Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

James Cloos <cloos@jhcloos.com> Thu, 19 February 2015 00:23 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42C481A1BA9 for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 16:23:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YeyhtQkleCD0 for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 16:23:08 -0800 (PST)
Received: from ore.jhcloos.com (ore.jhcloos.com [IPv6:2604:2880::b24d:a297]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 61BA71A1AF0 for <cfrg@irtf.org>; Wed, 18 Feb 2015 16:23:01 -0800 (PST)
Received: by ore.jhcloos.com (Postfix, from userid 10) id 0311F1E75C; Thu, 19 Feb 2015 00:23:00 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1424305380; bh=JmgkfdajmYywvv3g57YB9zInNwwgKiVeZZZF1mhKa+M=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=oXqa4//7dSv4kpryLfKh+cotoXlOOXby0vDMpH8WDBnqJp0J2wuSi89UBTZmIZhh7 24CrS4gm4BjofGFflMxHc1HGZIsAASYRYjr5/CVQ+kRRbcOF4ip+PHmXq+im7JQz+o s15Bn9vPIEIW/74NfBWq4tRVeWW+THHTFWgN7qcw=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id 9D61F106F92D6; Thu, 19 Feb 2015 00:21:38 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
In-Reply-To: <54E46EA4.9010002@isode.com> (Alexey Melnikov's message of "Wed, 18 Feb 2015 10:51:16 +0000")
References: <54E46EA4.9010002@isode.com>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/25.0.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2014 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Wed, 18 Feb 2015 19:21:38 -0500
Message-ID: <m3sie2bvjh.fsf@carbon.jhcloos.org>
Lines: 14
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:28:150219:alexey.melnikov@isode.com::Scm5nY2SG8WG58es:00000000000000000000000000000000000ElhYv
X-Hashcash: 1:28:150219:"cfrg\@irtf.org"::ZiVXi/r8hfTfnbxe:26dKU
X-Hashcash: 1:28:150219:cfrg@irtf.org::BLQFOhxchQnDlfBG:000C8cfh
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/dQ0ReQrDH7Q2pPjaGw3qAlKrm2M>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Feb 2015 00:23:10 -0000

>>>>> "AM" == Alexey Melnikov <alexey.melnikov@isode.com> writes:

AM> CFRG chairs are starting another poll:
AM> Q3: (For people who want CFRG to recommend a curve at 256bit level) Is
AM> bandwidth cost of going to p521 worth the speed win over primes closer
AM> to 512 bits?

Something on a prime which is between 400 and 500 bits is preferred.

Eg, things like Curve41417 or Ed448-Goldilocks are in the reasonable range.

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6