Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

David Gil <dgil@yahoo-inc.com> Wed, 04 March 2015 06:39 UTC

Return-Path: <dgil@yahoo-inc.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C67A51A00FE for <cfrg@ietfa.amsl.com>; Tue, 3 Mar 2015 22:39:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.378
X-Spam-Level:
X-Spam-Status: No, score=-14.378 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MIME_HTML_ONLY=0.723, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, USER_IN_DEF_WHITELIST=-15] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id slrYZKdx2abk for <cfrg@ietfa.amsl.com>; Tue, 3 Mar 2015 22:39:58 -0800 (PST)
Received: from mrout4.yahoo.com (mrout4.yahoo.com [216.145.54.109]) (using TLSv1 with cipher ADH-CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B3F331A00E9 for <cfrg@irtf.org>; Tue, 3 Mar 2015 22:39:58 -0800 (PST)
Received: from omp1001.mail.ne1.yahoo.com (omp1001.mail.ne1.yahoo.com [98.138.87.1]) by mrout4.yahoo.com (8.14.9/8.14.9/y.out) with ESMTP id t246derk002898 (version=TLSv1/SSLv3 cipher=DHE-RSA-CAMELLIA256-SHA bits=256 verify=NO) for <cfrg@irtf.org>; Tue, 3 Mar 2015 22:39:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=yahoo-inc.com; s=cobra; t=1425451181; bh=NGrGG71s44VOMpfMB8PmkkTX2Oha06hkvQwOcJDNljE=; h=Date:From:Subject:To:In-Reply-To; b=FSAiQ8eaDSFwXodt0kEsumcK9ZXpEpzsWDC7HH129mhXAOVkzm+2nfImowP1oGZpU w6xrCiGhTybTs8uVoOrc2K3WCxIXW/C6eXY+Le3KdKNd+PrpTMJhyVmiS+OG3YZD1u sxbqM4i/1VR31fqU1F8J5U0xGfKK+Pichgi1N7q8=
Received: (qmail 49724 invoked by uid 1000); 4 Mar 2015 06:39:40 -0000
Received: (qmail 504 invoked by uid 60001); 4 Mar 2015 06:39:39 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo-inc.com; s=ginc1024; t=1425451179; bh=NGrGG71s44VOMpfMB8PmkkTX2Oha06hkvQwOcJDNljE=; h=Message-ID:Date:From:Subject:To:In-Reply-To:MIME-Version:Content-Type:Content-Transfer-Encoding; b=BoT3rdMcH0sNvm9XcOhjeah+vdzi4cQrogxZmhIlPvWrudlE2+lh9PXzemzO3gLGAXpZqQgL3eT4AMAh2arN74rPL4dASJ5Bqy6m443M+KyhgQhuOpSrm+BOxzfT2QzAn9suBR0HCUmZFhc7ffB9ZhECMD2XVr2pSbJGcaNAJKM=
X-YMail-OSG: 0fwhdjIVM1n6uAa5BPHoCfcVIGOmBmWJ4KTXA4_A2Tp41A7 xxIODsunhEWdcWFx3Aw77Lm1TOS6vI02IpYUJ5u1MY_SFQizPxqmy824AA.j A7YZasT4YEb8KTcRZRSmdC_FuRxRTrUmBXQP_Pmm8gSI8s.XbHRVVZLipINa zWCZ2p02hhx4M_lLURqX7u79UVzGDnSii9WU7FHeJ7Wcow0wfj_YLzI4ousQ HpByCXhGMgbvw70_akByqW1Pjy54EeezihzB_.FGqe2xgSrj3FRDVnyXkeVX lbO6uX9nHQEZ6Mai1XnzPTjEJRLZBbemtWxcX9wuXdFvT6I.h
Received: from [209.131.62.115] by web310005.mail.ne1.yahoo.com via HTTP; Tue, 03 Mar 2015 22:39:39 PST
X-Rocket-MIMEInfo: 002.001, QWN0dWFsbHksIEknbGwgYWRkIGEgcHJpbWUgdG8gbXkgcHJlZmVycmVkIGxpc3QsIGFzIGl0IG9mZmVycyBhIG1lYW5pbmdmdWxseSBoaWdoZXIgbGV2ZWwgb2Ygc2VjdXJpdHkgdGhhbiBFZDQ0ODogMl42MDctMVRha2luZyB0eXBpY2FsIG5vbi10aWdodCByZWR1Y3Rpb25zLCB0aGlzIGdpdmVzIH4gMjU2LWJpdCBzZWN1cml0eS4gQXQgTWFyIDMsIDIwMTUsIDEwOjEyOjEyIFBNLCBBbmRyZXkgSml2c292IHdyb3RlOk9uIDAyLzI1LzIwMTUgMDY6MjcgQU0sIEFsZXhleSBNZWxuaWtvdiB3cm90ZTo.PiBRMzoBMAEBAQE-
X-Mailer: YahooMailIosMobile/0.0 YahooMailWebService/0.8.203.740
Message-ID: <1425451179.90747.YahooMailIosMobile@web310005.mail.ne1.yahoo.com>
Date: Tue, 03 Mar 2015 22:39:39 -0800
From: David Gil <dgil@yahoo-inc.com>
To: "crypto@brainhub.org" <crypto@brainhub.org>, "cfrg@irtf.org" <cfrg@irtf.org>
In-Reply-To: <54F6A21C.6020807@brainhub.org>
MIME-Version: 1.0
Content-Type: text/html; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Milter-Version: master.31+4-gbc07cd5+
X-CLX-ID: 451180001
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ZonF9i6NWN3p4LaeKCizfBdo0I8>
Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2015 06:39:59 -0000

Actually, I'll add a prime to my preferred list, as it offers a meaningfully higher level of security than Ed448: 2^607-1

Taking typical non-tight reductions, this gives ~ 256-bit security.

At Mar 3, 2015, 10:12:12 PM, Andrey Jivsov<'crypto@brainhub.org'> wrote:
On 02/25/2015 06:27 AM, Alexey Melnikov wrote:
>
> Q3: This is a Quaker poll (please answer one of "preferred",
> "acceptable" or "no") for each curve specified below:
>
> 1) 448 (Goldilocks)
preferred

> 3) 521
acceptable (preferred #2)

> 2) 480
acceptable (care less)


> 4) other curve (please name another curve that you "prefer" or "accept",
> or state "no")
No. ( Choices by others may be acceptable to me. )


_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg" target="_blank" rel="nofollow">http://www.irtf.org/mailman/listinfo/cfrg