4lU9dB17LtVhlg1b965VuLoICkrQtI=; b=T/JqXkcPF5q2PGLmnn83kqTboR0RmYaSqyNVqWUtx9CYbE6hb5FoUoAzKDCX5uxrOV QMJMhp1pscqcmLS6tdimbAxx/zIW+UqbHZmt8bdiZHo43QW6qQfAuHlQ23PuvsBNMG49 xkcFaVQIZ3vhk8BDYaDORwQgE7a/Zn26B/7zx8DfcACMIehsBweN60blPqMOnnzpvvol 67qxdt52O5OQsrTY61JDxNBtT0QC/CLHm6I5Y/EMaJhcvZe0eVm9X8Mxw1Jap7KN36Sp T1Ag35p0SnKHslf+o0mT2MUYO+p9o/vXucowCepfhl5Rw/zTPtzqiluyJDQHC52MbvDo 8VzA==
X-Received: by 10.66.161.194 with SMTP id xu2mr4135403pab.128.1406883234466; Fri, 01 Aug 2014 01:53:54 -0700 (PDT)
Received: from arkadios.localnet ([66.87.138.250]) by mx.google.com with ESMTPSA id v17sm12059589pdj.11.2014.08.01.01.53.53 for <cfrg@irtf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 01 Aug 2014 01:53:53 -0700 (PDT)
From: Alex Elsayed <eternaleye@gmail.com>
To: cfrg@irtf.org
Date: Fri, 01 Aug 2014 01:53:50 -0700
Message-ID: <2776234.venKYWsbWt@arkadios>
User-Agent: KMail/4.13.1 (Linux/3.15.6; KDE/4.13.2; x86_64; ; )
In-Reply-To: <20140730123336.29011.qmail@cr.yp.to>
References: <20140730123336.29011.qmail@cr.yp.to>
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/n7BpQ5IQTZAt3-Jj78MSFU6EplQ
Subject: Re: [Cfrg] matching AES security
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Aug 2014 08:53:57 -0000

On Wednesday, July 30, 2014 12:33:36 PM D. J. Bernstein wrote:
<Snip detailed, informative explanation of why matching security levels is 
nowhere near as simple as matching bit-lengths of keys>

I snip because I want to make a point that is considerably shorter:

Matching bit-lengths has value not in the _technicals_, but because it's a 
Schelling point. Using a 512-or-so-bit curve may very well not provide any 
computational security benefit over a 414-bit curve; nonetheless the 
_psychological_ simplification of "Oh, hashes and ECC need about 2x work 
factor bits, and symmetric keys need about 1x" is a security benefit in 
dealing with the world of humans, especially as regards deployment.

At the security parameters involved at that level, the sacrifice of 
performance involved is unlikely to be a killer (if it was, the user is 
probably using work-factor 128 systems, which happen to be roughly bit-length-
matched anyway).