Re: [Cfrg] Why I think 256-level is a bad idea [Was: Re: Elliptic Curves - poll on security levels (ends on February 17th)]

Adam Langley <agl@imperialviolet.org> Thu, 12 February 2015 18:50 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E53391A1B01 for <cfrg@ietfa.amsl.com>; Thu, 12 Feb 2015 10:50:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p6kQrnX7xmKR for <cfrg@ietfa.amsl.com>; Thu, 12 Feb 2015 10:50:56 -0800 (PST)
Received: from mail-lb0-x230.google.com (mail-lb0-x230.google.com [IPv6:2a00:1450:4010:c04::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 682DA1A1B56 for <cfrg@irtf.org>; Thu, 12 Feb 2015 10:50:45 -0800 (PST)
Received: by mail-lb0-f176.google.com with SMTP id u10so11400045lbd.7 for <cfrg@irtf.org>; Thu, 12 Feb 2015 10:50:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=vNZtFURVLg4vBxTF6BY0LTfTkBvnyLs8iZyjLLgO0oQ=; b=j1QfHLm04+0oTU1/iOR3AX01PUj7fxr46nWL0eI3vxU6dQZfA6cb56jy2ogtM4ZwBQ rmBT5OqtJsnzEvy6FOjl46lONyYZ1yatuZOjmyMQwHyG4bB+VfYZvdCCowGVvwk06rnL lz+Df1PYjEsvulZPSBhOAYQsmSkmwfx/wZI742ZJHBTYFOHOhsssZi77DwIs2RszLPqn Df2fcg3Ycoc2G141yhkEJKhQFHDiJ2JCgy0yOqt+MtNiPRmUoY8HohXXEiotS14U3a+U 89IBCSNapzJfKVn9+4pFEdAUlcywjC4WOeiz95c0VXQt48DwbhbH4MJnxH4WuAS9yMVS 1eGA==
MIME-Version: 1.0
X-Received: by 10.152.37.225 with SMTP id b1mr4530341lak.93.1423767043923; Thu, 12 Feb 2015 10:50:43 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.112.114.235 with HTTP; Thu, 12 Feb 2015 10:50:43 -0800 (PST)
In-Reply-To: <20150212183758.GA12959@LK-Perkele-VII>
References: <54D9E2E3.4080402@isode.com> <CABcZeBMOdejqTYsYqtYP8d2whVF6HUFjMJBNFeuU7Ypi8sn9mA@mail.gmail.com> <20150212183758.GA12959@LK-Perkele-VII>
Date: Thu, 12 Feb 2015 10:50:43 -0800
X-Google-Sender-Auth: -xvuxSZu-ECIWQCn1caUuUapyPs
Message-ID: <CAMfhd9VMkv5P+S409RoTqAW9=FYfWXc6h+AdJwy3mRPHQJCcow@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/1dO3DwyNaXXCgOz-phfDcgj99eo>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Why I think 256-level is a bad idea [Was: Re: Elliptic Curves - poll on security levels (ends on February 17th)]
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Feb 2015 18:50:58 -0000

On Thu, Feb 12, 2015 at 10:37 AM, Ilari Liusvaara
<ilari.liusvaara@elisanet.fi> wrote:
> Now, P-384 implelmentation in OpenSSL is hilariously bad (In fact, I seem
> to have a version of OpenSSL where P-521 is faster(!) than P-384).

Aside: this is my fault. If you build with uint128_t support then you
get optimised implementations of P-224, P-256 and P-521 by Emilia,
Bodo and myself. The five-term structure of P-256 and P-384 is such a
pain that I didn't bother doing P-384 I'm afraid.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org