Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

_MiW <miwmailing@gmail.com> Sat, 28 February 2015 09:57 UTC

Return-Path: <miwmailing@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11B291A0AF8 for <cfrg@ietfa.amsl.com>; Sat, 28 Feb 2015 01:57:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sVExSHAHVCTd for <cfrg@ietfa.amsl.com>; Sat, 28 Feb 2015 01:57:08 -0800 (PST)
Received: from mail-pa0-x232.google.com (mail-pa0-x232.google.com [IPv6:2607:f8b0:400e:c03::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29A761A03FF for <cfrg@irtf.org>; Sat, 28 Feb 2015 01:57:08 -0800 (PST)
Received: by padbj1 with SMTP id bj1so3517356pad.11 for <cfrg@irtf.org>; Sat, 28 Feb 2015 01:57:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type; bh=n40cMCh/Qr/sQe7cov071UsRpJdUz1QEdlRL6T8eAxU=; b=nlAmB6BI9eTF0CI11ZwTiB1WcbJLvk7gmdXXs+6Wx1y52nvEuenDJfTdtKrJag9dkH OCZqxPXP83VmWMupT/Pt32WR79Q2Ry4GVyeyMg8VONTH/TP30ZVNpBzh2q2ZWbJH6Udh nlNuoOw/2tyan/glWHURihBifpnRLiePEPV6bU2NUyJ29DRhCkOhTbRCYyj1ShqJl9+a y+aRo95DFWr5YO1dvllDK2FkBgEe3y68EQXGnBbMdjKxKKwvaK+mBiUlP2PPMXZv1tz5 95sM3DAHTuh+3ehRR5zwghBJIXC7Cipw2/fuwkUw5UlTZyiCEyYA6mMnPpA9rei57j2M RIGQ==
X-Received: by 10.66.185.230 with SMTP id ff6mr31349722pac.102.1425117427385; Sat, 28 Feb 2015 01:57:07 -0800 (PST)
Received: from [192.168.1.25] (ppp118-210-227-32.lns20.adl6.internode.on.net. [118.210.227.32]) by mx.google.com with ESMTPSA id qa1sm6259894pdb.84.2015.02.28.01.57.05 for <cfrg@irtf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 28 Feb 2015 01:57:06 -0800 (PST)
Message-ID: <54F190EA.7010209@gmail.com>
Date: Sat, 28 Feb 2015 20:26:58 +1030
From: _MiW <miwmailing@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <54EDDBEE.5060904@isode.com>
In-Reply-To: <54EDDBEE.5060904@isode.com>
Content-Type: multipart/alternative; boundary="------------050306090205040303010500"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/DD3x_VdkTTPD3MSBD-SYU0oT8A0>
Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Feb 2015 09:57:13 -0000

1) acceptable
2) acceptable
3) /E-521/ preferred
4) /numsp512t1 acceptable, M-511 acceptable/

On 26/02/2015 12:57 AM, Alexey Melnikov wrote:
> CFRG chairs are starting another poll:
>
> Q3: This is a Quaker poll (please answer one of "preferred", 
> "acceptable" or "no") for each curve specified below:
>
> 1) 448 (Goldilocks)
> 2) 480
> 3) 521
> 4) other curve (please name another curve that you "prefer" or "accept", 
> or state "no")
>
> If you stated your curve preferences in the poll that ended on February 
> 23rd (see the attachment), you don't need to reply to this poll, your 
> opinion is already recorded. But please double check what chairs 
> recorded (see the attachment).
>
> If you changed your mind or only answered the question about performance 
> versa memory usage for curves 512 and 521, feel free to reply.
>
> Once this issues is settled, we will be discussing (in no particular 
> order. Chairs reserve the right to add additional questions) 
> implementation specifics and coordinate systems for Diffie-Hellman. We 
> will then make decisions on signature schemes. Please don't discuss any 
> of these future topics at this time.
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg