Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 25 February 2015 15:46 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99D5E1A90E6 for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 07:46:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qY3ZXAhAyiMv for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 07:46:49 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6204C1A90E7 for <cfrg@irtf.org>; Wed, 25 Feb 2015 07:46:49 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 97A2BBE80; Wed, 25 Feb 2015 15:46:47 +0000 (GMT)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Syaw9PCRCWB6; Wed, 25 Feb 2015 15:46:47 +0000 (GMT)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 74898BE7D; Wed, 25 Feb 2015 15:46:47 +0000 (GMT)
Message-ID: <54EDEE67.1010102@cs.tcd.ie>
Date: Wed, 25 Feb 2015 15:46:47 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
MIME-Version: 1.0
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <54EDDBEE.5060904@isode.com>
In-Reply-To: <54EDDBEE.5060904@isode.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/N_rJAyNHVLv2wUv1dpXcnj6C1Q0>
Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 15:46:51 -0000


On 25/02/15 14:27, Alexey Melnikov wrote:
> CFRG chairs are starting another poll:
> 
> Q3: This is a Quaker poll (please answer one of "preferred",
> "acceptable" or "no") for each curve specified below:
> 
> 1) 448 (Goldilocks)
> 2) 480
> 3) 521

all are acceptable for me, as are any other choices that
are claiming to be >200 bit work factor

I do "prefer" that CFRG document only one of those as being
the usual non-NIST choice for >128 bit work factor. I
do not care which one is annointed by CFRG, not about the
language used to separate that one from the crowd so long
as it's clear to IETF folks one way or another.

My rationale is that I don't think we have real technical
grounds for wanting >128 bit work factor today but it's going
to be inevitable that a bunch of folks insist on that so
better if we pick just one and that the work factor margin
be around or better than 80 additional bits

S.


> 4) other curve (please name another curve that you "prefer" or "accept",
> or state "no")
> 
> If you stated your curve preferences in the poll that ended on February
> 23rd (see the attachment), you don't need to reply to this poll, your
> opinion is already recorded. But please double check what chairs
> recorded (see the attachment).
> 
> If you changed your mind or only answered the question about performance
> versa memory usage for curves 512 and 521, feel free to reply.
> 
> Once this issues is settled, we will be discussing (in no particular
> order. Chairs reserve the right to add additional questions)
> implementation specifics and coordinate systems for Diffie-Hellman. We
> will then make decisions on signature schemes. Please don't discuss any
> of these future topics at this time.
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>