Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Phillip Hallam-Baker <phill@hallambaker.com> Wed, 11 February 2015 14:00 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC2891A88AD for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 06:00:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CU1duKG0hYPA for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 06:00:01 -0800 (PST)
Received: from mail-la0-f41.google.com (mail-la0-f41.google.com [209.85.215.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 697A71A888F for <cfrg@irtf.org>; Wed, 11 Feb 2015 06:00:01 -0800 (PST)
Received: by lams18 with SMTP id s18so3425422lam.13 for <cfrg@irtf.org>; Wed, 11 Feb 2015 05:59:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=wl51AHxtPzahkNzPz9jijo1pz+SuI/S2OpleOKBs85g=; b=LL1XuWW/rfQCTruBSbVQbJz3i0IvqGu3Vcw5uqga5XrJG0/Xpx+4nPa6VA71NgXqIf 4/r7/8bopput44i3eDRMfcVInPfF1oGNmaaROnanDTu67yElE0yyUf3Es1AbRH9AvIrl CjHpB76xtbqphsPYsYGnbSfNxScKNkG++bGbFQ2vKmTIgswthshyQk0sHi5Q3h685y/q 61D+5w52GRZ8Z4OpvElydodLPt66vZ8CPUeyKnzyJ5PZKNHJ2xX1aEF9o85q5SmO9QV/ m9P1I4D/u++u175Qqi8cPsJ6zG/VTyMjXoVC4efnW8GyIRmTWACt2gNlAKh5VzC/Tk7I 09pQ==
MIME-Version: 1.0
X-Received: by 10.152.179.135 with SMTP id dg7mr1719617lac.58.1423663199783; Wed, 11 Feb 2015 05:59:59 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.113.3.165 with HTTP; Wed, 11 Feb 2015 05:59:59 -0800 (PST)
In-Reply-To: <C7C58FAC-E983-449D-A185-A3A98C2D3DA1@vigilsec.com>
References: <54D9E2E3.4080402@isode.com> <20150210183423.GA9338@roeckx.be> <1423622761.464212075@apps.rackspace.com> <54DACFB6.1090308@cdac.in> <C7C58FAC-E983-449D-A185-A3A98C2D3DA1@vigilsec.com>
Date: Wed, 11 Feb 2015 08:59:59 -0500
X-Google-Sender-Auth: NvxMipFElTeCz_LyFPQNxcGYTKM
Message-ID: <CAMm+Lwhq5FOZ=K_RbYyZ7w5Sa9OAZXuzLXGtWYvEnHCXC2sd1g@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/alternative; boundary="001a11349ae64d9238050ed06b93"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/uLrWKgLr51BLMvMnPQxOm1JDzDw>
Cc: IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2015 14:00:04 -0000

Knowing if we are going to do p=~512 or not makes a big difference to what
I would think we should be doing on p=~256.

If we are not doing p=~512 then this is adding one more point to the zoo,
no biggie. If we are doing p=~512 and NOT p=~384 then we are sending a
signal that we are shutting the zoo down and starting over.

To give an opinion on the plan, I want to know what the backup plan is
likely to look like. That does not mean agreeing every detail of the backup
plan.


On Wed, Feb 11, 2015 at 5:47 AM, Russ Housley <housley@vigilsec.com> wrote:

> I agree with this prioritization.  I thought the question that the CFRG
> Co-chair was asking was about the value working on other curves _after_ the
> recommendation for a 128-bit security curve is done.
>
> Russ
>
>
> On Feb 10, 2015, at 10:42 PM, Bindhunadhava wrote:
>
> I agree with Kurt, we MUST get 2^128 recommendation out the door ASAP.
> talking about other levels at this point is a distraction.
> So my answer to both questions is
> NO at this time!
>
>
>   Olafur
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>
>