Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Wed, 04 March 2015 08:40 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A6B351A1A83 for <cfrg@ietfa.amsl.com>; Wed, 4 Mar 2015 00:40:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.56
X-Spam-Level:
X-Spam-Status: No, score=-6.56 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_FR=0.35, RCVD_IN_DNSWL_HI=-5, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cByM03myLbV7 for <cfrg@ietfa.amsl.com>; Wed, 4 Mar 2015 00:40:39 -0800 (PST)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 062FB1A19F2 for <cfrg@irtf.org>; Wed, 4 Mar 2015 00:40:38 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.09,686,1418079600"; d="scan'208";a="124293857"
Received: from ra178-1-88-163-20-214.fbx.proxad.net (HELO [192.168.0.2]) ([88.163.20.214]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-SHA; 04 Mar 2015 09:40:37 +0100
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
In-Reply-To: <54EDDBEE.5060904@isode.com>
Date: Wed, 04 Mar 2015 09:40:36 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <3422A730-E4BB-48EF-A07F-5A6B1FF9E571@inria.fr>
References: <54EDDBEE.5060904@isode.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/dtb5TrvQTBMxntndGo0BvS4wf4o>
Cc: ML IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2015 08:40:41 -0000

Hi,

> On 25 Feb 2015, at 15:27, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
> 
> CFRG chairs are starting another poll:
> 
> Q3: This is a Quaker poll (please answer one of "preferred", "acceptable" or "no") for each curve specified below:
> 
> 1) 448 (Goldilocks)

Preferred

> 2) 480

Acceptable

> 3) 521

Acceptable

> 4) other curve (please name another curve that you "prefer" or "accept", or state "no")

Curve 25519 & Ed-448 Goldilocks preferred, 
No strong opinion yet on others..

Cheers,
B.