Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Damien Miller <djm@mindrot.org> Sat, 21 February 2015 00:00 UTC

Return-Path: <djm@mindrot.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E31091A0137 for <cfrg@ietfa.amsl.com>; Fri, 20 Feb 2015 16:00:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.497
X-Spam-Level:
X-Spam-Status: No, score=-3.497 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_AU=0.377, HOST_EQ_AU=0.327, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0fK4s4vll2G4 for <cfrg@ietfa.amsl.com>; Fri, 20 Feb 2015 16:00:28 -0800 (PST)
Received: from newmailhub.uq.edu.au (mailhub1.soe.uq.edu.au [130.102.132.208]) by ietfa.amsl.com (Postfix) with ESMTP id A037A1A0055 for <cfrg@irtf.org>; Fri, 20 Feb 2015 16:00:27 -0800 (PST)
Received: from smtp1.soe.uq.edu.au (smtp1.soe.uq.edu.au [10.138.113.40]) by newmailhub.uq.edu.au (8.14.5/8.14.5) with ESMTP id t1L00PLp039944; Sat, 21 Feb 2015 10:00:26 +1000
Received: from mailhub.eait.uq.edu.au (taxus.eait.uq.edu.au [130.102.79.56]) by smtp1.soe.uq.edu.au (8.14.5/8.14.5) with ESMTP id t1L00PcX024725 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 21 Feb 2015 10:00:25 +1000
Received: from natsu.mindrot.org (natsu.mindrot.org [130.102.96.2]) by mailhub.eait.uq.edu.au (8.14.6/8.14.6) with ESMTP id t1L00PfF019074; Sat, 21 Feb 2015 10:00:25 +1000 (EST)
Received: by natsu.mindrot.org (Postfix, from userid 1000) id 1A62EA4F30; Sat, 21 Feb 2015 11:00:25 +1100 (AEDT)
Received: from localhost (localhost [127.0.0.1]) by natsu.mindrot.org (Postfix) with ESMTP id 158A3A4F2F; Sat, 21 Feb 2015 11:00:25 +1100 (AEDT)
Date: Sat, 21 Feb 2015 11:00:25 +1100
From: Damien Miller <djm@mindrot.org>
To: Alexey Melnikov <alexey.melnikov@isode.com>
In-Reply-To: <54E46EA4.9010002@isode.com>
Message-ID: <alpine.BSO.2.11.1502211059350.6107@natsu.mindrot.org>
References: <54E46EA4.9010002@isode.com>
User-Agent: Alpine 2.11 (BSO 23 2013-08-11)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
X-Scanned-By: MIMEDefang 2.73 on UQ Mailhub
X-Scanned-By: MIMEDefang 2.73 on 130.102.79.56
X-UQ-FilterTime: 1424476826
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/iesAlJBLGwpTf_IOljAluAiEKy8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Feb 2015 00:00:30 -0000

On Wed, 18 Feb 2015, Alexey Melnikov wrote:

> CFRG chairs are starting another poll:
> 
> Q3: (For people who want CFRG to recommend a curve at 256bit level) Is
> bandwidth cost of going to p521 worth the speed win over primes closer to 512
> bits?

yes