Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Paul Hoffman <paul.hoffman@vpnc.org> Wed, 25 February 2015 16:26 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EB241A9114 for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 08:26:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gsqKBEKLUTF9 for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 08:26:36 -0800 (PST)
Received: from proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6FF91A0A6A for <cfrg@irtf.org>; Wed, 25 Feb 2015 08:25:15 -0800 (PST)
Received: from [10.20.30.101] (142-254-17-245.dsl.dynamic.fusionbroadband.com [142.254.17.245]) (authenticated bits=0) by proper.com (8.15.1/8.14.9) with ESMTPSA id t1PGPE90003079 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <cfrg@irtf.org>; Wed, 25 Feb 2015 09:25:15 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: proper.com: Host 142-254-17-245.dsl.dynamic.fusionbroadband.com [142.254.17.245] claimed to be [10.20.30.101]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <CACsn0ck9Z=Gv7Y_yHt0bOJAznTbvHm5-ebx7CEKWPZpTeD=ivA@mail.gmail.com>
Date: Wed, 25 Feb 2015 08:25:14 -0800
Content-Transfer-Encoding: 7bit
Message-Id: <4F5EB8E7-190A-4439-A0F1-BEACA4982104@vpnc.org>
References: <54EDDBEE.5060904@isode.com> <CACsn0ck9Z=Gv7Y_yHt0bOJAznTbvHm5-ebx7CEKWPZpTeD=ivA@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/3vz7tfHCejFSfRhL7MF_YCPXZso>
Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 16:26:37 -0000

On Feb 25, 2015, at 7:44 AM, Watson Ladd <watsonbladd@gmail.com> wrote:
> 448 Prefered
> 480 Acceptable
> 521 Acceptable

+1, and +1 to Stephen's logic.

--Paul Hoffman