Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Tony Arcieri <bascule@gmail.com> Sat, 13 June 2015 01:13 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA22E1B2C82 for <cfrg@ietfa.amsl.com>; Fri, 12 Jun 2015 18:13:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q4fuF8BaCdRb for <cfrg@ietfa.amsl.com>; Fri, 12 Jun 2015 18:13:04 -0700 (PDT)
Received: from mail-ob0-x22c.google.com (mail-ob0-x22c.google.com [IPv6:2607:f8b0:4003:c01::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B636A1B2C7F for <cfrg@irtf.org>; Fri, 12 Jun 2015 18:13:04 -0700 (PDT)
Received: by obcej4 with SMTP id ej4so33001782obc.0 for <cfrg@irtf.org>; Fri, 12 Jun 2015 18:13:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type; bh=nvX0jOSd7qV4xsDMNcRwDNrUezHj5ffSHd6WYfge+gg=; b=cJ+5yisZEyzkYNXB3rzG/3PjOl26GTShcZSITAzIUcB8lwTp7BWDNh7rqCTVGF0t5f 4wW8rtXVZwiLAwB1cROzE70JfAyo2V0pFsBDRStLFIJc1fWHZYv8031rQYJDwXvMjLKG 7Rr+60V7Ze4+q+iS7ThyCZx3EHPvpb2gYbXW97Qw8twrS22oi2hwyODOX7DKsmlRqZK7 PMldFoeIOBrfw6yzBmgfZKgh32V3UVaAYJn3kiz+65Bl1P4k7BoOU9XmE5CcCg6YqgWt rwUjPnYfOI8h/Xi5LWZRudXbDlDMq9BYR5jtCEO6VwwAaQ92ImS70ZK7FyIpf0XAhZ6A PYbw==
X-Received: by 10.202.52.138 with SMTP id b132mr13597080oia.125.1434157984266; Fri, 12 Jun 2015 18:13:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.110.241 with HTTP; Fri, 12 Jun 2015 18:12:43 -0700 (PDT)
In-Reply-To: <20150613003136.29124.qmail@cr.yp.to>
References: <5576F66F.8020902@isode.com> <20150613003136.29124.qmail@cr.yp.to>
From: Tony Arcieri <bascule@gmail.com>
Date: Fri, 12 Jun 2015 18:12:43 -0700
Message-ID: <CAHOTMVK_bBzafH-thabhnrWwj5M9Rze2r1FYy=PBMCErbkbt-g@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a113d3e0234405c05185bedaf"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/i_O3uKLPnHsr7V9PS8jrlVJZelg>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Jun 2015 01:13:06 -0000

On Fri, Jun 12, 2015 at 5:31 PM, D. J. Bernstein <djb@cr.yp.to> wrote:

> I can't figure out what this statement means. Can you please clarify
> what you're saying the rough consensus is?


+1. Given the numbered options, which one do you mean?

-- 
Tony Arcieri