Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Kurt Roeckx <kurt@roeckx.be> Sun, 22 February 2015 16:37 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9976D1A1BDC for <cfrg@ietfa.amsl.com>; Sun, 22 Feb 2015 08:37:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.799
X-Spam-Level:
X-Spam-Status: No, score=0.799 tagged_above=-999 required=5 tests=[BAYES_50=0.8, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D7c9UeGuoVMt for <cfrg@ietfa.amsl.com>; Sun, 22 Feb 2015 08:37:21 -0800 (PST)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD2BB1A1BDB for <cfrg@irtf.org>; Sun, 22 Feb 2015 08:37:20 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 8E87E1C2049; Sun, 22 Feb 2015 17:37:17 +0100 (CET)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 5ECBC1FE016B; Sun, 22 Feb 2015 17:37:17 +0100 (CET)
Date: Sun, 22 Feb 2015 17:37:17 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <20150222163717.GA6342@roeckx.be>
References: <54E46EA4.9010002@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <54E46EA4.9010002@isode.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/X684mwX-ekwJHqCy-0M9369orck>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Feb 2015 16:37:22 -0000

On Wed, Feb 18, 2015 at 10:51:16AM +0000, Alexey Melnikov wrote:
> CFRG chairs are starting another poll:
> 
> Q3: (For people who want CFRG to recommend a curve at 256bit level) Is
> bandwidth cost of going to p521 worth the speed win over primes closer to
> 512 bits?

So if I understand the question, this is about speed versus
bandwidth?  I haven't seen anybody argue that bandwidth is a
concern.  Depending on who you ask you might get a different
answer, but I doubt many people here care about bandwidth.

I also have to wonder how much bandwidth difference there would
be.  If this is in the order of a few bytes per connection I doubt
you can get many people excited about this.


Kurt