Re: [Cfrg] 1024 bit RSA

Hal Murray <hmurray@megapathdsl.net> Fri, 04 November 2016 21:03 UTC

Return-Path: <hmurray@megapathdsl.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D8211296B2 for <cfrg@ietfa.amsl.com>; Fri, 4 Nov 2016 14:03:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 3.032
X-Spam-Level: ***
X-Spam-Status: No, score=3.032 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, HDRS_LCASE=0.1, HELO_DYNAMIC_IPADDR=1.951, RDNS_DYNAMIC=0.982] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZTftNZBA0kYR for <cfrg@ietfa.amsl.com>; Fri, 4 Nov 2016 14:03:25 -0700 (PDT)
Received: from ip-64-139-1-69.sjc.megapath.net (ip-64-139-1-69.sjc.megapath.net [64.139.1.69]) by ietfa.amsl.com (Postfix) with ESMTP id 43DB31296C4 for <cfrg@irtf.org>; Fri, 4 Nov 2016 14:03:13 -0700 (PDT)
Received: from shuksan (localhost [127.0.0.1]) by ip-64-139-1-69.sjc.megapath.net (Postfix) with ESMTP id 4C668406061; Fri, 4 Nov 2016 14:03:13 -0700 (PDT)
X-Mailer: exmh version 2.7.2 01/07/2005 with nmh-1.3
To: Cfrg <cfrg@irtf.org>
From: Hal Murray <hmurray@megapathdsl.net>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Fri, 04 Nov 2016 14:03:13 -0700
Message-Id: <20161104210313.4C668406061@ip-64-139-1-69.sjc.megapath.net>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/vVUTUWRew-WP_Fxb4yt8sp_JG8g>
Subject: Re: [Cfrg] 1024 bit RSA
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Nov 2016 21:03:25 -0000

phill@hallambaker.com said:
> So expect RSA 1024 to certainly fall by 2030 and probably by 2025. 

What are the right units for that discussion?

I think it has to include cost and time-to-solve.  For compute-intensive 
approaches that parallize, the time part drops out.  There are probably 2 
paths, one using COTS gear and another using ASICs.

Is there something like Moore's Law for breaking crypto?


-- 
These are my opinions.  I hate spam.