Re: [Cfrg] Results of the poll: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Benjamin Black <b@b3k.us> Thu, 05 March 2015 23:23 UTC

Return-Path: <b@b3k.us>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 68C631A9088 for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 15:23:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ktd8vvYQI8I6 for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 15:23:01 -0800 (PST)
Received: from mail-ig0-f178.google.com (mail-ig0-f178.google.com [209.85.213.178]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E0B41A9085 for <cfrg@irtf.org>; Thu, 5 Mar 2015 15:23:01 -0800 (PST)
Received: by igqa13 with SMTP id a13so50294790igq.0 for <cfrg@irtf.org>; Thu, 05 Mar 2015 15:23:01 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=454yP6edOUgq6z7Ljd8ZOjoa/+zL1tszlBWBl6Z5oCM=; b=SdNChUAJwGEMjqmciA+RVFqjD5l3wLktwJTtsIcKHpWYlcMPZu5asBI0IzWvaQeEFh NPizQO1zjoMd1xrn3+E6hHzPy3mOO5cUgMe3QV8F3py4+wPAhQYjC8lDQ0kPggP1CpB4 u1IG9hocy0rKADpyXLaQxNKm2gs7vCzjDB59JRqUhJ08SwVxeKZpilkODhHyY4RBGwl/ uiRe1qLpjCNsMChaDq5Y128vzFeAbCiyVgTJaM00+V2OEz5jUgzthFC8YmbSysOLEUTt Kxq8LlhXUlOmeerePqAogXO+ysWDL2goh9UvscvRuXHKDx/JOLAZarLZ2VIdeKpRdZHe ns+w==
X-Gm-Message-State: ALoCoQkzUzFRmjrO5nLFeXU85p3+qymxEtEt9uOpFuGQP3QX5lugUpgUObT6MW19tpBnEPMkESsC
X-Received: by 10.107.157.195 with SMTP id g186mr24371599ioe.72.1425597778505; Thu, 05 Mar 2015 15:22:58 -0800 (PST)
MIME-Version: 1.0
Received: by 10.36.28.145 with HTTP; Thu, 5 Mar 2015 15:22:38 -0800 (PST)
In-Reply-To: <54F8E2B1.80304@isode.com>
References: <54EDDBEE.5060904@isode.com> <54F8E2B1.80304@isode.com>
From: Benjamin Black <b@b3k.us>
Date: Thu, 05 Mar 2015 15:22:38 -0800
Message-ID: <CA+Vbu7y-6ocP9yPrYYVmSGyboHQvLzQFonzkejwE4jxOs0ww6A@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="001a11409acc3a45bb051092d965"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/6RcxSQzy1aO0T6_DQXqds5R12cY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Results of the poll: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Mar 2015 23:23:03 -0000

What happened to the earlier, vigorous arguments by Robert Ransom, Alyssa
Rowan and Mike Hamburg that Goldilocks448, and perhaps all of the curves
based on large primes, would be covered by Microsoft IP?

On Thu, Mar 5, 2015 at 3:11 PM, Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

> On 25/02/2015 14:27, Alexey Melnikov wrote:
>
>> CFRG chairs are starting another poll:
>>
>> Q3: This is a Quaker poll (please answer one of "preferred", "acceptable"
>> or "no") for each curve specified below:
>>
>> 1) 448 (Goldilocks)
>> 2) 480
>> 3) 521
>> 4) other curve (please name another curve that you "prefer" or "accept",
>> or state "no")
>>
> Thank you for all responses.
>
> 521 - 6 preferred, 14 - acceptable
> 448 - 16 preferred, 4 - acceptable
>
> Very few prefer others (512 NUMS, 480).
>
> So CFRG prefers curve 448.
>
>>
>> If you stated your curve preferences in the poll that ended on February
>> 23rd (see the attachment), you don't need to reply to this poll, your
>> opinion is already recorded. But please double check what chairs recorded
>> (see the attachment).
>>
>> If you changed your mind or only answered the question about performance
>> versa memory usage for curves 512 and 521, feel free to reply.
>>
>> Once this issues is settled, we will be discussing (in no particular
>> order. Chairs reserve the right to add additional questions) implementation
>> specifics and coordinate systems for Diffie-Hellman. We will then make
>> decisions on signature schemes. Please don't discuss any of these future
>> topics at this time.
>>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>