Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Andy Lutomirski <luto@amacapital.net> Tue, 10 February 2015 20:23 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CBB41A6F3D for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 12:23:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.979
X-Spam-Level:
X-Spam-Status: No, score=-1.979 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SoBME_as3oHP for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 12:23:57 -0800 (PST)
Received: from mail-lb0-f169.google.com (mail-lb0-f169.google.com [209.85.217.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3A301A1BEF for <cfrg@irtf.org>; Tue, 10 Feb 2015 12:23:56 -0800 (PST)
Received: by mail-lb0-f169.google.com with SMTP id p9so4878707lbv.0 for <cfrg@irtf.org>; Tue, 10 Feb 2015 12:23:55 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=HW7HDEpi3Vqv9ZXQ8oJfimVP0HfeDA7g4l3hsBmpxVE=; b=JUeRB7/0RHCnR6XtfONMOxe9KnNQjBJcREW83PGrMnmpI6sXzu909/ojyoEIOpJBcL CodjaesBEAzD4BhM4BoNQqtL0hpi3fwyrXQWbp4wbHJFJfPB1bmm98EQ1iqmMWeH0/mf X9wIh8uGMKmZlNICYvQfsSWgs0xSVPH/w0Gex8XgfWNmRoG39CJmTEBP+NwGsbAcpl0f iPADManJdYuqnizNgHhd6vK9dBq/X33KMtAQNd1qhJlWQDluJKo/zItPM4kGjgUZk4Ax nwuz748bwhinPl9mY+8wWbk896C1OTPVT5CziZrrTucPlROlZlbwqobo5UEW7k9/8lJ4 rd4g==
X-Gm-Message-State: ALoCoQkrINZeA4gm5F33oCgxVbZEqLmM+NfjZZV1OIT3w/i8yEy25RCJA6FXdz/yc3mhcPx3PKyO
X-Received: by 10.152.116.9 with SMTP id js9mr24899819lab.20.1423599835317; Tue, 10 Feb 2015 12:23:55 -0800 (PST)
MIME-Version: 1.0
Received: by 10.152.205.98 with HTTP; Tue, 10 Feb 2015 12:23:35 -0800 (PST)
In-Reply-To: <54D9E2E3.4080402@isode.com>
References: <54D9E2E3.4080402@isode.com>
From: Andy Lutomirski <luto@amacapital.net>
Date: Tue, 10 Feb 2015 12:23:35 -0800
Message-ID: <CALCETrXnbm6LQaYrPmgpp8i0Rt=CsCaPUgQq87ZfW9hDEGzshA@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/qsNRznYdqrhKiCCegsw_9XNhkYo>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 20:23:59 -0000

On Tue, Feb 10, 2015 at 2:52 AM, Alexey Melnikov
<alexey.melnikov@isode.com> wrote:
> CFRG chairs are starting a poll, containing 2 initial questions:
>
> Q1: Should CFRG recommend a curve at the 192-bit security level?

No

>
> Q2: Should CFRG recommend a curve at the 256-bit security level?

No

IMO CFRG should generate a curve with WF ~ 2^128 ASAP and should
subsequently generate *one* good paranoid curve.  If that curve ends
up having security level at or near 192 or 256 bits, then that's fine.

--Andy