[Cfrg] Conclusions: poll about curve around 256bit work factor

Alexey Melnikov <alexey.melnikov@isode.com> Mon, 23 February 2015 20:52 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E23631A6F1E for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 12:52:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5rScngkwmMHu for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 12:52:22 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id B4C9F1A6F01 for <cfrg@irtf.org>; Mon, 23 Feb 2015 12:52:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1424724740; d=isode.com; s=selector; i=@isode.com; bh=AHUWv+bpoRHI6MVKaoqQLI6RzU7nh2tOZ+MT0xEmwdI=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=br8UZbxNUcFhPfdHxxEeuNPNYEo28JtoU/Rdf4sdv4Dn4FuLNIHXGNkoUHSk9ORflON38N 9DjhDmP5UpQK/OGGdrfAEFcS0b48m9HNP8VU9o2nM9RzzxKczn2SIosjZ9PjgvTnim+abC AYOw/YeawtpaTK5WUMKem91FQ/wDNZg=;
Received: from [192.168.0.9] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VOuTAwBB7bJI@waldorf.isode.com>; Mon, 23 Feb 2015 20:52:20 +0000
X-SMTP-Protocol-Errors: PIPELINING
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-Id: <4927ECAD-1E54-419C-A2DC-1D29BE9E1839@isode.com>
Date: Mon, 23 Feb 2015 20:58:54 +0000
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: iPad Mail (12B435)
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="us-ascii"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ApRr1QE8K9kueK-1qJARgT4NDrQ>
Subject: [Cfrg] Conclusions: poll about curve around 256bit work factor
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Feb 2015 20:52:23 -0000

From responses and discussions on the mailing list it is clear that there is rough consensus against using curve 512-C. However, part of the responders said that they prefer 521 (the original Q3 asked), while other responded to extended list suggested by Phillip.

Based on answers chairs declare CFRG consensus against the curve 512 being in the CFRG recommendation at the 256 WF level. Other curves (521, 448, etc) still remain as contenders for the CFRG recommendation.

Chairs will return to the question of a specific curve recommendation above 128 level at a later date.