Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Tony Arcieri <bascule@gmail.com> Wed, 04 March 2015 03:20 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5882F1A016A for <cfrg@ietfa.amsl.com>; Tue, 3 Mar 2015 19:20:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kO5X6fPeHm0S for <cfrg@ietfa.amsl.com>; Tue, 3 Mar 2015 19:20:28 -0800 (PST)
Received: from mail-yh0-x234.google.com (mail-yh0-x234.google.com [IPv6:2607:f8b0:4002:c01::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C30B1A00EC for <cfrg@irtf.org>; Tue, 3 Mar 2015 19:20:28 -0800 (PST)
Received: by yhot59 with SMTP id t59so3892434yho.5 for <cfrg@irtf.org>; Tue, 03 Mar 2015 19:20:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=9nCgPXyVEQhNjV+PWVU6hYdbEkuCG8h6koTBYSJLsCE=; b=JbFUxbCqfH4VIAV9cLylQxcbFi1+JmzxKSm3jOrOBX0TcTfrI07YsFi7uicU/7T3YA 2GO9vzsFAkYpyTu4DE72OQ5V+og23Zy9PkeHUfipjduBQFAyKXAgrHchJo48swSNwwB5 4unyArVNjMiCdIyge4z0ObAL4pcV4GHTHJH3QCFGwerRWuyUbNOWhG7bMgMxfxF24Umq wlJ/Uku4WQXT3nk85Pf2iNKrqLrEbQyUP/6yrTOnpNUBvIe3tCQp2dGQla34zRdJvnuc XHhNdYeMQA0q7slWDMQDsADI8zClYhFQQKsZeepEkwIBgRKgvyxtKQ6hJFVaxdm/NCah xaCQ==
X-Received: by 10.236.3.101 with SMTP id 65mr1204175yhg.195.1425439227838; Tue, 03 Mar 2015 19:20:27 -0800 (PST)
MIME-Version: 1.0
Received: by 10.170.107.21 with HTTP; Tue, 3 Mar 2015 19:20:06 -0800 (PST)
In-Reply-To: <54EDDBEE.5060904@isode.com>
References: <54EDDBEE.5060904@isode.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 03 Mar 2015 19:20:06 -0800
Message-ID: <CAHOTMVL=6vCkWEomwP6PQ7MA-XNwreUyPk0qtKUWO2o7whNrRg@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="001a1133ccc4d3062f05106dee33"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/NNDOBgr5_r2v8NrYbJlJfi4ZANc>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2015 03:20:30 -0000

If it's not too late, I'd like to "update" my vote from the previous round.
I think this is effectively how you might interpret it anyway, but I can
perhaps state it more clearly:

448 - Preferred
480 - No
521 - Accept

On Wed, Feb 25, 2015 at 6:27 AM, Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

> CFRG chairs are starting another poll:
>
> Q3: This is a Quaker poll (please answer one of "preferred", "acceptable"
> or "no") for each curve specified below:
>
> 1) 448 (Goldilocks)
> 2) 480
> 3) 521
> 4) other curve (please name another curve that you "prefer" or "accept",
> or state "no")
>
> If you stated your curve preferences in the poll that ended on February
> 23rd (see the attachment), you don't need to reply to this poll, your
> opinion is already recorded. But please double check what chairs recorded
> (see the attachment).
>
> If you changed your mind or only answered the question about performance
> versa memory usage for curves 512 and 521, feel free to reply.
>
> Once this issues is settled, we will be discussing (in no particular
> order. Chairs reserve the right to add additional questions) implementation
> specifics and coordinate systems for Diffie-Hellman. We will then make
> decisions on signature schemes. Please don't discuss any of these future
> topics at this time.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>
>


-- 
Tony Arcieri