Re: [Cfrg] Conclusions: poll about curve around 256bit work factor

Kurt Roeckx <kurt@roeckx.be> Mon, 23 February 2015 21:22 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 69F6F1A6F01 for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 13:22:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tTCVXtM8CB5D for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 13:22:55 -0800 (PST)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83E741A6F1E for <cfrg@irtf.org>; Mon, 23 Feb 2015 13:22:55 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id E0BE91C213A; Mon, 23 Feb 2015 22:22:53 +0100 (CET)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id C17701FE018B; Mon, 23 Feb 2015 22:22:53 +0100 (CET)
Date: Mon, 23 Feb 2015 22:22:53 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <20150223212253.GB27739@roeckx.be>
References: <4927ECAD-1E54-419C-A2DC-1D29BE9E1839@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4927ECAD-1E54-419C-A2DC-1D29BE9E1839@isode.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/QV7joUKRN9ceXrH2Azp0aXlj_qk>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Conclusions: poll about curve around 256bit work factor
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Feb 2015 21:22:57 -0000

On Mon, Feb 23, 2015 at 08:58:54PM +0000, Alexey Melnikov wrote:
> From responses and discussions on the mailing list it is clear that there is rough consensus against using curve 512-C. However, part of the responders said that they prefer 521 (the original Q3 asked), while other responded to extended list suggested by Phillip.
> 
> Based on answers chairs declare CFRG consensus against the curve 512 being in the CFRG recommendation at the 256 WF level. Other curves (521, 448, etc) still remain as contenders for the CFRG recommendation.

Could you next time please ask what you want really want to ask?
You've asked about speed vs bandwidth, which clearly is not the
only thing people are concerned about.  There might be a consensus
to prefer 521 over 512, but it's not what you asked.

Maybe it could help that you propose the question first so that we
give feedback on that?


Kurt