Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Wed, 25 February 2015 15:28 UTC

Return-Path: <prvs=9498ecbad2=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 938081A03A1 for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 07:28:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.809
X-Spam-Level:
X-Spam-Status: No, score=-2.809 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zJ1W_rHlCu4I for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 07:28:26 -0800 (PST)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 7B5E31A802D for <cfrg@irtf.org>; Wed, 25 Feb 2015 07:28:26 -0800 (PST)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t1PFSFNF014053; Wed, 25 Feb 2015 10:28:24 -0500
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "'alexey.melnikov@isode.com'" <alexey.melnikov@isode.com>, "'cfrg@irtf.org'" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
Thread-Index: AQHQUQlwGCWG/iwzHkeB4J5+QwxQ9p0Bewae
Date: Wed, 25 Feb 2015 15:20:12 +0000
Message-ID: <65D2FD736B6B2B48B2EAD2BD189DC9CC2704A80C@LLE2K10-MBX01.mitll.ad.local>
In-Reply-To: <54EDDBEE.5060904@isode.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [155.34.14.22]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.13.68, 1.0.33, 0.0.0000 definitions=2015-02-25_05:2015-02-25,2015-02-25,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1502250157
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Y0Cx_l4tH83Pw1ZL-Xq9RV_RoO8>
Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 15:28:28 -0000

Prefer: 521
Accept (in order of preference): 512 (NUMS), 480, 448

--
Regards,
Uri Blumenthal                            Voice: (781) 981-1638
Cyber Systems and Technology   Fax:   (781) 981-0186
MIT Lincoln Laboratory                Cell:  (339) 223-5363
244 Wood Street, Lexington, MA 02420-9185       

Web:  http://www.ll.mit.edu/CST/
MIT LL Root CA:  <https://www.ll.mit.edu/labcertificateauthority.html>

----- Original Message -----
From: Alexey Melnikov [mailto:alexey.melnikov@isode.com]
Sent: Wednesday, February 25, 2015 09:27 AM
To: cfrg@irtf.org <cfrg@irtf.org>
Subject: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

CFRG chairs are starting another poll:

Q3: This is a Quaker poll (please answer one of "preferred", 
"acceptable" or "no") for each curve specified below:

1) 448 (Goldilocks)
2) 480
3) 521
4) other curve (please name another curve that you "prefer" or "accept", 
or state "no")

If you stated your curve preferences in the poll that ended on February 
23rd (see the attachment), you don't need to reply to this poll, your 
opinion is already recorded. But please double check what chairs 
recorded (see the attachment).

If you changed your mind or only answered the question about performance 
versa memory usage for curves 512 and 521, feel free to reply.

Once this issues is settled, we will be discussing (in no particular 
order. Chairs reserve the right to add additional questions) 
implementation specifics and coordinate systems for Diffie-Hellman. We 
will then make decisions on signature schemes. Please don't discuss any 
of these future topics at this time.