Re: ECC in OpenPGP

Simon Josefsson <simon@josefsson.org> Fri, 03 September 2010 20:56 UTC

Received: from hoffman.proper.com (localhost [127.0.0.1]) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id o83Ku1rv042900 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 3 Sep 2010 13:56:02 -0700 (MST) (envelope-from owner-ietf-openpgp@mail.imc.org)
Received: (from majordom@localhost) by hoffman.proper.com (8.14.4/8.13.5/Submit) id o83Ku1Yj042899; Fri, 3 Sep 2010 13:56:01 -0700 (MST) (envelope-from owner-ietf-openpgp@mail.imc.org)
X-Authentication-Warning: hoffman.proper.com: majordom set sender to owner-ietf-openpgp@mail.imc.org using -f
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id o83KtuCN042889 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=FAIL) for <ietf-openpgp@imc.org>; Fri, 3 Sep 2010 13:55:58 -0700 (MST) (envelope-from simon@josefsson.org)
Received: from mocca (c80-216-27-64.bredband.comhem.se [80.216.27.64]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o83KtZdO007915 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Fri, 3 Sep 2010 22:55:42 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Andrey Jivsov <openpgp@brainhub.org>
Cc: OpenPGP Working Group <ietf-openpgp@imc.org>
Subject: Re: ECC in OpenPGP
References: <1282856536.11340.29.camel@fermat.scientia.net> <87pqx4mm0b.fsf@vigenere.g10code.de> <04ac7894a29b891da7cbde98adb287e5@imap.dd24.net> <83BF96BC-A771-4511-B431-9B9B1545E351@callas.org> <49ee22eb2e5747f077b3bc885f197083@imap.dd24.net> <87y6boj5e0.fsf@vigenere.g10code.de> <4C7C4939.8050009@iang.org> <B095E184-5B6A-4339-9AD7-86568C0E43CC@callas.org> <4C801651.80201@brainhub.org>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100903:openpgp@brainhub.org::IE4CWsRmgp6NmZg2:2kux
X-Hashcash: 1:22:100903:ietf-openpgp@imc.org::pRB7W4MporFwFjnC:Lfya
Date: Fri, 03 Sep 2010 22:55:31 +0200
In-Reply-To: <4C801651.80201@brainhub.org> (Andrey Jivsov's message of "Thu, 02 Sep 2010 14:25:37 -0700")
Message-ID: <8762ym8s3g.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.2 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Status: No, score=-0.8 required=5.0 tests=AWL, BAYES_00, DATE_IN_FUTURE_96_XX, RDNS_DYNAMIC, SPF_FAIL autolearn=no version=3.2.5
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on yxa-v.extundo.com
X-Virus-Scanned: clamav-milter 0.96.1 at yxa-v
X-Virus-Status: Clean
Sender: owner-ietf-openpgp@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-openpgp/mail-archive/>
List-Unsubscribe: <mailto:ietf-openpgp-request@imc.org?body=unsubscribe>
List-ID: <ietf-openpgp.imc.org>

Andrey Jivsov <openpgp@brainhub.org> writes:

> NIST is working on SP 800 131, in which RSA 2048 is the minimum
> allowed algorithm, corresponding to 110 bit security. The document
> suggests to disallow PKCS#1.5 padding after 2013. If we are going to
> address this, it makes sense to do such a significant change together
> along with ECC, as specified in
> http://sites.google.com/site/brainhub/pgp.

Supporting PKCS#1 v2.0 padding sounds like a separate effort though.  Is
anyone interested in that?

/Simon