Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Sat, 21 February 2015 13:44 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BA271A1A2E for <cfrg@ietfa.amsl.com>; Sat, 21 Feb 2015 05:44:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.891
X-Spam-Level:
X-Spam-Status: No, score=-1.891 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, LOTS_OF_MONEY=0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_MONEY_PERCENT=0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RKpIcLDkC2bn for <cfrg@ietfa.amsl.com>; Sat, 21 Feb 2015 05:44:17 -0800 (PST)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1on0643.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe00::643]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C6F51A19F6 for <cfrg@irtf.org>; Sat, 21 Feb 2015 05:44:17 -0800 (PST)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) with Microsoft SMTP Server (TLS) id 15.1.87.18; Sat, 21 Feb 2015 13:43:55 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.01.0087.013; Sat, 21 Feb 2015 13:43:55 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Phillip Hallam-Baker <phill@hallambaker.com>, Watson Ladd <watsonbladd@gmail.com>
Thread-Topic: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
Thread-Index: AQHQS2jkNrWH3jDLOk2dqVH4gyhmX5z5HPGAgAAsfACAAILyAIAAD9uAgAAZ/wCAASvKgA==
Date: Sat, 21 Feb 2015 13:43:55 +0000
Message-ID: <D10E3B72.3F8B1%kenny.paterson@rhul.ac.uk>
References: <54E46EA4.9010002@isode.com> <CAHOTMVKCD+DK6QbSuy8R63FVnu_WBNmwMvByqicx=sK6_k63HQ@mail.gmail.com> <D10CAF3B.3F266%kenny.paterson@rhul.ac.uk> <CAMm+Lwhj9H_NK22QbTB7=EFd7GBg0WprwRMN8RxH3+7r_buf7g@mail.gmail.com> <CACsn0c=eqcXm+ir75Qm9PvP5QhdZf_kfVYn2sE-mcHwNtqbP7A@mail.gmail.com> <CAMm+LwjU_c=Oh7uebV3XS1XuD6bAuNGSzFW16uqh9-nQM7n98g@mail.gmail.com>
In-Reply-To: <CAMm+LwjU_c=Oh7uebV3XS1XuD6bAuNGSzFW16uqh9-nQM7n98g@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.7.141117
x-originating-ip: [78.146.73.200]
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-microsoft-antispam: BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB383;
x-microsoft-antispam-prvs: <DBXPR03MB383540AB0B093AC176661E4902B0@DBXPR03MB383.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB383;
x-forefront-prvs: 049486C505
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(51704005)(199003)(24454002)(479174004)(189002)(377454003)(105586002)(106356001)(106116001)(50986999)(76176999)(36756003)(101416001)(77156002)(66066001)(64706001)(62966003)(19580395003)(19580405001)(2900100001)(74482002)(2950100001)(93886004)(92566002)(87936001)(68196006)(54356999)(83506001)(68736005)(86362001)(2656002)(102836002)(46102003)(122556002)(77096005)(97736003)(40100003); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB383; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
Content-Type: text/plain; charset="us-ascii"
Content-ID: <5A225A98332C354C87725EE6D76C68D4@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Feb 2015 13:43:55.5657 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBXPR03MB383
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/fliTBtOKcfVbD2jLHUhXb9KRK8I>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Feb 2015 13:44:20 -0000

Hi Phillip,

On 20/02/2015 19:50, "Phillip Hallam-Baker" <phill@hallambaker.com> wrote:

>
>
>On Fri, Feb 20, 2015 at 1:17 PM, Watson Ladd
><watsonbladd@gmail.com> wrote:
>
>
>On Feb 20, 2015 9:21 AM, "Phillip Hallam-Baker" <phill@hallambaker.com>
>wrote:
>
>> Well maybe if we had discussed it first. As it is your poll completely
>>mis-states the reasons people prefer 512 over 521. Which rather
>>undercuts the whole process.
>We've been discussing these issues for nearly a full year. You've had and
>taken ample opportunity to explain why you don't like E-521, and the fact
>that no one else is convinced has a lot to do with the strength of your
>arguments.
>
>
>You are entitled to your opinion but it is far from the case that
>everyone here sees things as you do.
>
>
>Even if my opinion was wrong, the chairs should not misrepresent them.
>

We didn't either present or misrepresent your views. Other people
attributed that to us. We simply asked a question, which I'll repeat here
for your and everyone else's benefit:

Q3: (For people who want CFRG to recommend a curve at 256bit level) Is
bandwidth cost of going to p521 worth the speed win over primes closer
to 512 bits?

No mention of Phillip Hallam-Baker there, as far as I can see.

Let's all try to stay calm, please.

Thanks

Kenny



>
>
>> The way I would do this is as a Quaker poll asking people what their
>>preferred outcome is and what they can live with on 448, 480, 512 and
>>521.
>>
>> 448 - No
>> 480 - Acceptable
>> 512 - Preferred 
>> 521 - No
>>
>> This is meant to be a consensus process and we should be using
>>consensus seeking tools wherever possible. Votes for the best outcome
>>are not the best way to come to consensus.
>No, it's about using our expertise to make the right decision. If your
>arguments are wrong, don't expect us to pay attention.
>
>
>If the issue was expertise in mathematics then it would be a simple
>choice. The question is not down to that type expertise, it is which set
>of criteria are considered to be important. And there experience is
>rather more relevant than expertise in the
> specific branch of math.
>
>
>You think that performance should be the criteria. In the twenty years
>since I was a grad student the performance of computers has doubled every
>18 months or so. I am writing this on a computer that has more computing
>power than the fastest supercomputer
> available only ten years ago, cost less than $10,000 and plugs into a
>regular wall socket.
>
>
>I don't actually care very much about the specific outcome here. What is
>important to me is whether the outcome is backed by 10%, 50% or 90% of
>the industry. And that in turn depends first and foremost on the
>litigation cost associated with the new algorithm
> and next to that the ease with which we can convince people that there
>is nothing odd about the choice.
>
>
>So I am far more concerned about process than outcome here. How long we
>spend arguing is much less important to me than the risk we have to do it
>all again soon. 
>
>
>
>
>The litigation risk has no bearing on 512 or 521 but it is going to have
>a big bearing on the choice of curve. More than one of us is going to
>have to eventually have to explain all of this stuff to lawyers at
>$400/hr per person involved and up. The cost
> of moving to ECC is going to largely depend on the length of time those
>conversations take.
>
>
>