Re: [Cfrg] Conclusions: poll about curve around 256bit work factor

Tony Arcieri <bascule@gmail.com> Tue, 24 February 2015 23:24 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2A4C1A0070 for <cfrg@ietfa.amsl.com>; Tue, 24 Feb 2015 15:24:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0tk2aOPaoHrO for <cfrg@ietfa.amsl.com>; Tue, 24 Feb 2015 15:24:32 -0800 (PST)
Received: from mail-we0-x229.google.com (mail-we0-x229.google.com [IPv6:2a00:1450:400c:c03::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 316D11A0058 for <cfrg@irtf.org>; Tue, 24 Feb 2015 15:24:32 -0800 (PST)
Received: by wesk11 with SMTP id k11so185251wes.11 for <cfrg@irtf.org>; Tue, 24 Feb 2015 15:24:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=TC5/1+by7et84IotaRJ0zdwa8byUazcz73L+QrRaCSc=; b=Vh1sYag9rYfKh8gKlwHkGDnTQtrFLp1eI8d3tLzSHwFKpnKWjWN21BEMmIDvd+WGPp w8WClFC3cbzfyS4IRrMQa51DX2MrWr7m0bBUspNuucpexcEJ0VAjQu2FkEMTB9mGncZU /QQdSyynZRreJgFFySBBTGhxqHq4W0zpeRB+WW0D/lheixDi3uXZaEspYPaiSFsw89ZO NAtOsuTf3u1HlRuKydC/5TQyf234r1ui3hy38qfQB7fdefs7JiyywXAqiYBA4IVTnNJQ shRuXQLhi72wO+7/y9mM1o0xrrLAVB/tAouYpHQlmVQx3/cs0Po3pwLXZ2vV+krw3xje x0jg==
X-Received: by 10.181.5.43 with SMTP id cj11mr23094020wid.61.1424820271034; Tue, 24 Feb 2015 15:24:31 -0800 (PST)
MIME-Version: 1.0
Received: by 10.194.236.226 with HTTP; Tue, 24 Feb 2015 15:24:10 -0800 (PST)
In-Reply-To: <54ED00BE.2040004@isode.com>
References: <4927ECAD-1E54-419C-A2DC-1D29BE9E1839@isode.com> <20150223212253.GB27739@roeckx.be> <DB4EA3F7-1929-4A9C-BBCA-0AB93B0CDA63@callas.org> <54ED00BE.2040004@isode.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 24 Feb 2015 15:24:10 -0800
Message-ID: <CAHOTMVK_S62=ca+WuFcujGayj1wWMGi3v_D8CPQRqgFScYB=qQ@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="001a1134cd621fbb73050fddd2d6"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/OJcJu7zRozkNLlBctNuT7qzDXhw>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Jon Callas <jon@callas.org>
Subject: Re: [Cfrg] Conclusions: poll about curve around 256bit work factor
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Feb 2015 23:24:33 -0000

On Tue, Feb 24, 2015 at 2:52 PM, Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

> We will also redo the poll, by asking a better question. I hope the
> outcome of it is going to be just confirmation of information already
> received, but in order to be more fair and transparent, it is worth to redo
> the poll.


Sounds good, thank you!

-- 
Tony Arcieri