Re: [Cfrg] Conclusions: poll about curve around 256bit work factor

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 24 February 2015 23:15 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A71D1A0070 for <cfrg@ietfa.amsl.com>; Tue, 24 Feb 2015 15:15:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WNxUbi-2zGis for <cfrg@ietfa.amsl.com>; Tue, 24 Feb 2015 15:15:33 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 754521A0058 for <cfrg@irtf.org>; Tue, 24 Feb 2015 15:15:33 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 218F7BEB0; Tue, 24 Feb 2015 23:15:32 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XbOJQdzpx04P; Tue, 24 Feb 2015 23:15:31 +0000 (GMT)
Received: from [10.87.48.73] (unknown [86.46.27.159]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 17BC8BE83; Tue, 24 Feb 2015 23:15:31 +0000 (GMT)
Message-ID: <54ED0612.80205@cs.tcd.ie>
Date: Tue, 24 Feb 2015 23:15:30 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
MIME-Version: 1.0
To: Alexey Melnikov <alexey.melnikov@isode.com>, Jon Callas <jon@callas.org>
References: <4927ECAD-1E54-419C-A2DC-1D29BE9E1839@isode.com> <20150223212253.GB27739@roeckx.be> <DB4EA3F7-1929-4A9C-BBCA-0AB93B0CDA63@callas.org> <54ED00BE.2040004@isode.com>
In-Reply-To: <54ED00BE.2040004@isode.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/aEfCLOmo9QNl4Fe8EA17xxQGm70>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Conclusions: poll about curve around 256bit work factor
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Feb 2015 23:15:34 -0000


On 24/02/15 22:52, Alexey Melnikov wrote:
> Ok, chairs will strive to ask clearer questions.
> 
> We will also redo the poll, by asking a better question. I hope the
> outcome of it is going to be just confirmation of information already
> received, but in order to be more fair and transparent, it is worth to
> redo the poll.

Thanks!
S.