Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Olafur Gudmundsson <ogud@ogud.com> Wed, 18 February 2015 14:43 UTC

Return-Path: <ogud@ogud.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 78A8E1A895A for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 06:43:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TYeZKRkn2Bep for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 06:43:41 -0800 (PST)
Received: from smtp109.ord1c.emailsrvr.com (smtp109.ord1c.emailsrvr.com [108.166.43.109]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 161021A87D7 for <cfrg@irtf.org>; Wed, 18 Feb 2015 06:43:41 -0800 (PST)
Received: from smtp6.relay.ord1c.emailsrvr.com (localhost.localdomain [127.0.0.1]) by smtp6.relay.ord1c.emailsrvr.com (SMTP Server) with ESMTP id 78BA8801DA; Wed, 18 Feb 2015 09:43:40 -0500 (EST)
Received: by smtp6.relay.ord1c.emailsrvr.com (Authenticated sender: ogud-AT-ogud.com) with ESMTPSA id 45176801E8; Wed, 18 Feb 2015 09:43:40 -0500 (EST)
X-Sender-Id: ogud@ogud.com
Received: from [10.20.30.43] (pool-74-96-189-180.washdc.fios.verizon.net [74.96.189.180]) (using TLSv1 with cipher DHE-RSA-AES256-SHA) by 0.0.0.0:465 (trex/5.4.2); Wed, 18 Feb 2015 14:43:40 GMT
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Olafur Gudmundsson <ogud@ogud.com>
In-Reply-To: <54E46D11.6030606@isode.com>
Date: Wed, 18 Feb 2015 09:43:39 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <DE2D6104-863A-45B7-BA36-D7E4D83791D9@ogud.com>
References: <54D9E2E3.4080402@isode.com> <54E46D11.6030606@isode.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/f9g7nKTHYlQZli4fuKQ3m84iUHw>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Feb 2015 14:43:42 -0000

> On Feb 18, 2015, at 5:44 AM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
> 
> Hi,
> To get some closure on the consensus poll:
> 
> On 10/02/2015 10:52, Alexey Melnikov wrote:
>> CFRG chairs are starting a poll, containing 2 initial questions:
>> 
>> Q1: Should CFRG recommend a curve at the 192-bit security level?
> About 25% of people responded that they want to work on this (slightly more if we count people stating that as a second preference).
> Chairs are still discussing what should be done on this.
> 
>> Q2: Should CFRG recommend a curve at the 256-bit security level?
> About 54% of respondents want to work on this. So chairs think that a curve at this level should be included as a recommendation to IETF.
> 
> Best Regards,
> Alexey, on behalf of chairs.

Alexey, 

Question about order 128 and 256 at the same time or first 128 and then 256 ? 

	Olafur