Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Alexey Melnikov <alexey.melnikov@isode.com> Wed, 18 February 2015 10:44 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2830B1A923D for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 02:44:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bceqB8lBpKES for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 02:44:49 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 05FA51A9122 for <cfrg@irtf.org>; Wed, 18 Feb 2015 02:44:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1424256286; d=isode.com; s=selector; i=@isode.com; bh=S1my0GcyHmMFV7a0wIERADjfaPfWG9xJu0c0SDnUR28=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=senvQ01FJVSPOorqR/87LICPJbNsrvgWtObMX8kOjNdYdwjmXD0IlfbXv27/c8ilHT09E5 l5MyeM0z0KzZ1LKVl+mza69YWp0P9OZAwQMRa7OHbheBmk/DTf7V+Kfi2X16G9z3/kzrEw D09o5AzqHJVFpcaERpiCy2DHkhXuYoM=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VORtHQBB7SLb@waldorf.isode.com>; Wed, 18 Feb 2015 10:44:46 +0000
Message-ID: <54E46D11.6030606@isode.com>
Date: Wed, 18 Feb 2015 10:44:33 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <54D9E2E3.4080402@isode.com>
In-Reply-To: <54D9E2E3.4080402@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/eSYw1oW2h0XWBSXzA6g8VzmbAq8>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Feb 2015 10:44:51 -0000

Hi,
To get some closure on the consensus poll:

On 10/02/2015 10:52, Alexey Melnikov wrote:
> CFRG chairs are starting a poll, containing 2 initial questions:
>
> Q1: Should CFRG recommend a curve at the 192-bit security level?
About 25% of people responded that they want to work on this (slightly 
more if we count people stating that as a second preference).
Chairs are still discussing what should be done on this.

> Q2: Should CFRG recommend a curve at the 256-bit security level?
About 54% of respondents want to work on this. So chairs think that a 
curve at this level should be included as a recommendation to IETF.

Best Regards,
Alexey, on behalf of chairs.
> Answering Yes/No to each of these would suffice.
>
> Once this first set of issues is resolved, we will move to choices of 
> prime
> at the selected security level(s), if any. After that we will be
> discussing implementation specifics and coordinate systems for
> Diffie-Hellman. We will then make decisions on signature schemes.
> Please don't discuss any of these future topics at this time.