Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

"Nguyen Dr., Kim" <Kim.Nguyen@bdr.de> Tue, 10 February 2015 14:22 UTC

Return-Path: <Kim.Nguyen@bdr.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 73D411A1B71 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 06:22:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.26
X-Spam-Level:
X-Spam-Status: No, score=-2.26 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iXkC7zrUatec for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 06:22:55 -0800 (PST)
Received: from mail.bdr.de (mail.bdr.de [217.6.168.20]) (using TLSv1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC1001A038C for <cfrg@irtf.org>; Tue, 10 Feb 2015 06:22:49 -0800 (PST)
From: "Nguyen Dr., Kim" <Kim.Nguyen@bdr.de>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Date: Tue, 10 Feb 2015 15:22:46 +0100
Thread-Topic: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
Thread-Index: AdBFH63O6SNOXXAhS2KeicjksVBW7QAHTJcg
Message-ID: <BEE23E55DF5A964FA984D6A0971273FD110345EA7A@BDRMXCMB.bdr.de>
References: <54D9E2E3.4080402@isode.com>
In-Reply-To: <54D9E2E3.4080402@isode.com>
Accept-Language: de-DE
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: de-DE
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/jeNHH4fWDZNWdVI60VCxy0bd1Fc>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 14:22:59 -0000

Q1: Yes
Q2: Yes

-----Ursprüngliche Nachricht-----
Von: Cfrg [mailto:cfrg-bounces@irtf.org] Im Auftrag von Alexey Melnikov
Gesendet: Dienstag, 10. Februar 2015 11:52
An: cfrg@irtf.org
Betreff: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

CFRG chairs are starting a poll, containing 2 initial questions:

Q1: Should CFRG recommend a curve at the 192-bit security level?

Q2: Should CFRG recommend a curve at the 256-bit security level?

Answering Yes/No to each of these would suffice.

Once this first set of issues is resolved, we will move to choices of prime at the selected security level(s), if any. After that we will be discussing implementation specifics and coordinate systems for Diffie-Hellman. We will then make decisions on signature schemes.
Please don't discuss any of these future topics at this time.

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg