Re: [Cfrg] Conclusions: poll about curve around 256bit work factor

Paul Hoffman <paul.hoffman@vpnc.org> Mon, 23 February 2015 21:36 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 020821A6F30 for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 13:36:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AOUg7-_A7CHa for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 13:36:48 -0800 (PST)
Received: from proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD5911A3B9C for <cfrg@irtf.org>; Mon, 23 Feb 2015 13:36:48 -0800 (PST)
Received: from [10.20.30.101] (142-254-17-245.dsl.dynamic.fusionbroadband.com [142.254.17.245]) (authenticated bits=0) by proper.com (8.15.1/8.14.9) with ESMTPSA id t1NLalJt078094 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 23 Feb 2015 14:36:48 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: proper.com: Host 142-254-17-245.dsl.dynamic.fusionbroadband.com [142.254.17.245] claimed to be [10.20.30.101]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <4927ECAD-1E54-419C-A2DC-1D29BE9E1839@isode.com>
Date: Mon, 23 Feb 2015 13:36:47 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <471C7867-29CA-4FB9-9360-D252192BB208@vpnc.org>
References: <4927ECAD-1E54-419C-A2DC-1D29BE9E1839@isode.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/e_Jj9pYQOBlYpHjT5mcpg8PkVVU>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Conclusions: poll about curve around 256bit work factor
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Feb 2015 21:36:50 -0000

On Feb 23, 2015, at 12:58 PM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
> 
>> From responses and discussions on the mailing list it is clear that there is rough consensus against using curve 512-C. However, part of the responders said that they prefer 521 (the original Q3 asked), while other responded to extended list suggested by Phillip.
> 
> Based on answers chairs declare CFRG consensus against the curve 512 being in the CFRG recommendation at the 256 WF level. Other curves (521, 448, etc) still remain as contenders for the CFRG recommendation.
> 
> Chairs will return to the question of a specific curve recommendation above 128 level at a later date.

And what will the chairs now do at a sooner date? That is, what is next for the RG to help move this forwards?

--Paul Hoffman