Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Adam Langley <agl@imperialviolet.org> Wed, 25 February 2015 16:43 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 132D61A1B20 for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 08:43:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hkhca7No6Bbw for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 08:43:08 -0800 (PST)
Received: from mail-lb0-x229.google.com (mail-lb0-x229.google.com [IPv6:2a00:1450:4010:c04::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8D0691A1A0F for <cfrg@irtf.org>; Wed, 25 Feb 2015 08:43:07 -0800 (PST)
Received: by lbiw7 with SMTP id w7so5061020lbi.10 for <cfrg@irtf.org>; Wed, 25 Feb 2015 08:43:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=an+mI5sLKhNOI9nO5+BqJ7EEVnfC23d1318Bhe39V+w=; b=GFgz80ftMNF9U+CQFFJ6nV7MqW8TAgQA2mK2zUKoZ6e5MFZWNwQ78kzkm+PdKH6Q7V uAbHn0VhyHsuKHVgImFo6Vs2Y33K1PTOxvleRomcaVt+r+JR/AmE7nQTp/SAOPyAtOKP x0GGcGDl6v6txvNRFUMwMnyo0gTKpUQgxO3j2KKCPU1Qjy6KY1+CdwZC2/7tXlxv3r8m DQEF+R4km3SGOWkFGDdyUyE4rqca/MIN2+RqF8dE1xBjfbpr16SRQIsCPDQUViKN3r7F PIvWZ767FEA7nm/IYQSnVJdwZFAXhz140me/Fp0y+uAqRVPxiChcQEpQvLgJ9ZgOd9Ga ayig==
MIME-Version: 1.0
X-Received: by 10.112.9.74 with SMTP id x10mr3499069lba.93.1424882585720; Wed, 25 Feb 2015 08:43:05 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.112.167.226 with HTTP; Wed, 25 Feb 2015 08:43:05 -0800 (PST)
In-Reply-To: <54EDDBEE.5060904@isode.com>
References: <54EDDBEE.5060904@isode.com>
Date: Wed, 25 Feb 2015 08:43:05 -0800
X-Google-Sender-Auth: Fx1LJ8YEyRKeq9sW7aE6uFmAMiM
Message-ID: <CAMfhd9WeY2sNmsfdp-wgJsDJAUSjiD+f=ygGvZU-K7kg_StkyA@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/iJ0a6cUduyb7timDMb4gbGe_ERg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 16:43:09 -0000

On Wed, Feb 25, 2015 at 6:27 AM, Alexey Melnikov
<alexey.melnikov@isode.com> wrote:
> Q3: This is a Quaker poll (please answer one of "preferred", "acceptable" or
> "no") for each curve specified below:
>
> 1) 448 (Goldilocks)
> 2) 480
> 3) 521
> 4) other curve (please name another curve that you "prefer" or "accept", or
> state "no")

448: Preferred
480: acceptable
521: acceptable


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org