Re: [Cfrg] 1024 bit RSA

Paul Grubbs <pag225@cornell.edu> Fri, 04 November 2016 19:37 UTC

Return-Path: <pag225@cornell.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A030129508 for <cfrg@ietfa.amsl.com>; Fri, 4 Nov 2016 12:37:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.698
X-Spam-Level:
X-Spam-Status: No, score=-5.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id emUQO8jOud_k for <cfrg@ietfa.amsl.com>; Fri, 4 Nov 2016 12:37:12 -0700 (PDT)
Received: from limerock02.mail.cornell.edu (limerock02.mail.cornell.edu [128.84.13.242]) by ietfa.amsl.com (Postfix) with ESMTP id C42CE129463 for <cfrg@irtf.org>; Fri, 4 Nov 2016 12:37:11 -0700 (PDT)
X-CornellRouted: This message has been Routed already.
Received: from exchange.cornell.edu (sf-e2013-09.exchange.cornell.edu [10.22.40.56]) by limerock02.mail.cornell.edu (8.14.4/8.14.4_cu) with ESMTP id uA4Jb6Xf006559 for <cfrg@irtf.org>; Fri, 4 Nov 2016 15:37:09 -0400
Received: from sf-e2013-03.exchange.cornell.edu (10.22.40.50) by sf-e2013-09.exchange.cornell.edu (10.22.40.56) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Fri, 4 Nov 2016 15:37:06 -0400
Received: from mail-wm0-f72.google.com (74.125.82.72) by exchange.cornell.edu (10.22.40.50) with Microsoft SMTP Server (TLS) id 15.0.1210.3 via Frontend Transport; Fri, 4 Nov 2016 15:37:06 -0400
Received: by mail-wm0-f72.google.com with SMTP id y16so23034001wmd.6 for <cfrg@irtf.org>; Fri, 04 Nov 2016 12:37:08 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=zB+PAumtoO2S4YBF6Hc5zEqEWWxfpH8iQla0/iFHU4o=; b=jAmWCP6sYeQkUBk96+DNmZXk6YPqXC+8KLJPF9ckrubUXkSQ0H6giP+FQ1RvBkOmrN I/LodEtwKUJciKkio5PwpvacoHetdc2APRKj/9jJOg34/fLDmm83z/SmMIiP9NSEmBic EauK68sF5lLMhynORvvk/86g+qwOoC4ytrbQiWHIIIdJe3WuMJfDPxmpzKu5xKNhVhqp V1uUFyKNb4mVYwxS4sfmWvD1f0it3NXGD0pYgkwVXNIS9Mds9sXmLsrp4dLj3ufCKM6w hcyxNY7I1zHq2+Szp7S6X7ZmD6FSKPQhsV/APl0oB8XVbxfKgAn6//U2iGLuYeZ12uDh womg==
X-Gm-Message-State: ABUngvcsRUg5WRRqbPKWab4EJfMly8Lle+yjbNX+A2ajHh278k9kvyZhlsjemluipY/gQEM+hmQSWdivVdISMAcF/derVSQR8i+vOSBFicdL+9Wys4BjSDMYZB3lB2cXVWjXiF5JR6iIAPb1sxRoMRyrtUc=
X-Received: by 10.194.134.72 with SMTP id pi8mr12961650wjb.42.1478288227368; Fri, 04 Nov 2016 12:37:07 -0700 (PDT)
X-Received: by 10.194.134.72 with SMTP id pi8mr12961637wjb.42.1478288227122; Fri, 04 Nov 2016 12:37:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.38.132 with HTTP; Fri, 4 Nov 2016 12:37:06 -0700 (PDT)
In-Reply-To: <sjmoa1vw6fp.fsf@securerf.ihtfp.org>
References: <005a01d236b0$4b247470$e16d5d50$@x500.eu> <sjmoa1vw6fp.fsf@securerf.ihtfp.org>
From: Paul Grubbs <pag225@cornell.edu>
Date: Fri, 04 Nov 2016 15:37:06 -0400
Message-ID: <CAKDPBw_RHZ4eedvBsBGzWMX1t=dLAJHwzPBRVgeO0kZ+Na8FNA@mail.gmail.com>
To: Derek Atkins <derek@ihtfp.com>
Content-Type: multipart/alternative; boundary="089e01176623a7557805407ecc9e"
Received-SPF: Neutral (sf-e2013-09.exchange.cornell.edu: 74.125.82.72 is neither permitted nor denied by domain of pag225@cornell.edu)
X-ORG-HybridRouting: af7739d25041252a1df3d196337d361b
X-ORG-MsgSource: cmail
X-ORG-RouteOnPrem: False
X-PMX-CORNELL-AUTH-RESULTS: dkim-out=none;
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/yholayApImbEX2wEhrs71KP24rk>
Cc: Cfrg <cfrg@irtf.org>
Subject: Re: [Cfrg] 1024 bit RSA
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Nov 2016 19:37:13 -0000

Recall also that any cryptanalytic advances that improve the asymptotic
complexity of factoring could cause 1024-bit keys to fall much sooner than
2025.

On Fri, Nov 4, 2016 at 12:33 PM, Derek Atkins <derek@ihtfp.com> wrote:

> "Erik Andersen" <era@x500.eu> writes:
>
> > I participate in IT smart grid standardization within IEC TC57 WG15. A
> couple
> > of standards under development still allow 1024 bit RSA keys for
> so-called
> > backward compatibility. I have so far not been able to change that. My
> > question is now. Is there any information available for how long time or
> how
> > much effort it takes to break  a 1024 bit RSA key?
>
> Just remember that RSA1024 provides approximately 80 bits of security.
> As Phill mentioned that's currently out of the range of public
> resources, but probably not SIGINT.
>
> What symmetric ciphers are they using?  If they're using AES-128, then I
> would ask why they would support a key agreement/signature that's less
> secure?  Getting 128-bit public key security is rather straightforward
> these days, even in pretty small systems.
>
> > Erik
>
> -derek
> --
>        Derek Atkins                 617-623-3745
>        derek@ihtfp.com             www.ihtfp.com
>        Computer and Internet Security Consultant
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>