Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 19 February 2015 10:15 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8EAC1A8A58 for <cfrg@ietfa.amsl.com>; Thu, 19 Feb 2015 02:15:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2aWLfxUiQS8F for <cfrg@ietfa.amsl.com>; Thu, 19 Feb 2015 02:15:52 -0800 (PST)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1on0636.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe00::636]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0682E1A8A44 for <cfrg@irtf.org>; Thu, 19 Feb 2015 02:15:49 -0800 (PST)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB384.eurprd03.prod.outlook.com (10.141.10.20) with Microsoft SMTP Server (TLS) id 15.1.87.18; Thu, 19 Feb 2015 10:15:38 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.01.0087.013; Thu, 19 Feb 2015 10:15:38 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Brian Smith <brian@briansmith.org>, Alexey Melnikov <alexey.melnikov@isode.com>
Thread-Topic: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
Thread-Index: AQHQRWA9TxnRtGYBQUOhPFAlIPaYCZzqvv2AgAAP2wCAAHaggIALZ26AgAETyQCAAA54gA==
Date: Thu, 19 Feb 2015 10:15:38 +0000
Message-ID: <D10B6734.3F064%kenny.paterson@rhul.ac.uk>
References: <54D9E2E3.4080402@isode.com> <20150210183423.GA9338@roeckx.be> <1423622761.464212075@apps.rackspace.com> <54DACFB6.1090308@cdac.in> <C7C58FAC-E983-449D-A185-A3A98C2D3DA1@vigilsec.com> <54E4C437.8040702@isode.com> <CAFewVt5z0T+XRwUF1mvhHdOEFxYBdGLxLCo52iGCBO465qZZfw@mail.gmail.com>
In-Reply-To: <CAFewVt5z0T+XRwUF1mvhHdOEFxYBdGLxLCo52iGCBO465qZZfw@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.7.141117
x-originating-ip: [134.219.227.30]
authentication-results: briansmith.org; dkim=none (message not signed) header.d=none;
x-microsoft-antispam: BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB384;
x-microsoft-antispam-prvs: <DBXPR03MB384510B524E38624F6D2325F02D0@DBXPR03MB384.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB384;
x-forefront-prvs: 0492FD61DD
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(24454002)(479174004)(51704005)(50986999)(40100003)(54356999)(102836002)(15975445007)(77096005)(46102003)(74482002)(76176999)(122556002)(92566002)(93886004)(2950100001)(2900100001)(19580395003)(19580405001)(87936001)(83506001)(2656002)(1720100001)(36756003)(62966003)(106116001)(77156002)(66066001)(86362001); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB384; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-ID: <D59166A5E38B3648B13AE02E10410BCB@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 19 Feb 2015 10:15:38.3079 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBXPR03MB384
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/tJ4zeW-kahQF7XIlWgZY84wpErM>
Cc: Russ Housley <housley@vigilsec.com>, IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Feb 2015 10:15:55 -0000

Hi Brian,

On 19/02/2015 09:23, "Brian Smith" <brian@briansmith.org> wrote:

>Alexey Melnikov <alexey.melnikov@isode.com> wrote:
>> TLS WG chairs would prefer to get recommendations about 128 and 256
>>levels
>> at the same time, if possible.
>
>Why?

Because they perceive that, while they would like CFRG to deliver sooner
rather than later, the time pressure is not so strong that we don't have
time to come up with a curve at the 256-bit level as well. (After all, we
have a generation procedure, and we're in the middle of a poll about the
choice of prime now.)

>And is that a TLS WG consensus, or just the opinion of the TLS WG chairs?

That's something you'd need to ask the TLS WG chairs.

Cheers

Kenny


>
>Cheers,
>Brian
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg