Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Watson Ladd <watsonbladd@gmail.com> Fri, 20 February 2015 18:17 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F2681A877E for <cfrg@ietfa.amsl.com>; Fri, 20 Feb 2015 10:17:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RS0LQgfyX6iq for <cfrg@ietfa.amsl.com>; Fri, 20 Feb 2015 10:17:46 -0800 (PST)
Received: from mail-yh0-x22a.google.com (mail-yh0-x22a.google.com [IPv6:2607:f8b0:4002:c01::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D8971A8746 for <cfrg@irtf.org>; Fri, 20 Feb 2015 10:17:46 -0800 (PST)
Received: by yhai57 with SMTP id i57so4498352yha.1 for <cfrg@irtf.org>; Fri, 20 Feb 2015 10:17:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=a6br2sq3L1FxfhzS1MU379yQwvNXDjYmyUuvQdTQozw=; b=utSFr4WOufQOsPymXN7FRHQfKku2eZZJ3g6/HbOvU3ciWkmBa0XcUoiW/3+Jeh1DZ0 C2LkyHyKow/RvNsCqKJYfiS8wrn6BnXhdJspOaA1IizrXZrejrZf/xu1Nxccx56aJrXQ CSfGVMfuhzxHKPDCDGrNzIF9LsKiKoC2BngoBG6DJy6w2EwbQoS1I5QHSzjOEVMWqWdB HYp6QixWv+A6pBvGUvhYabouTQBNSPWm3ZcZHWzUPg3mUE96BxRyYY+5TUAdnDAVYZkq rR+/VrTlG5+vbHufhjyjjQ0OGQDpx1Yt9JibB9HmmI1LdQWY8yqulPDY0bY5wI2yHZXQ sQgg==
MIME-Version: 1.0
X-Received: by 10.170.217.9 with SMTP id j9mr9135229ykf.19.1424456265672; Fri, 20 Feb 2015 10:17:45 -0800 (PST)
Received: by 10.170.126.10 with HTTP; Fri, 20 Feb 2015 10:17:45 -0800 (PST)
Received: by 10.170.126.10 with HTTP; Fri, 20 Feb 2015 10:17:45 -0800 (PST)
In-Reply-To: <CAMm+Lwhj9H_NK22QbTB7=EFd7GBg0WprwRMN8RxH3+7r_buf7g@mail.gmail.com>
References: <54E46EA4.9010002@isode.com> <CAHOTMVKCD+DK6QbSuy8R63FVnu_WBNmwMvByqicx=sK6_k63HQ@mail.gmail.com> <D10CAF3B.3F266%kenny.paterson@rhul.ac.uk> <CAMm+Lwhj9H_NK22QbTB7=EFd7GBg0WprwRMN8RxH3+7r_buf7g@mail.gmail.com>
Date: Fri, 20 Feb 2015 10:17:45 -0800
Message-ID: <CACsn0c=eqcXm+ir75Qm9PvP5QhdZf_kfVYn2sE-mcHwNtqbP7A@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Content-Type: multipart/alternative; boundary="001a113ab448b6acb2050f8911ea"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/QhDsRcw4dUy4fq2mu8N98TTDJZs>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Feb 2015 18:17:50 -0000

On Feb 20, 2015 9:21 AM, "Phillip Hallam-Baker" <phill@hallambaker.com>
wrote:
>
>
>
> On Fri, Feb 20, 2015 at 4:32 AM, Paterson, Kenny <
Kenny.Paterson@rhul.ac.uk> wrote:
>>
>> Hi Tony,
>>
>> On 20/02/2015 06:53, "Tony Arcieri" <bascule@gmail.com> wrote:
>>
>> >On Wed, Feb 18, 2015 at 2:51 AM, Alexey Melnikov
>> ><alexey.melnikov@isode.com> wrote:
>> >
>> >CFRG chairs are starting another poll:
>> >
>> >Q3: (For people who want CFRG to recommend a curve at 256bit level) Is
>> >bandwidth cost of going to p521 worth the speed win over primes closer
to
>> >512 bits?
>> >
>> >
>> >
>> >Have you considered doing a poll of what specific curves people actually
>> >want to use?
>> >
>>
>> Yes, we considered a number of different ways of narrowing down our
>> choices. However, we settled on doing it this way. Please stick with us.
>>
>> Cheers,
>>
>> Kenny
>>
>
> Well maybe if we had discussed it first. As it is your poll completely
mis-states the reasons people prefer 512 over 521. Which rather undercuts
the whole process.

We've been discussing these issues for nearly a full year. You've had and
taken ample opportunity to explain why you don't like E-521, and the fact
that no one else is convinced has a lot to do with the strength of your
arguments.

>
> The way I would do this is as a Quaker poll asking people what their
preferred outcome is and what they can live with on 448, 480, 512 and 521.
>
> 448 - No
> 480 - Acceptable
> 512 - Preferred
> 521 - No
>
> This is meant to be a consensus process and we should be using consensus
seeking tools wherever possible. Votes for the best outcome are not the
best way to come to consensus.

No, it's about using our expertise to make the right decision. If your
arguments are wrong, don't expect us to pay attention.

>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>