Re: [Cfrg] matching AES security

Alyssa Rowan <akr@akr.io> Fri, 01 August 2014 13:04 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7056B1A8BB5 for <cfrg@ietfa.amsl.com>; Fri, 1 Aug 2014 06:04:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gI_qjg25BfEo for <cfrg@ietfa.amsl.com>; Fri, 1 Aug 2014 06:04:03 -0700 (PDT)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B94C1A0B17 for <cfrg@irtf.org>; Fri, 1 Aug 2014 06:04:03 -0700 (PDT)
User-Agent: K-9 Mail for Android
In-Reply-To: <2776234.venKYWsbWt@arkadios>
References: <20140730123336.29011.qmail@cr.yp.to> <2776234.venKYWsbWt@arkadios>
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="UTF-8"
From: Alyssa Rowan <akr@akr.io>
Date: Fri, 01 Aug 2014 14:03:56 +0100
To: cfrg@irtf.org
Message-ID: <836aeec8-62be-4cc7-8c43-9bc4518b5d9e@email.android.com>
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/wAyAqh4SiDovpKkynJGhzAl8T80
Subject: Re: [Cfrg] matching AES security
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Aug 2014 13:04:05 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 1 August 2014 09:53:50 BST, Alex Elsayed <eternaleye@gmail.com> wrote:

>Matching bit-lengths has value not in the _technicals_, but because it's a Schelling point.

I think recommendations need to be made on solid technical and practical grounds, not fluffy marketing and psychological ones.

Users wouldn't typically know Rho work factor is actually lower than they thought at 0.886√ℓ, or might just think the 521-bit curves just typoed 512. Not to mention the eye-roll I know most of us feel when we see "military-grade" crypto marketed (probably with clearly-visible penguins), and the number of times we've all seen people copy-paste SSL configs.

We need fast, strong cryptosystems. But I don't think specific aesthetics of the bit lengths of those matter outside their security and performance effects, and I don't think it'll have an appreciable effect on adoption either way.

- --
/akr
-----BEGIN PGP SIGNATURE-----
Version: APG v1.1.1
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=3GMF
-----END PGP SIGNATURE-----