Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Adam Langley <agl@imperialviolet.org> Tue, 10 February 2015 16:39 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62E981A1AAF for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 08:39:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a2z7Zpgl_0FB for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 08:39:21 -0800 (PST)
Received: from mail-la0-f50.google.com (mail-la0-f50.google.com [209.85.215.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0EB9E1A1A13 for <cfrg@irtf.org>; Tue, 10 Feb 2015 08:39:21 -0800 (PST)
Received: by labgd6 with SMTP id gd6so12385963lab.7 for <cfrg@irtf.org>; Tue, 10 Feb 2015 08:39:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=bbWkmijzyqsjqoiWijOeLH5csp5riiFzCHvD70X4U7k=; b=L0OSCQQ780icoyFfAJSnDGgkEdnwGXKIJpbARPpFYWhZu95GBzTe12VnEqLvIREadA kGDKK7zRn2BxdTIiMZgwYinYL8NJ88Zj6FYmMj4tdE/NdbebuJGC6NCR0uy/qMumKeaC EoZ1Ih1bAo5vYALDmsuUjJtaoIXGRY2eCDkHV1DiAmFNqj1P5F4bgvHieFHTdZpso52G NLCmEIlFP43UlrMWMenvZsVOSBA6wRNKe1gCuO2JT3KDmEeJZqilwHa36s/B+VBRCjRw 3qRTL3ZI3VNnxwRujGb1fXXIoOHrpianY+W2sBXhKFpISfsBXtDv6gnigo9Qzyo5VJ4s tl1Q==
MIME-Version: 1.0
X-Received: by 10.152.21.201 with SMTP id x9mr23441071lae.72.1423586359569; Tue, 10 Feb 2015 08:39:19 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.112.114.235 with HTTP; Tue, 10 Feb 2015 08:39:19 -0800 (PST)
In-Reply-To: <54D9E2E3.4080402@isode.com>
References: <54D9E2E3.4080402@isode.com>
Date: Tue, 10 Feb 2015 08:39:19 -0800
X-Google-Sender-Auth: JNuAKOjRoPwOTeyW9hZhHGgtEso
Message-ID: <CAMfhd9Vg1brhx=RGWwz+E9V=Xqo0ODWxO5=WE5b5VVwO2mfxrg@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/pOMuxlPE2LYtFNYoUL8UkewuQe8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 16:39:23 -0000

On Tue, Feb 10, 2015 at 2:52 AM, Alexey Melnikov
<alexey.melnikov@isode.com> wrote:
> Q1: Should CFRG recommend a curve at the 192-bit security level?

No.

> Q2: Should CFRG recommend a curve at the 256-bit security level?

No.

Nor do I believe that 192 or 256 are useful stops on the security
scale for ECC primitives.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org