Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Dan Brown <dbrown@certicom.com> Tue, 10 February 2015 12:36 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 397821A006C for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 04:36:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A0i9s2E2iYud for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 04:36:07 -0800 (PST)
Received: from smtp-p02.blackberry.com (smtp-p02.blackberry.com [208.65.78.89]) by ietfa.amsl.com (Postfix) with ESMTP id 1CD271A01FA for <cfrg@irtf.org>; Tue, 10 Feb 2015 04:36:05 -0800 (PST)
Received: from xct103cnc.rim.net ([10.65.161.203]) by mhs215cnc.rim.net with ESMTP/TLS/AES128-SHA; 10 Feb 2015 07:35:56 -0500
Received: from XCT116CNC.rim.net (10.65.161.216) by XCT103CNC.rim.net (10.65.161.203) with Microsoft SMTP Server (TLS) id 14.3.210.2; Tue, 10 Feb 2015 07:35:56 -0500
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT116CNC.rim.net ([::1]) with mapi id 14.03.0210.002; Tue, 10 Feb 2015 07:35:55 -0500
From: Dan Brown <dbrown@certicom.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
Thread-Index: AdBFLhzSSYQ2KyHKE0ig5honf6M6bA==
Date: Tue, 10 Feb 2015 12:35:55 +0000
Message-ID: <20150210123553.6639764.18763.26085@certicom.com>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="===============0610798683=="
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/oJpPsiDggeXeDXSZsynGCp73QpU>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 12:36:09 -0000

Yes + yes.

clarification: curve _providing at least_ security level x. eg 521 for 512.

main reason: margin of error

Best regards, 

-- Dan
  Original Message  
From: Alexey Melnikov
Sent: Tuesday, February 10, 2015 5:52 AM
To: cfrg@irtf.org
Subject: [Cfrg] Elliptic Curves - poll on security levels (ends on February	17th)

CFRG chairs are starting a poll, containing 2 initial questions:

Q1: Should CFRG recommend a curve at the 192-bit security level?

Q2: Should CFRG recommend a curve at the 256-bit security level?

Answering Yes/No to each of these would suffice.

Once this first set of issues is resolved, we will move to choices of prime
at the selected security level(s), if any. After that we will be
discussing implementation specifics and coordinate systems for
Diffie-Hellman. We will then make decisions on signature schemes.
Please don't discuss any of these future topics at this time.

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg