Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Aaron Zauner <azet@azet.org> Wed, 18 February 2015 13:52 UTC

Return-Path: <azet@azet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C123D1A8920 for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 05:52:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LCnAdZmz8FMr for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 05:52:13 -0800 (PST)
Received: from mail-pd0-f180.google.com (mail-pd0-f180.google.com [209.85.192.180]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D238C1A8851 for <cfrg@irtf.org>; Wed, 18 Feb 2015 05:52:12 -0800 (PST)
Received: by pdbnh10 with SMTP id nh10so1221021pdb.11 for <cfrg@irtf.org>; Wed, 18 Feb 2015 05:52:12 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=ZE1Q6Uv3BLFSvovSGT2uKcm8U58nDGTE6m1+FdbsqUw=; b=JWDi1tm0rp4rsMfkyJ7/HITLSQe+oOvBOIVc1rBGc2QkJcxBG0RdxBZzwbQu3/3QlF NVguGaDGZ0hB56XmmA7FlAgOyOTGautw6IMn78ftV6tK1ipsxsUtG+Hw6heUjseTgms3 PmTVmylgRgIvtY/Z2ymQKRebrLbxQELGmv/WQD98cSHC+ENcbMCfyLRZdFCgcDxuHkkQ P/5C7TD1GgVT2QczINatJSd4d4TMx1fxq5nf97I4v7Oi3C2LRTKa/rPeKY0Z3ZAcvZkb rsQuOuC4ubnL/3fOQm706HiG0UekEymcFqcHg+T//QdpSqNt6R/pbd60l7KWdOXcxNsn gT6A==
X-Gm-Message-State: ALoCoQkJ0TVUzP9/s5uO0Dy4CvtPidA11+keJU+ypvSU9gyg65u6jX+jVehIITJf3E+5043a6Zkv
X-Received: by 10.68.129.193 with SMTP id ny1mr58289276pbb.85.1424267532545; Wed, 18 Feb 2015 05:52:12 -0800 (PST)
Received: from [192.168.1.157] ([175.157.82.165]) by mx.google.com with ESMTPSA id e5sm20879814pdj.20.2015.02.18.05.52.10 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 18 Feb 2015 05:52:11 -0800 (PST)
Message-ID: <54E49907.30701@azet.org>
Date: Wed, 18 Feb 2015 14:52:07 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Alexey Melnikov <alexey.melnikov@isode.com>
References: <54E46EA4.9010002@isode.com>
In-Reply-To: <54E46EA4.9010002@isode.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig1F522701EF08555D37127CBF"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/cd0uEAR2PZyuw2i8X9-CMMsBSic>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Feb 2015 13:52:16 -0000


Alexey Melnikov wrote:
> CFRG chairs are starting another poll:
> 
> Q3: (For people who want CFRG to recommend a curve at 256bit level) Is
> bandwidth cost of going to p521 worth the speed win over primes closer
> to 512 bits?
> 

Yes.

Aaron