Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

David Leon Gil <coruus@gmail.com> Wed, 11 February 2015 00:52 UTC

Return-Path: <coruus@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A6B41A06FD for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 16:52:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.701
X-Spam-Level:
X-Spam-Status: No, score=0.701 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hk2W-U8YxBEy for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 16:52:54 -0800 (PST)
Received: from mail-yk0-x232.google.com (mail-yk0-x232.google.com [IPv6:2607:f8b0:4002:c07::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ABAC61A03A8 for <cfrg@irtf.org>; Tue, 10 Feb 2015 16:52:53 -0800 (PST)
Received: by mail-yk0-f178.google.com with SMTP id 19so168359ykq.9 for <cfrg@irtf.org>; Tue, 10 Feb 2015 16:52:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:from:date:message-id:subject:to:cc :content-type; bh=9XywAkx+9dD2NuyJZJ1UgcWgGPunBAn6qqzOlv029aQ=; b=NaXb4RNhD/L/BzNfb4rZ4s50F1suNw/JSEdifjHHTMO3mmVzF+3pTfWCRTw/ukzo3R fs3FFKN5A5D59XdU/x8b09sfQLbPmndWFOd7XsUL2exJcVlmWlQa2LMwjVCSYUUij8pJ Na6Ho9vglxouHTuYUAaTXtZEtoTYc6VR6xGAPBqHedyvbWU8C+Hbw+xHCTh7Hv4p0yaX hXG7E9GODC5aHw57EkRc1CREFtU7AffdWmKtlOvvwetrLrjyg6hkMj5KwVKSA1ZupBnL PZY+12E/Bws2jmyyW7eBGYBAm5005N+ycoUx1seFMIpRVmNxjtPQBgpzsL/leAg/cvCf AsHg==
X-Received: by 10.236.3.98 with SMTP id 62mr9067782yhg.119.1423615972950; Tue, 10 Feb 2015 16:52:52 -0800 (PST)
MIME-Version: 1.0
References: <CAMr0u6=L0g1Edg3Q+2baab1LHo2xc7G1qDeok0PJG_tZ5OXATg@mail.gmail.com> <87siedslqq.fsf@alice.fifthhorseman.net> <0A06BF6D-004F-4B36-960D-FB96B20223D2@gmail.com> <87lhk5qt4n.fsf@alice.fifthhorseman.net>
From: David Leon Gil <coruus@gmail.com>
Date: Wed, 11 Feb 2015 00:52:52 +0000
Message-ID: <CAA7UWsWfp7HTgXs1gvAMAZu9tZV4SJmokZx66Xc27REXMDT3Ww@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a1137f90e5d494d050ec56c7d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/uz4Fl2AYSEBWx3hXRwS_6L2Mv5U>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2015 00:52:56 -0000

With respect to both questions: No.

The CFRG has already had ample opportunity to display its utility.

In addition, it seems very likely that additional academic research will be
done as a result of various other standards bodies' interest in this topic.

It would therefore be premature for CFRG to take any action on a
high-security-strength curve, even if it were at all plausible it was
capable of taking any.

David Leon Gil
Yahoo

(Sending from my Google account because the CFRG listserv forges From:
headers. Pace DMARC deniers.)
On Tue, Feb 10, 2015 at 2:50 PM Daniel Kahn Gillmor <dkg@fifthhorseman.net>
wrote:

> On Tue 2015-02-10 14:15:09 -0500, Станислав Смышляев wrote:
>
> > the Russian digital signature standard strictly requires that the
> > order of the prime subgroup of a curve either lies between 2^(254) and
> > 2^(256) or lies between 2^(508) and 2^(512) - and one won't generate a
> > curve with a cofactor of 512 (=2^(521-512)).
>
> This feels a bit like begging the question to me: without more
> explanation, saying the "Russian digital signature standard strictly
> requires" still seems arbitrary.  Does the Russian digital signature
> standard provide an explicit rationale for the upper bound?
>
> Maybe more detail would be useful:
>
> Will there be systems unable to adopt new recommended curves at that
> security level because of a larger group?  how many?  what sorts of
> systems?  Which Russian digital signature standard exactly?  Can you
> provide a pointer so that people unfamiliar with it can see what the
> constraints are themselves?
>
> How much will the Russian Digital Signature standard need to be updated
> to allow the use of any new curves?  If it needs to be updated anyway,
> could it be also updated to allow 521-bit curves if we manage to get a
> rough consensus from other participants?
>
> By comparison, the NIST folks (from the US gov't) seem open to
> considering new curves in the near future.  Is that flexibility
> something that the agency governing the standards in question can also
> provide?
>
> I think we can take your concerns into better consideration (and we can
> make better decisions as a group) the more details we know about these
> constraints.
>
>         --dkg
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>