Re: [DNSOP] Whiskey Tango Foxtrot on key lengths...

S Moonesamy <sm+ietf@elandsys.com> Tue, 01 April 2014 09:42 UTC

Return-Path: <sm@elandsys.com>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35E3F1A0989 for <dnsop@ietfa.amsl.com>; Tue, 1 Apr 2014 02:42:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.099
X-Spam-Level:
X-Spam-Status: No, score=0.099 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, T_DKIM_INVALID=0.01, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KcYu3qOUulje for <dnsop@ietfa.amsl.com>; Tue, 1 Apr 2014 02:42:11 -0700 (PDT)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B79B1A0481 for <dnsop@ietf.org>; Tue, 1 Apr 2014 02:42:11 -0700 (PDT)
Received: from SUBMAN.elandsys.com ([197.224.154.201]) (authenticated bits=0) by mx.elandsys.com (8.14.5/8.14.5) with ESMTP id s319feR8002593 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 1 Apr 2014 02:41:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=opendkim.org; s=mail2010; t=1396345314; bh=vzc6Uxet+JdhJnmnF3NBpF/RkO4rriLuvltuRmk+Cys=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=qefszDPNcFl5LT3w54HRGvF96LfuMuL2sbQaROHxH1d3UTKLAjYOwjStua4/8KNxg l22n4pLfBaymgdYiQ8hd/JEiGLE9DSIYGBJ6YNVvlaDTpCewq1OqQFQ8wk3f5MV0ww zqBOvxwJsvVOs2FKILRvS2wOwoWtV2U5wUaMWKmA=
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=elandsys.com; s=mail; t=1396345314; i=@elandsys.com; bh=vzc6Uxet+JdhJnmnF3NBpF/RkO4rriLuvltuRmk+Cys=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=VPjlt2bGMtJtF3pKztYh4k6RgiNseH/QpGtAfLccsKN/59QuJourMG8aU9m+UxORR oQy2QzTXSoere+VjOoOiMvS8gzQIzMhZ5kJqI/3go/x4ZQ25Hmo9A2Nh5srRGXbRfD HMMYK1vN8o1FVBl87fKWwQ5lzZi5pCLv1093fPNE=
Message-Id: <6.2.5.6.2.20140401022342.0be4bc20@resistor.net>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Tue, 01 Apr 2014 02:36:58 -0700
To: dnsop@ietf.org
From: S Moonesamy <sm+ietf@elandsys.com>
In-Reply-To: <F2302FC1-A4A7-46EC-B907-277C6EA15BC7@hopcount.ca>
References: <0EA28BE8-E872-46BA-85FD-7333A1E13172@icsi.berkeley.edu> <D9C84C71-1C87-48B3-AFAD-9F9D4AD97649@hopcount.ca> <FD66BB69-7F6E-4479-B99A-F84F9B7465A7@icsi.berkeley.edu> <F2302FC1-A4A7-46EC-B907-277C6EA15BC7@hopcount.ca>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Archived-At: http://mailarchive.ietf.org/arch/msg/dnsop/ND_Aly3UKo7UIV_y83-aQO7WuKU
X-Mailman-Approved-At: Tue, 01 Apr 2014 04:35:28 -0700
Cc: Nicholas Weaver <nweaver@icsi.berkeley.edu>, Joe Abley <jabley@hopcount.ca>
Subject: Re: [DNSOP] Whiskey Tango Foxtrot on key lengths...
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Apr 2014 09:42:12 -0000

At 15:47 27-03-2014, Joe Abley wrote:
>There was a plan underway to roll the KSK. I was at ICANN briefly 
>when that started (I spoke publicly, albeit briefly about it in the 
>dnsop meeting in Berlin). I'm no longer at ICANN and hence no longer 
>have anything authoritative to say, but it seems plausible that the 
>events leading up to NTIA's announcement the other week caused some 
>delays or rescheduling of the KSK roll project. A KSK roll would be 
>a good opportunity to change the key size.

Yes, assuming that there is a reason for such a change [1].

I could not find any report about the outcome of the Rollover consultation.

Regards,
S. Moonesamy

1. "To date, despite huge efforts, no one has broken a regular 
1024-bit key;  in fact, the best completed attack is estimated to be 
the equivalent of a 700-bit key.  An attacker breaking a 1024-bit 
signing key would need to expend phenomenal amounts of networked 
computing power in a way that would not be detected in order to break 
a single key. Because of this, it is estimated that most zones can 
safely use 1024-bit keys for at least the next ten years."  That was 
the IETF Consensus in 2012.