Re: [Cfrg] Not the same thread -> was Re: Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

Phillip Hallam-Baker <phill@hallambaker.com> Wed, 25 February 2015 18:03 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5479B1A1A3C for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 10:03:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gWhw2WCfHcw2 for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 10:03:48 -0800 (PST)
Received: from mail-la0-x236.google.com (mail-la0-x236.google.com [IPv6:2a00:1450:4010:c03::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 955A41A1AF0 for <cfrg@irtf.org>; Wed, 25 Feb 2015 10:03:24 -0800 (PST)
Received: by labhs14 with SMTP id hs14so5700517lab.4 for <cfrg@irtf.org>; Wed, 25 Feb 2015 10:03:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=sx133tWdyRFU0QfIEcO1BTEbgB4m5llFkqdLMwtNNMo=; b=cx4My+eaXFdITwFJzPcy9axb2GggYQMRp3iXHs8YKNMy0ecc3yizyrvvpn7LvahhGJ 9x02Q08PkcO+l5/BlyDITV8k8+MgmdfjJkHc0rbzMj9A9t0gnHfOCYdJru3D4tOxPmTm o8bKMclrHGsCeNmMfaQVmUuevN3AsCJ4WFHKdh23ZFzv4zyvIcJ/DQQn3kyn8xbDoTxF vqXGDLzz+9Tm8EeeIUDsnn+1kHIxNwpsz289GvVsxnyd/5AJQqBHlCooJpIR11yHUFTP psqGxpCUrdi8gnHl0PesTt7ZTQ4GVLUaiHOCCRPsV5jJewW6zXtO5PbHwTDZdWPZq5iD ip5Q==
MIME-Version: 1.0
X-Received: by 10.112.134.106 with SMTP id pj10mr4107431lbb.58.1424887403126; Wed, 25 Feb 2015 10:03:23 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.113.3.165 with HTTP; Wed, 25 Feb 2015 10:03:23 -0800 (PST)
In-Reply-To: <D1133BAF.5C3D2%paul@marvell.com>
References: <D1133BAF.5C3D2%paul@marvell.com>
Date: Wed, 25 Feb 2015 13:03:23 -0500
X-Google-Sender-Auth: 9wXopwTQFA37Cb2fJ-VYFYXgw4c
Message-ID: <CAMm+LwiqnejrDO4iYEfddqBNZGjoO1H7q+MDcVx2mN2EhUvsBw@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Paul Lambert <paul@marvell.com>
Content-Type: multipart/alternative; boundary="047d7b3a8ac882279a050fed73a6"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/s2BFWRETBc4FjXEQxAlkXFdwfRY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Not the same thread -> was Re: Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 18:03:49 -0000

I don't see that asking for data as a rant.

Early in the process it was implied that we would be making the decision on
the basis of data. If people give me the facts I may change my opinion.




On Wed, Feb 25, 2015 at 11:47 AM, Paul Lambert <paul@marvell.com> wrote:

>
> Could we please get some discipline on this list to not pollute
> conversation threads – especially well formed threads asking for poll with
> random questions, comments and rants.
>
> Paul
>
>
> From: Phillip Hallam-Baker <phill@hallambaker.com>
> Date: Wednesday, February 25, 2015 at 8:22 AM
> To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
> Cc: "cfrg@irtf.org" <cfrg@irtf.org>
> Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around
> 256bit work factor (ends on March 3rd)
>
> Do we have figures for performance of these versus RSA2048?
>
> Yes, we get a reversal of the public/private speed advantage on signature.
> And that in itself is a huge win on the server side
>
> RSA signature verification takes 0.16 ms on a reasonably current machine
> (signature is 6ms)
>
> http://www.cryptopp.com/benchmarks.html
>
> How much faster/slower one curve is over another matters much less to me
> than whether the curve is faster or slower than what I am already using. I
> am not going to be using P521 or P448 curves on a constrained device, I
> will go for P255.
>
> If we had figures comparing the curve candidates to RSA it would probably
> be illuminating.
>
>
>
>