Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Phillip Hallam-Baker <phill@hallambaker.com> Fri, 20 February 2015 06:09 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC79C1A6FCB for <cfrg@ietfa.amsl.com>; Thu, 19 Feb 2015 22:09:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R7Vd2ftmitx3 for <cfrg@ietfa.amsl.com>; Thu, 19 Feb 2015 22:09:58 -0800 (PST)
Received: from mail-la0-x22f.google.com (mail-la0-x22f.google.com [IPv6:2a00:1450:4010:c03::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 49D141A0197 for <cfrg@irtf.org>; Thu, 19 Feb 2015 22:09:58 -0800 (PST)
Received: by labgd6 with SMTP id gd6so4149298lab.7 for <cfrg@irtf.org>; Thu, 19 Feb 2015 22:09:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=stYYcn9KyRGoXELE6LUwzB1LalrWWla2jKw3gGkTimw=; b=ipcqQQg/Xn6vPJYGaqrxYIA2M7hytI4G/In2Z8ERv1sMnGgoflUjaVdAMcUfcZKmKf n6cjmNXV051NT8/CVyiXDKbH5fe/ydGwraNjj3n/jw7WVIwVyVqYFRTVNLOBaj6Mc+5j 7hHIqLzue78ocIj7iOqXeucvFT/7zfiXoesvoT/U4/5v0wufl5paChY9rTI7LN5pktqu PaOGALN0yxXsM0Y4Q+zEX+HeCBDKh+MtSRSrelNoJi3GKZ3qGrQFuP8wC8EnFZrpxEJq qsFDQhSO8nMRmtHpZrK20WULrcEAB2e3COPfZQFVA4O3gVlRBeofvwCyC9bcI2pJc6/z VYIA==
MIME-Version: 1.0
X-Received: by 10.112.172.131 with SMTP id bc3mr7030510lbc.79.1424412596842; Thu, 19 Feb 2015 22:09:56 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.113.3.165 with HTTP; Thu, 19 Feb 2015 22:09:56 -0800 (PST)
In-Reply-To: <54E46EA4.9010002@isode.com>
References: <54E46EA4.9010002@isode.com>
Date: Fri, 20 Feb 2015 01:09:56 -0500
X-Google-Sender-Auth: xwPG_hpCZHeV84nG6bH8kqVBO1s
Message-ID: <CAMm+LwjBHGLzFs9KgDyDee=L+7wf7_iirFo360s7mTsf6RqeDw@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="001a11c3491cd93702050f7ee65d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/qjCQPTmk6D_ozc6oU0Ct0YUQ5Sk>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Feb 2015 06:10:00 -0000

On Wed, Feb 18, 2015 at 5:51 AM, Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

> CFRG chairs are starting another poll:
>
> Q3: (For people who want CFRG to recommend a curve at 256bit level) Is
> bandwidth cost of going to p521 worth the speed win over primes closer to
> 512 bits?
>

No, and I rather object to the phrasing.

The issue has never been the bandwidth of 9 extra bits. Its that it is an
odd size. Going down a bit from 256 to 255 is much easier than going up a
step.

Speed isn't much of a concern as this is going to be used for the long term
trust framework and as a backup algorithm.