Re: [TLS] 4492bis table 1

Peter Yee <peter@akayla.com> Wed, 22 July 2015 08:56 UTC

Return-Path: <peter@akayla.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C69561ACF55 for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 01:56:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Sq8JjQijAnOu for <tls@ietfa.amsl.com>; Wed, 22 Jul 2015 01:56:48 -0700 (PDT)
Received: from p3plsmtpa08-09.prod.phx3.secureserver.net (p3plsmtpa08-09.prod.phx3.secureserver.net [173.201.193.110]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B57DD1ACF17 for <tls@ietf.org>; Wed, 22 Jul 2015 01:56:45 -0700 (PDT)
Received: from [31.133.180.42] ([31.133.180.42]) by p3plsmtpa08-09.prod.phx3.secureserver.net with id vLwc1q00L0vH0TB01LwhHo; Wed, 22 Jul 2015 01:56:45 -0700
User-Agent: Microsoft-MacOutlook/14.5.2.150604
Date: Wed, 22 Jul 2015 01:56:35 -0700
From: Peter Yee <peter@akayla.com>
To: Martin Thomson <martin.thomson@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Message-ID: <D1D4A7A1.12207%peter@akayla.com>
Thread-Topic: [TLS] 4492bis table 1
References: <CABkgnnVq7xFUMwMpc=n4d_cWCgAbcJOpG=OfiCxPmLChFLj_nQ@mail.gmail.com>
In-Reply-To: <CABkgnnVq7xFUMwMpc=n4d_cWCgAbcJOpG=OfiCxPmLChFLj_nQ@mail.gmail.com>
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ioX-EBSzeX26efh-eF3ylL0WcdQ>
Subject: Re: [TLS] 4492bis table 1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2015 08:56:49 -0000

The current recommendations in NIST SP 800-57 Part 1, Table 2 suggest that
256-bit symmetric strength is matched by ECC strength of 512+ bits.  All
of the ECC sizes given in Table 2 are slightly different than given below,
and most are given as ranges, not single values.

http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57_part1_rev3_gener
al.pdf  (see page 64)

			-Peter

On 7/22/15, 1:36 AM, "TLS on behalf of Martin Thomson"
<tls-bounces@ietf.org on behalf of martin.thomson@gmail.com> wrote:

>Is table 1 correct?
>
>                     +-----------+-----+------------+
>                     | Symmetric | ECC | DH/DSA/RSA |
>                     +-----------+-----+------------+
>                     |     80    | 163 |    1024    |
>                     |    112    | 233 |    2048    |
>                     |    128    | 283 |    3072    |
>                     |    192    | 409 |    7680    |
>                     |    256    | 571 |   15360    |
>                     +-----------+-----+------------+
>
>Aren't we dropping 571?  Can we use values that match up.
>
>Or, drop the table.
>
>_______________________________________________
>TLS mailing list
>TLS@ietf.org
>https://www.ietf.org/mailman/listinfo/tls
>