Re: [dnsext] draft-ietf-dnsext-dnssec-algo-imp-status-01

Donald Eastlake <d3e3e3@gmail.com> Mon, 26 March 2012 23:34 UTC

Return-Path: <d3e3e3@gmail.com>
X-Original-To: dnsext@ietfa.amsl.com
Delivered-To: dnsext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D61321E8018 for <dnsext@ietfa.amsl.com>; Mon, 26 Mar 2012 16:34:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -104.425
X-Spam-Level:
X-Spam-Status: No, score=-104.425 tagged_above=-999 required=5 tests=[AWL=-0.826, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oZpnNu6kHFlg for <dnsext@ietfa.amsl.com>; Mon, 26 Mar 2012 16:34:34 -0700 (PDT)
Received: from mail-lb0-f172.google.com (mail-lb0-f172.google.com [209.85.217.172]) by ietfa.amsl.com (Postfix) with ESMTP id 2C5A921E8012 for <dnsext@ietf.org>; Mon, 26 Mar 2012 16:34:33 -0700 (PDT)
Received: by lbol12 with SMTP id l12so4813441lbo.31 for <dnsext@ietf.org>; Mon, 26 Mar 2012 16:34:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type:content-transfer-encoding; bh=WdAbHR+b8apw2csq0hI1d1T3W+nfJgx3DV6IBEhaSfg=; b=aQKpulUnyWq3cfIHtk8yp63NwEerou5Dtaqslz7KH2kpJpboDjAToj4Zn70Bnrnb6i mF5Y2utIVM6Z7PtBqsV5hI9OhX3XfdUIj3ls9jqzqwUfyhdN3kryPT/feQWAsjQfrgKE uLtlNjQBed9JjTOo/i6vo+LS1i2TL8p9+olv+TQOrOdifn/qq6YjdMwjaove/0wymn9A +z4RsMXirwzEIfDg6RvyXvzOMEWP7iqT8FZlcU84iZowOiY4fSEZ1riZzZspvrnUwjiU 5h2WvKhFP2mxlA3X8qNE4fR0GOQIKqFCDrJjlLIBZUJv8JNehIghMN7shKO9qXFfy4LN iR+A==
Received: by 10.112.36.167 with SMTP id r7mr8888799lbj.32.1332804870119; Mon, 26 Mar 2012 16:34:30 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.152.21.162 with HTTP; Mon, 26 Mar 2012 16:34:09 -0700 (PDT)
In-Reply-To: <4DE8BF39-7E68-4F10-BFBE-F4D408628929@gmail.com>
References: <4DE8BF39-7E68-4F10-BFBE-F4D408628929@gmail.com>
From: Donald Eastlake <d3e3e3@gmail.com>
Date: Mon, 26 Mar 2012 19:34:09 -0400
Message-ID: <CAF4+nEHqOA+wbxVqoEMuJE21XEyeSuxyEiUr3H5uMh5WB+XanA@mail.gmail.com>
To: dnsext@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Subject: Re: [dnsext] draft-ietf-dnsext-dnssec-algo-imp-status-01
X-BeenThere: dnsext@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: DNS Extensions working group discussion list <dnsext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsext>, <mailto:dnsext-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/dnsext>
List-Post: <mailto:dnsext@ietf.org>
List-Help: <mailto:dnsext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsext>, <mailto:dnsext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Mar 2012 23:34:35 -0000

>From the very first days of DNSSEC, I've always thought the EC crypto,
with its more compact keys and signatures, was the way to go
eventually...

Thanks,
Donald
=============================
 Donald E. Eastlake 3rd   +1-508-333-2270 (cell)
 155 Beaver Street, Milford, MA 01757 USA
 d3e3e3@gmail.com

On Mon, Mar 26, 2012 at 6:29 PM, RJ Atkinson <rja.lists@gmail.com> wrote:
> On Monday, 26th March 2012, Scott Rose wrote, in part:
>> If the group thinks any of the assigned implementation status
>> for entries should be changed - please state so.
>>
>> Personally, I'm thinking ECDSA might be moved to "Recommended..."
>> since there are some advantages, but willing to leave it as is.
>
> All,
>
> I support the idea of moving ECDSA to "Recommended".
>
> Most of us are likely to end up deploying ECDSA eventually,
> we might as well encourage folks to support it sooner
> rather than later.  An earlier start to implementation
> enables earlier widespread interoperability, which in
> turn enables widespread deployment.  These things all
> take time.  There is no value in delay.
>
> * The financial sector already seems to be migrating
>  from RSA to EC for a wide range of things.
>
> * Separately, the published literature indicates that
>  MUCH shorter EC keys have strength equivalent to
>  MUCH longer RSA keys, so EC appears to scale better.[1][2]
>  For example, [2] indicates that an ECC key size of
>  163 bits has strength equivalent to an RSA key size
>  of 1024 bits.
>
> * Published literature also indicates that EC is less
>  computationally expensive than RSA for equivalent-strength
>  key sizes.  So EC is better for systems with smaller CPUs
>  or that need to perform higher volumes of transactions.[3]
>
> Yours,
>
> Ran
>
>
>
> REFERENCES:
>
> [1] K. Lauter, "The Advantages of Elliptic Curve Cryptography for
>    Wireless Security", IEEE Wireless Communications, Volume 11,
>    Issue 1, IEEE, Piscataway, NJ, USA, February 2004.
>
> [2] V. Gupta, et alia, "Performance Analysis of Elliptic Curve
>    Cryptography for SSL", Proceedings of 1st ACM Workshop on
>    Wireless Security, ACM, Atlanta, GA, September 2002.
>
> [3] Nils Gura, et alia, "Comparing Elliptical Curve Cryptography
>    and RSA on 8-bit CPUs", Proceedings of 6th International Workshop
>    on Cryptographic Hardware and Embedded Systems '04, published in
>    Volume 3156, Lecture Notes in Computer Science, Springer-Verlag,
>    Berlin, DE, 2004.
>
> _______________________________________________
> dnsext mailing list
> dnsext@ietf.org
> https://www.ietf.org/mailman/listinfo/dnsext