Re: [Cfrg] ECC reboot (Was: When's the decision?)

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 16 October 2014 16:48 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D1E81A0181 for <cfrg@ietfa.amsl.com>; Thu, 16 Oct 2014 09:48:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.224
X-Spam-Level:
X-Spam-Status: No, score=-0.224 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FUZZY_CREDIT=1.678, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b10LrOEuEzAd for <cfrg@ietfa.amsl.com>; Thu, 16 Oct 2014 09:48:22 -0700 (PDT)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1on0686.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe00::686]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A5051A017A for <cfrg@irtf.org>; Thu, 16 Oct 2014 09:48:22 -0700 (PDT)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB381.eurprd03.prod.outlook.com (10.141.10.11) with Microsoft SMTP Server (TLS) id 15.0.1044.10; Thu, 16 Oct 2014 16:46:16 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.00.1049.012; Thu, 16 Oct 2014 16:46:17 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Johannes Merkle <johannes.merkle@secunet.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] ECC reboot (Was: When's the decision?)
Thread-Index: AQHP6VtmT0IPqoE8/UeRMNkTGwW65Zwy6RmAgAAWUQA=
Date: Thu, 16 Oct 2014 16:46:16 +0000
Message-ID: <D065B3C0.30460%kenny.paterson@rhul.ac.uk>
References: <D065A817.30406%kenny.paterson@rhul.ac.uk> <543FF1A7.8030908@secunet.com>
In-Reply-To: <543FF1A7.8030908@secunet.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.4.140807
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [178.166.30.213]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB381;
x-exchange-antispam-report-test: UriScan:;
x-forefront-prvs: 036614DD9C
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(51704005)(51914003)(24454002)(479174003)(199003)(189002)(164054003)(46102003)(92566001)(561944003)(107886001)(80022003)(66066001)(74482002)(21056001)(97736003)(15202345003)(86362001)(19580405001)(19580395003)(92726001)(99396003)(122556002)(31966008)(50986999)(106116001)(106356001)(54356999)(105586002)(76482002)(4396001)(95666004)(2656002)(15975445006)(87936001)(64706001)(120916001)(20776003)(36756003)(85306004)(101416001)(107046002)(83506001)(76176999)(2501002)(40100003)(85852003)(19273905006)(563064011); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB381; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
Content-Type: text/plain; charset="iso-8859-1"
Content-ID: <CC8C59E91F83F840BC07632B87EF0E98@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/ugy2FjyzGFC_l2EzQ6L2_M-CGYE
Subject: Re: [Cfrg] ECC reboot (Was: When's the decision?)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Oct 2014 16:48:25 -0000

Johannes,

Thanks for the pointer to this document. Everyone should read it to get a
hardware-centric perspective on the problem we are trying to solve.

What would now be really helpful would be if you could distill the entire
5-page document into a couple of succinct sentences that we can then
debate as possible hardware-specific requirements for our process - see
this post for examples of the kind of level of detail we're looking for
here:

http://www.ietf.org/mail-archive/web/cfrg/current/msg05068.html


Thanks,

Kenny 

On 16/10/2014 17:26, "Johannes Merkle" <johannes.merkle@secunet.com> wrote:

>with respect to the second issue, we have just published a common
>position paper of the ECC Brainpool on the
>requirements for new curves.
>http://eprint.iacr.org/2014/832
>Most, if not all, arguments have been expressed on this list before, but
>this is a consolidated statement.
>
>Johannes
>
>PS: The paper has already been submitted two weeks ago and had been stuck
>in the queue at the IACR editors until now.
>
>Paterson, Kenny wrote on 16.10.2014 18:08:
>> Dear all,
>> 
>> Watson rightly pointed out that we are far behind the originally
>> advertised schedule for our process for selection of curves to recommend
>> to the TLS WG. Other parties in and beyond IETF are waiting on our
>> recommendations too.
>> 
>> The reasons for the delay are quite complex, and I won't go into
>>reviewing
>> them here. Suffice to say we've had a lot of really informative
>>technical
>> discussion about performance of the different options, benchmarking,
>>etc,
>> so the slippage has not exactly been wasted.
>> 
>> Our first task should be to finalise the requirements that we will use
>>to
>> guide the selection process. I think we are close, with a couple of
>> outstanding issues:
>> 
>> 1. Amount of "wiggle room" that should be permitted.
>> 
>> 2. A more nuanced set of hardware requirements.
>> 
>> 
>> I suggest we use the next *week* to try to finalise the requirements,
>>and
>> then November to evaluate the candidates that we currently have (along
>> with any new candidates that might emerge) against the final set of
>> requirements. 
>> 
>> With this schedule, we'd miss the IETF 91 meeting for our decision, but
>>I
>> don't think having our answer by mid-Novmeber is really feasible. We
>> should certainly be able to deliver an early Christmas present to the
>>TLS
>> WG.
>> 
>> To make this work, we'd need the RG to focus on the requirements for a
>> short additional period of time.
>> 
>> So here's a proposal for a new schedule which I believe to be feasible:
>> 
>> 24/10/14 (1 week from now): we finalise requirements, including hardware
>> requirements.
>> 31/10/14 (2 weeks from now): we agree on whatever benchmarking system
>> we're going to use for performance measurements. (Right now, supercop
>> seems like the front runner to me.)
>> 30/11/14 (6 weeks from now): we deliver our recommendations to the TLS
>>WG.
>> 
>> Could people let me know if this looks workable, within the next 24-48
>> hours? Meantime, I'll send a message indicating where things stand on
>>the
>> requirements list.
>> 
>> Thanks
>> 
>> Kenny 
>> 
>> 
>> On 06/10/2014 16:26, "Watson Ladd" <watsonbladd@gmail.com> wrote:
>> 
>>> Dear all,
>>> We were promised on July 27 a process running for 6 weeks. Doubling I
>>> get 12 weeks, which is three months, of which two (August, September)
>>> have already gone. Am I correct in supposing that we're on track for a
>>> decision by Halloween?
>>>
>>> If we aren't, what remaining issues need to be addressed/when can we
>>> expect a decision?
>>>
>>> Sincerely,
>>> Watson Ladd
>>>
>>> _______________________________________________
>>> Cfrg mailing list
>>> Cfrg@irtf.org
>>> http://www.irtf.org/mailman/listinfo/cfrg
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>> 
>> 
>
>
>-- 
>Mit freundlichen Grüßen,
>Dr. Johannes Merkle
>Principal Beratung, Elektronische Identitäten
>Public Sector
>secunet Security Networks AG
>Mergenthaler Allee 77
>65760 Eschborn
>Germany
>Telefon +49 201 54 54-3091
>Telefax +49 201 54 54-1325
>Mobil   +49 175 2224439
>johannes.merkle@secunet.com
>www.secunet.com
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg