Re: [Cfrg] Conclusions: poll about curve around 256bit work factor

Alexey Melnikov <alexey.melnikov@isode.com> Mon, 23 February 2015 22:19 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 753BD1A0181 for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 14:19:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id esZhpPDLhEX1 for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 14:19:41 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 329FE1A0143 for <cfrg@irtf.org>; Mon, 23 Feb 2015 14:19:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1424729980; d=isode.com; s=selector; i=@isode.com; bh=AcnMcLqMTMhV7/uP90elX4NS7xY/iV2Jby33bJ7e/3w=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=ApvoLempqzPNxWhZdDID1zrQEZ9Ui6PKqhgJ0NV7CHXinexqvG8N6vVzZe6P54NHyiczG1 OaZNQjJBNBIULB8xwrIujB/05cyscxJcU37WcWC3MR2Lq4INkCoA8IyPRF8PwHObRgRmRU /em8RHQdME/tDxQxPNLBrUQkBTGnQpY=;
Received: from [192.168.0.6] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VOunewBB7Z7g@waldorf.isode.com>; Mon, 23 Feb 2015 22:19:40 +0000
X-SMTP-Protocol-Errors: PIPELINING
Message-ID: <54EBA77B.804@isode.com>
Date: Mon, 23 Feb 2015 22:19:39 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130620 Thunderbird/17.0.7
To: Kurt Roeckx <kurt@roeckx.be>
References: <4927ECAD-1E54-419C-A2DC-1D29BE9E1839@isode.com> <20150223212253.GB27739@roeckx.be>
In-Reply-To: <20150223212253.GB27739@roeckx.be>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/mKdDv716dnpgDUC3uEC-t-TxmK8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Conclusions: poll about curve around 256bit work factor
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Feb 2015 22:19:42 -0000

Hi,

On 23/02/2015 21:22, Kurt Roeckx wrote:
> On Mon, Feb 23, 2015 at 08:58:54PM +0000, Alexey Melnikov wrote:
>>  From responses and discussions on the mailing list it is clear that there is rough consensus against using curve 512-C. However, part of the responders said that they prefer 521 (the original Q3 asked), while other responded to extended list suggested by Phillip.
>>
>> Based on answers chairs declare CFRG consensus against the curve 512 being in the CFRG recommendation at the 256 WF level. Other curves (521, 448, etc) still remain as contenders for the CFRG recommendation.
> Could you next time please ask what you want really want to ask?
> You've asked about speed vs bandwidth, which clearly is not the
> only thing people are concerned about.  There might be a consensus
> to prefer 521 over 512, but it's not what you asked.
Ok, maybe the question was not well thought, but that was the main 
factor raised earlier to decide between 521 and 512.
> Maybe it could help that you propose the question first so that we give feedback on that?
Will do, although some of the followup questions are a bit more obvious.