[Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Alexey Melnikov <alexey.melnikov@isode.com> Wed, 25 February 2015 14:28 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3E5A1A1AC1 for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 06:28:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_HTML_ATTACH=0.01, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XnbtIST1wY8b for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 06:28:11 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 8E4E11A1AA6 for <cfrg@irtf.org>; Wed, 25 Feb 2015 06:28:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1424874490; d=isode.com; s=selector; i=@isode.com; bh=1GqxgzgBNCLjDH3qAMIefcKEBidDEydMlDU8pAnmRZw=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=pgYC0aPo64eke/RN2fA4SWutIyQNdnC5Ne3B0pPq9s7Kg0klUAlCowBkpw0ZIS2uYjzv/1 58AddfljD7OkujDx9791RA8+hLB18adq2UIEc6I8YwYtBro0to0s+vYz64RM2gKN2U8L3p oy385WBS1cBfxSCubsNK90A093qyz5I=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VO3b-gBB7Rhd@waldorf.isode.com>; Wed, 25 Feb 2015 14:28:10 +0000
Message-ID: <54EDDBEE.5060904@isode.com>
Date: Wed, 25 Feb 2015 14:27:58 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="------------020400050905050906010305"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/GPOCED16mo980HfGHJLhczWUHfk>
Subject: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 14:28:14 -0000

CFRG chairs are starting another poll:

Q3: This is a Quaker poll (please answer one of "preferred", 
"acceptable" or "no") for each curve specified below:

1) 448 (Goldilocks)
2) 480
3) 521
4) other curve (please name another curve that you "prefer" or "accept", 
or state "no")

If you stated your curve preferences in the poll that ended on February 
23rd (see the attachment), you don't need to reply to this poll, your 
opinion is already recorded. But please double check what chairs 
recorded (see the attachment).

If you changed your mind or only answered the question about performance 
versa memory usage for curves 512 and 521, feel free to reply.

Once this issues is settled, we will be discussing (in no particular 
order. Chairs reserve the right to add additional questions) 
implementation specifics and coordinate systems for Diffie-Hellman. We 
will then make decisions on signature schemes. Please don't discuss any 
of these future topics at this time.