[Cfrg] Results of the poll: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 05 March 2015 23:11 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C3901A8979 for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 15:11:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DkzQesyQ10QB for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 15:11:48 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id D257E1A9085 for <cfrg@irtf.org>; Thu, 5 Mar 2015 15:11:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1425597107; d=isode.com; s=selector; i=@isode.com; bh=BnDzbm5Fw2+WKnNnyrPopcnpdWH0wqYBLS18eYIK66E=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=Cs+7znF3dWyYljsuqod9cqICG+iYx9cmUqn4KhI2IaJhdM+2mg3RO9oVfpmy6iyVIlq+XT gT1+yoLVkLaR3hnd2QFm/+XHjQc1+Hcn9lD7aOT0qQaF4h67klVVQUH7Q+Z0uYT05shJof H7laq8KXo/BfcrnOUXPixitpT0cwTcY=;
Received: from [192.168.0.6] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VPjisABB7ZQs@waldorf.isode.com>; Thu, 5 Mar 2015 23:11:46 +0000
X-SMTP-Protocol-Errors: PIPELINING
Message-ID: <54F8E2B1.80304@isode.com>
Date: Thu, 05 Mar 2015 23:11:45 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130620 Thunderbird/17.0.7
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <54EDDBEE.5060904@isode.com>
In-Reply-To: <54EDDBEE.5060904@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/BPDuOnVbrWiMSCjcfP6YTiaS6NY>
Subject: [Cfrg] Results of the poll: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Mar 2015 23:11:49 -0000

On 25/02/2015 14:27, Alexey Melnikov wrote:
> CFRG chairs are starting another poll:
>
> Q3: This is a Quaker poll (please answer one of "preferred", 
> "acceptable" or "no") for each curve specified below:
>
> 1) 448 (Goldilocks)
> 2) 480
> 3) 521
> 4) other curve (please name another curve that you "prefer" or 
> "accept", or state "no")
Thank you for all responses.

521 - 6 preferred, 14 - acceptable
448 - 16 preferred, 4 - acceptable

Very few prefer others (512 NUMS, 480).

So CFRG prefers curve 448.
>
> If you stated your curve preferences in the poll that ended on 
> February 23rd (see the attachment), you don't need to reply to this 
> poll, your opinion is already recorded. But please double check what 
> chairs recorded (see the attachment).
>
> If you changed your mind or only answered the question about 
> performance versa memory usage for curves 512 and 521, feel free to 
> reply.
>
> Once this issues is settled, we will be discussing (in no particular 
> order. Chairs reserve the right to add additional questions) 
> implementation specifics and coordinate systems for Diffie-Hellman. We 
> will then make decisions on signature schemes. Please don't discuss 
> any of these future topics at this time.