Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Phillip Hallam-Baker <phill@hallambaker.com> Fri, 20 February 2015 17:21 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B7AD1A212D for <cfrg@ietfa.amsl.com>; Fri, 20 Feb 2015 09:21:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RoQWQqWygwrr for <cfrg@ietfa.amsl.com>; Fri, 20 Feb 2015 09:21:08 -0800 (PST)
Received: from mail-la0-x22d.google.com (mail-la0-x22d.google.com [IPv6:2a00:1450:4010:c03::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 019B01A1BFF for <cfrg@irtf.org>; Fri, 20 Feb 2015 09:21:01 -0800 (PST)
Received: by labgm9 with SMTP id gm9so7585777lab.2 for <cfrg@irtf.org>; Fri, 20 Feb 2015 09:21:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=bpWpruT+A1EzDvEflcjmDqHQQhb6pjKHXyoF2IyfrPo=; b=Xh89Jyu7Qx0mABURWlKYSjO5hLZNLdgq6qQCNziyxBC6p6wA/sE0pn4kmGUbV0Bb3/ dl0rCHS2eCc8lG7CkZalSPwGQTekguUk/4oXWAoobdObdyPN0sIYmK3lKshMccJDn/Wg 772SNK0owC4KkLYSLn2Ap0711K3z5Tl+W3bxeabdCljTtnt/IUzhRV0T6ZQVTiXJ/fpG 0n2GQ0ryNPfUqLnDPFhlizEGRAE0suxPF1FLGc1Pv7k9sqHyvG23pE97FBzmgNZVHktX W6JUeinL1/v0rkXupD0sIs2jh5KS5AtC7BVLOsG1opXoqEBtIw/CXjN7YWKv49A8vKYx pKQw==
MIME-Version: 1.0
X-Received: by 10.112.78.37 with SMTP id y5mr9153679lbw.91.1424452860157; Fri, 20 Feb 2015 09:21:00 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.113.3.165 with HTTP; Fri, 20 Feb 2015 09:21:00 -0800 (PST)
In-Reply-To: <D10CAF3B.3F266%kenny.paterson@rhul.ac.uk>
References: <54E46EA4.9010002@isode.com> <CAHOTMVKCD+DK6QbSuy8R63FVnu_WBNmwMvByqicx=sK6_k63HQ@mail.gmail.com> <D10CAF3B.3F266%kenny.paterson@rhul.ac.uk>
Date: Fri, 20 Feb 2015 12:21:00 -0500
X-Google-Sender-Auth: ngQfIuvnhPm9LJnjqVVwnbpj_0Y
Message-ID: <CAMm+Lwhj9H_NK22QbTB7=EFd7GBg0WprwRMN8RxH3+7r_buf7g@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: multipart/alternative; boundary="001a11c3bb70baa417050f884679"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/mfXhkx0F2CfuSFmzSc8P8dgyhl4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Feb 2015 17:21:10 -0000

On Fri, Feb 20, 2015 at 4:32 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
wrote:

> Hi Tony,
>
> On 20/02/2015 06:53, "Tony Arcieri" <bascule@gmail.com> wrote:
>
> >On Wed, Feb 18, 2015 at 2:51 AM, Alexey Melnikov
> ><alexey.melnikov@isode.com> wrote:
> >
> >CFRG chairs are starting another poll:
> >
> >Q3: (For people who want CFRG to recommend a curve at 256bit level) Is
> >bandwidth cost of going to p521 worth the speed win over primes closer to
> >512 bits?
> >
> >
> >
> >Have you considered doing a poll of what specific curves people actually
> >want to use?
> >
>
> Yes, we considered a number of different ways of narrowing down our
> choices. However, we settled on doing it this way. Please stick with us.
>
> Cheers,
>
> Kenny
>
>
Well maybe if we had discussed it first. As it is your poll completely
mis-states the reasons people prefer 512 over 521. Which rather undercuts
the whole process.

The way I would do this is as a Quaker poll asking people what their
preferred outcome is and what they can live with on 448, 480, 512 and 521.

448 - No
480 - Acceptable
512 - Preferred
521 - No

This is meant to be a consensus process and we should be using consensus
seeking tools wherever possible. Votes for the best outcome are not the
best way to come to consensus.