Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Kurt Roeckx <kurt@roeckx.be> Sat, 21 February 2015 16:47 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8FD961A1BB3 for <cfrg@ietfa.amsl.com>; Sat, 21 Feb 2015 08:47:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5GDpF_EkE_YO for <cfrg@ietfa.amsl.com>; Sat, 21 Feb 2015 08:47:10 -0800 (PST)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65D5D1A036B for <cfrg@irtf.org>; Sat, 21 Feb 2015 08:47:10 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 1E23F1C20BD; Sat, 21 Feb 2015 17:47:07 +0100 (CET)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id F381C1FE018B; Sat, 21 Feb 2015 17:47:06 +0100 (CET)
Date: Sat, 21 Feb 2015 17:47:06 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <20150221164706.GA19003@roeckx.be>
References: <54D9E2E3.4080402@isode.com> <54E46D11.6030606@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <54E46D11.6030606@isode.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/w1_VRA0xlb7dVDeAzIe637v0yHw>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Feb 2015 16:47:12 -0000

On Wed, Feb 18, 2015 at 10:44:33AM +0000, Alexey Melnikov wrote:
> Hi,
> To get some closure on the consensus poll:
> 
> On 10/02/2015 10:52, Alexey Melnikov wrote:
> >CFRG chairs are starting a poll, containing 2 initial questions:
> >
> >Q1: Should CFRG recommend a curve at the 192-bit security level?
> About 25% of people responded that they want to work on this (slightly more
> if we count people stating that as a second preference).
> Chairs are still discussing what should be done on this.
> 
> >Q2: Should CFRG recommend a curve at the 256-bit security level?
> About 54% of respondents want to work on this. So chairs think that a curve
> at this level should be included as a recommendation to IETF.

My interpration of the answers:
1) Release 128 asap?
- Unknown: 18
- Just do 128 for now: 14
- add others at the same time: 0

2) Which levels?
- Unknown: 5
- Only do 128, higher curves aren't needed: 1
- Something larger than 128, only 1 (ie 192, 256): 9
- Something larger than 192, only 1 (ie 207, 224, 256, 260): 11
- Two curves, one larger than 128, one larger then 192: 6
- Exactly 256 bit: 2

(I might have made some mistakes interpreting people)


Kurt