Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Alexey Melnikov <alexey.melnikov@isode.com> Tue, 16 June 2015 09:05 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB1151A9150 for <cfrg@ietfa.amsl.com>; Tue, 16 Jun 2015 02:05:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.111
X-Spam-Level:
X-Spam-Status: No, score=-0.111 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J3t0eOBqjxcY for <cfrg@ietfa.amsl.com>; Tue, 16 Jun 2015 02:05:32 -0700 (PDT)
Received: from statler.isode.com (statler.isode.com [217.34.220.151]) by ietfa.amsl.com (Postfix) with ESMTP id 422711A902B for <cfrg@irtf.org>; Tue, 16 Jun 2015 02:05:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1434445531; d=isode.com; s=selector; i=@isode.com; bh=AtSfYC/XVS9/wNmyMD/tXggwSmsICzVQes3jNnN3IfI=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=I2mIe0dvDLv3/14owvfo4BQLfE5rzfp6lD6o3AIhEjAo0vVcHo5kT3Hb2bID5F6GSLhYup iO596aATDox0pxfQwhsTuY8Qce2751TeB6IkQ1eIFJ+c6p7E1noG5juxt5dbK8RxFoh7gC X7ZsUQm5X8+ECp0UY4X0KaEnO8mdTmE=;
Received: from [192.168.0.5] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <VX=m2QAne2et@statler.isode.com>; Tue, 16 Jun 2015 10:05:30 +0100
X-SMTP-Protocol-Errors: PIPELINING
Message-ID: <557FE6E4.3040509@isode.com>
Date: Tue, 16 Jun 2015 10:05:40 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130620 Thunderbird/17.0.7
To: Tony Arcieri <bascule@gmail.com>
References: <5576F66F.8020902@isode.com> <20150613003136.29124.qmail@cr.yp.to> <CAHOTMVK_bBzafH-thabhnrWwj5M9Rze2r1FYy=PBMCErbkbt-g@mail.gmail.com>
In-Reply-To: <CAHOTMVK_bBzafH-thabhnrWwj5M9Rze2r1FYy=PBMCErbkbt-g@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------020401060908070202080209"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/H-NM1Qs-4QJfqqApEDGCWHqW9IY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2015 09:05:34 -0000

On 13/06/2015 02:12, Tony Arcieri wrote:
> On Fri, Jun 12, 2015 at 5:31 PM, D. J. Bernstein <djb@cr.yp.to 
> <mailto:djb@cr.yp.to>> wrote:
>
>     I can't figure out what this statement means. Can you please clarify
>     what you're saying the rough consensus is?
>
>
> +1. Given the numbered options, which one do you mean?

There was rough consensus for the option #1.