[Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Alexey Melnikov <alexey.melnikov@isode.com> Wed, 18 February 2015 10:51 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB93E1A911F for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 02:51:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yOXP_z4WWJvS for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 02:51:31 -0800 (PST)
Received: from statler.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id AF2401A911E for <cfrg@irtf.org>; Wed, 18 Feb 2015 02:51:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1424256689; d=isode.com; s=selector; i=@isode.com; bh=oREA56ScLfmpcluepgjodJhc71R8/8srSas5VnZkM58=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=shgRrmh0l7AJl51vViiz3kbxObXU8WJmmErVXPQJ7RNoHqPy6lojLOVXOtl9XTOfe3dvsn 6fEemmPMCYJrw1rHWJXvpXNylhU372D78fO6xtbQPrPups+OgfOcWPUblQazubNBlw5FiQ pu8LFqyr4yKtMq4q/N1ZdfXknid6RsI=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <VORusABYAlaT@statler.isode.com>; Wed, 18 Feb 2015 10:51:28 +0000
Message-ID: <54E46EA4.9010002@isode.com>
Date: Wed, 18 Feb 2015 10:51:16 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/MmWRYbtj0CI6ojWqDYEDit-Apu8>
Subject: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Feb 2015 10:51:32 -0000

CFRG chairs are starting another poll:

Q3: (For people who want CFRG to recommend a curve at 256bit level) Is 
bandwidth cost of going to p521 worth the speed win over primes closer 
to 512 bits?


Once this issues is settled, we will be discussing implementation 
specifics and coordinate systems for Diffie-Hellman. We will then make 
decisions on signature schemes. Please don't discuss any of these future 
topics at this time.