Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Yoav Nir <ynir.ietf@gmail.com> Tue, 10 February 2015 16:58 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C45B1A909C for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 08:58:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wRMpH-upzjYL for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 08:58:10 -0800 (PST)
Received: from mail-wg0-x235.google.com (mail-wg0-x235.google.com [IPv6:2a00:1450:400c:c00::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D6651A90A2 for <cfrg@irtf.org>; Tue, 10 Feb 2015 08:58:07 -0800 (PST)
Received: by mail-wg0-f53.google.com with SMTP id x13so14795728wgg.12 for <cfrg@irtf.org>; Tue, 10 Feb 2015 08:58:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=GQ1uREwd0rQCgZm4F1Elw8wF67ClUjyrN0dbHZtcwco=; b=Ba9C4jvpFhIc651ndjFcywqDjZqCkgPdzD99nZraePSNYuFfebQmqTuQ1gdBDHlbWh lpd6xbj3IHwpmzLCuHecs9vj22LfENeqJEVIP3OjE9tVOT1d0KuGjAu2no0LGMOe9vr7 ACbEAr8oyBCrXinWlzXmRcUbEEYgoWIRGe/l0B9hnqL5UQ+G1GdO2kfoM6Iz8+/by7ZL P6RYnQqsyeKV6vKNZnxNQK8rtsFy5+DgnYYI4u5QpRCpKqDgwE8Wi+kfgugJ9SOA+yRi qv6dLBxDpabykOcYq/KUmVwb7Fm9JMXfWOGWOiheB5Eq9cPuZnZd3Ps7+VPitCuZ8A7s 4gOA==
X-Received: by 10.180.75.39 with SMTP id z7mr36072625wiv.78.1423587485258; Tue, 10 Feb 2015 08:58:05 -0800 (PST)
Received: from yoavs-mbp.mshome.net ([176.12.145.255]) by mx.google.com with ESMTPSA id x18sm19604168wia.12.2015.02.10.08.58.03 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 10 Feb 2015 08:58:04 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CACsn0cn-wB_0P2Z-MYi-zYpS1wsf=4qDvByRBK9iCnU=OsB1jw@mail.gmail.com>
Date: Tue, 10 Feb 2015 18:57:45 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <DD7858CC-8C0D-4B07-BE91-E847CC5CF4C1@gmail.com>
References: <54D9E2E3.4080402@isode.com> <CACsn0cn-wB_0P2Z-MYi-zYpS1wsf=4qDvByRBK9iCnU=OsB1jw@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/xXD4Y_IwofqcP1Jtw3Cjchqy2t8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 16:58:17 -0000

> On Feb 10, 2015, at 5:00 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> 
> On Tue, Feb 10, 2015 at 2:52 AM, Alexey Melnikov
> <alexey.melnikov@isode.com> wrote:
>> CFRG chairs are starting a poll, containing 2 initial questions:
>> 
>> Q1: Should CFRG recommend a curve at the 192-bit security level?
>> 
>> Q2: Should CFRG recommend a curve at the 256-bit security level?
>> 
>> Answering Yes/No to each of these would suffice.
>> 
>> Once this first set of issues is resolved, we will move to choices of prime
>> at the selected security level(s), if any. After that we will be
>> discussing implementation specifics and coordinate systems for
>> Diffie-Hellman. We will then make decisions on signature schemes.
>> Please don't discuss any of these future topics at this time.
> 
> Does this mean that 2^448-2^224-1 is not being considered?
> 
> Does this mean that 2^414-17 is not being considered?
> 
> How much distance from 2^192 is allowed? How much from 2^256? Would
> 2^521-1 be an acceptable prime at the 256 bit level?
> 
> I don't know what the above questions mean, so I can't say yes or no.

+1

I don’t see any point in aiming for a particular security level. Sure, there’s the “weakest link” argument although even that’s more involved as evidenced by the separate sub-thread about PKI vs key agreement vs confidentiality vs MAC, but we can set a security level at, say, 192 bits and require a suite of algorithms at at least that level, as NIST did when specifying the higher Suite-B with AES-256 even though they were aiming for 192-bit.

To the point, there may be a reason for recommending 2^448-2^224-1 or 2^414-17, and there may be a reason for recommending 2^521-1. I don’t see a reason for aiming at 2^192, finding something close and declaring that as “good enough”. I’m not at all convinced that there is a likely scenario where it the foreseeable future Curve25519 will be easily enough broken that  people will lose confidence, but the mysterious 192-bit one will still be considered secure.

Yoav