Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Watson Ladd <watsonbladd@gmail.com> Wed, 25 February 2015 15:44 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BADEA1A90C6 for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 07:44:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kDjz6eDIBN3i for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 07:44:44 -0800 (PST)
Received: from mail-yh0-x235.google.com (mail-yh0-x235.google.com [IPv6:2607:f8b0:4002:c01::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7611E1A90BD for <cfrg@irtf.org>; Wed, 25 Feb 2015 07:44:44 -0800 (PST)
Received: by yhai57 with SMTP id i57so1275472yha.12 for <cfrg@irtf.org>; Wed, 25 Feb 2015 07:44:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=2Kf8qul7yYRLa5eH5GWSZ5Irt0UIObDvbD+7FFUqeoc=; b=zRXDc7eQ84oL8AHIMN2ECW8eQIwLZmZp3L4mhoELhccNy5FFm803oshG8DbT8/anuK kGhUiAIqJtrHGGcNSFuJoTLVaSESaymRZp9cU1Kd2Ve7o+hQ1rgcptCP4BDhetwyNtku keGauOPLM4IecvIDefU8+H2Qcbg4XNkH3P177N0X4ApvNyAOig94YMcem5l8Szwj1cEd l6CzkLp2sZwyBtkVyV50+TxGQSygRVUwCV0ZIt6yDVAkvcx/d1hxZJz4S+qbphRLJwZF 5p5vUKWoySmAd4lSzCskp0m9F22brfIJAJwNOzq6sf0pq8UE2WHCzwrsZ8PaSz6ygWZc 0i1g==
MIME-Version: 1.0
X-Received: by 10.236.63.6 with SMTP id z6mr3317064yhc.65.1424879083681; Wed, 25 Feb 2015 07:44:43 -0800 (PST)
Received: by 10.170.126.10 with HTTP; Wed, 25 Feb 2015 07:44:43 -0800 (PST)
In-Reply-To: <54EDDBEE.5060904@isode.com>
References: <54EDDBEE.5060904@isode.com>
Date: Wed, 25 Feb 2015 07:44:43 -0800
Message-ID: <CACsn0ck9Z=Gv7Y_yHt0bOJAznTbvHm5-ebx7CEKWPZpTeD=ivA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/fXImOe3_fmz1QLwQXHVXbbQOuNg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 15:44:45 -0000

On Wed, Feb 25, 2015 at 6:27 AM, Alexey Melnikov
<alexey.melnikov@isode.com> wrote:
> CFRG chairs are starting another poll:
>
> Q3: This is a Quaker poll (please answer one of "preferred", "acceptable" or
> "no") for each curve specified below:
>
> 1) 448 (Goldilocks)
> 2) 480
> 3) 521
> 4) other curve (please name another curve that you "prefer" or "accept", or
> state "no")

448 Prefered
480 Acceptable
521 Acceptable


-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin