Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Andrey Jivsov <crypto@brainhub.org> Mon, 23 February 2015 02:14 UTC

Return-Path: <crypto@brainhub.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 966461A0115 for <cfrg@ietfa.amsl.com>; Sun, 22 Feb 2015 18:14:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GJXI_vBcxQnv for <cfrg@ietfa.amsl.com>; Sun, 22 Feb 2015 18:14:50 -0800 (PST)
Received: from resqmta-po-02v.sys.comcast.net (resqmta-po-02v.sys.comcast.net [96.114.154.161]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C14AD1A010F for <cfrg@irtf.org>; Sun, 22 Feb 2015 18:14:50 -0800 (PST)
Received: from resomta-po-01v.sys.comcast.net ([96.114.154.225]) by resqmta-po-02v.sys.comcast.net with comcast id veEn1p0054s37d401eEpYx; Mon, 23 Feb 2015 02:14:49 +0000
Received: from [192.168.1.2] ([71.202.164.227]) by resomta-po-01v.sys.comcast.net with comcast id veEo1p00J4uhcbK01eEpVe; Mon, 23 Feb 2015 02:14:49 +0000
Message-ID: <54EA8D18.7010801@brainhub.org>
Date: Sun, 22 Feb 2015 18:14:48 -0800
From: Andrey Jivsov <crypto@brainhub.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <54E46EA4.9010002@isode.com>
In-Reply-To: <54E46EA4.9010002@isode.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=comcast.net; s=q20140121; t=1424657689; bh=gwpjbzT6vKC9ToiWGPKNJ947pL+dWM5HF0teKURTz04=; h=Received:Received:Message-ID:Date:From:MIME-Version:To:Subject: Content-Type; b=KMe7+Md74nNZfHrbJBJhjfMBjFJ9ACmSI3ZXe/RlZBvQhGizNfOM896T6vOdd+wbc dctW7aRBokhS7QTQAbrc8+oelprQe5f6lhRee56FlKe+R66fAjwT+Jqn/DaIxvgnYx vV6kjafo/oecXZ/kywCxWWjwlBp6qgDCFhFR0vuelN6ClH5XOyUvaj36/CbMUbBx/7 HL65ky/sGb/Q7M0MXX8ydy+PEap2V45DCuYaLAVbmfTBLJfn9dJexrPU2Nr9Vjkwou PFdqslM8Jf3cnGKkq6Jp41bMCxP6qcxeSKqdoFHSEFLdSTQ6lgbEIiyLwYz7OEhXfa KJeLsVD5uyCnQ==
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/phzKVEjkz_DoNDbuXgrithnymWQ>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Feb 2015 02:14:52 -0000

On 02/18/2015 02:51 AM, Alexey Melnikov wrote:
> CFRG chairs are starting another poll:
>
> Q3: (For people who want CFRG to recommend a curve at 256bit level) Is
> bandwidth cost of going to p521 worth the speed win over primes closer
> to 512 bits?

Yes.

A typical TLS handshake, no client authentication (3 X.509 certs in the 
server chain), is 4Kb.

There might be an issue in scenarios like sending an S/MIME message to N 
recipients, but RSA is common (very wasteful), otherwise, uncompressed 
points are common. There is typically additional per-recipient overhead 
for headers. Overall, for N recipients this translates to about ~5% 
overhead per recipient, whereas the lack of compression is about ~95%.

The key size is an issue when users need to enter keys manually. But 
with with base32 encoding this is 51 characters for P-256 (removing a 
bits with https://tools.ietf.org/html/draft-jivsov-ecc-compact-05 as 
needed), which is already annoyingly large. Beyond this, a few 
characters won't make the user experience friendly.