Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

"Torsten Schütze" <Torsten.Schuetze@gmx.net> Tue, 10 February 2015 12:33 UTC

Return-Path: <Torsten.Schuetze@gmx.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 922761A01F9 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 04:33:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.289
X-Spam-Level:
X-Spam-Status: No, score=0.289 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Mlwc2y18fP8O for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 04:33:30 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.19]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1FD4C1A01E7 for <cfrg@irtf.org>; Tue, 10 Feb 2015 04:33:30 -0800 (PST)
Received: from [80.246.32.33] by 3capp-gmx-bs54.server.lan (via HTTP); Tue, 10 Feb 2015 13:33:26 +0100
MIME-Version: 1.0
Message-ID: <trinity-7e7f0ccd-807f-4aa9-8330-ba10479bd723-1423571606098@3capp-gmx-bs54>
From: "\"Torsten Schütze\"" <Torsten.Schuetze@gmx.net>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: text/plain; charset="UTF-8"
Date: Tue, 10 Feb 2015 13:33:26 +0100
Importance: normal
Sensitivity: Normal
In-Reply-To: <54D9E2E3.4080402@isode.com>
References: <54D9E2E3.4080402@isode.com>
X-UI-Message-Type: mail
X-Priority: 3
X-Provags-ID: V03:K0:rqMszrZ/IVTTz4ismX0/pIwxLKHREqJPC1gH54WaCUX hefRfuq+OmmqB7QF+UuO3oJY7UDSXFRUQV4yspMFuXmPOtXO17 5GPKVEMjne/RgG71SkDngo+xyffPaKJw3YV/BqXFPXWrMxgFDI w8YcQctaBACiKHNBFWVAnd/OMKnEjfQwrmG64WtvnN2wCL9v2M fAvZeMNJuYN5CXNn1YnNxrE3NRhiUGPbb/nvV3brL1qQghobbC YX4IWk7plh8n773naZT19VyO25OM1VLP6Uc1QYzkzQQSRd1gZ4 248z5c=
X-UI-Out-Filterresults: notjunk:1;
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/reGD184tQ-KJV6YEXfTWNrn-UvI>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 12:33:31 -0000

Alexey Melnikov wrote:

> Q1: Should CFRG recommend a curve at the 192-bit security level?

Yes, absolutely. 

> Q2: Should CFRG recommend a curve at the 256-bit security level?

Yes, i.e., 192-bit security is much more important. But for the real paranoid and/or for security systems with a wide timing horizon we should recommend a 256-bit security level curve as well.

Torsten