Re: [Cfrg] Conclusions: poll about curve around 256bit work factor

Alexey Melnikov <alexey.melnikov@isode.com> Mon, 23 February 2015 21:39 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8DD601A6F10 for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 13:39:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yr5CWxFiPEwA for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 13:39:31 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 492031A6F3C for <cfrg@irtf.org>; Mon, 23 Feb 2015 13:39:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1424727570; d=isode.com; s=selector; i=@isode.com; bh=IA4VCiwDWy6DFxVU7YfwFgp174ECGRrPVwXytgppIps=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=oe9rTerZC7GCLdeW8tdujS9VZpfiVo47nv04e6p1Jfvsai8o0s5Zi5CoYtOWWtn6FrBF4F 3agiCaBlCBDrmp+wAQspsZ6Y+63G28EIU6kVlPdkp4uGye1pZnxa7hHDrWEAPIbo0mllu5 bHQs1CJxuaT5UeJ7UPINQzDWhuTg3gk=;
Received: from [192.168.0.6] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VOueEQBB7Vuf@waldorf.isode.com>; Mon, 23 Feb 2015 21:39:30 +0000
X-SMTP-Protocol-Errors: PIPELINING
Message-ID: <54EB9E10.9030200@isode.com>
Date: Mon, 23 Feb 2015 21:39:28 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130620 Thunderbird/17.0.7
To: Paul Hoffman <paul.hoffman@vpnc.org>
References: <4927ECAD-1E54-419C-A2DC-1D29BE9E1839@isode.com> <471C7867-29CA-4FB9-9360-D252192BB208@vpnc.org>
In-Reply-To: <471C7867-29CA-4FB9-9360-D252192BB208@vpnc.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/1qqmzzThBZgnuPS15Eu-9r1ieH8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Conclusions: poll about curve around 256bit work factor
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Feb 2015 21:39:32 -0000

On 23/02/2015 21:36, Paul Hoffman wrote:
> On Feb 23, 2015, at 12:58 PM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
>>>  From responses and discussions on the mailing list it is clear that there is rough consensus against using curve 512-C. However, part of the responders said that they prefer 521 (the original Q3 asked), while other responded to extended list suggested by Phillip.
>> Based on answers chairs declare CFRG consensus against the curve 512 being in the CFRG recommendation at the 256 WF level. Other curves (521, 448, etc) still remain as contenders for the CFRG recommendation.
>>
>> Chairs will return to the question of a specific curve recommendation above 128 level at a later date.
> And what will the chairs now do at a sooner date? That is, what is next for the RG to help move this forwards?
Patience :-). Another poll is coming.