Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Fri, 19 June 2015 22:08 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8477A1B2B68 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 15:08:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jjZU4OXsZ75M for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 15:08:31 -0700 (PDT)
Received: from emea01-db3-obe.outbound.protection.outlook.com (mail-db3on0609.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe04::609]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 076841B2B52 for <cfrg@irtf.org>; Fri, 19 Jun 2015 15:08:30 -0700 (PDT)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB381.eurprd03.prod.outlook.com (10.141.10.11) with Microsoft SMTP Server (TLS) id 15.1.190.14; Fri, 19 Jun 2015 22:08:09 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.01.0190.013; Fri, 19 Jun 2015 22:08:09 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Tony Arcieri <bascule@gmail.com>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Thread-Topic: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
Thread-Index: AQHQqlkR7uIOoWZbQUqlx8k1wkAeop20HuSAgAABKoCAAAQugIAAIwsAgAAbmACAABIFgA==
Date: Fri, 19 Jun 2015 22:08:09 +0000
Message-ID: <D1AA50A4.4CC54%kenny.paterson@rhul.ac.uk>
References: <20150619062752.3506.qmail@cr.yp.to> <558458AF.6080301@akr.io> <D1A9D142.1AD1D%uri@ll.mit.edu> <CAHOTMVJC+TRYu1k6m3AAUo555c_WBCC1bFOUHpEW3x+ztDPzPw@mail.gmail.com> <D1A9F26E.1AD39%uri@ll.mit.edu> <CAHOTMVKLYjrh_50pisnmOQaf4LTHtg+N9xPMPoE_h09Nv8uw7Q@mail.gmail.com>
In-Reply-To: <CAHOTMVKLYjrh_50pisnmOQaf4LTHtg+N9xPMPoE_h09Nv8uw7Q@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.9.150325
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [78.146.52.20]
x-microsoft-exchange-diagnostics: 1; DBXPR03MB381; 3:mnx84jRVvqfv3xVolMZqcIdFuyfYjfjTDOyX7i2MM7BqN0lkCTvH9P6iZf6bNVQU+7DnZsLo0oiIM7EotDCf23FFsJ1kcTOq8iqL56N7P5SdKUv5vv79N4UUCU+4yCLxhQr1nw6/OSUY84ZOK9Fv5g==; 10:Jn/24NMEYYUt/saL9CvTeVXmAp5jt9lChlhulTRZTyEkocmmImvy8vkJO45O2ePsPQQblIjYpNfWWvZzxH9vaK09ZlpUiMW2wrVepKnGqb0=; 6:3aOOubB7v69u/bdBBwrIKJuOe8BHJGeedHz0W9z3Nz1mW2awwehLMzU5EPFRC6IT
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB381;
x-microsoft-antispam-prvs: <DBXPR03MB3814A64E4349AEA479C3940BCA40@DBXPR03MB381.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(5005006)(3002001); SRVR:DBXPR03MB381; BCL:0; PCL:0; RULEID:; SRVR:DBXPR03MB381;
x-forefront-prvs: 0612E553B4
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(51704005)(377454003)(24454002)(479174004)(106116001)(62966003)(77156002)(92566002)(5002640100001)(36756003)(5001770100001)(4001350100001)(66066001)(83506001)(189998001)(86362001)(5001960100002)(77096005)(54356999)(102836002)(74482002)(46102003)(2950100001)(40100003)(87936001)(2656002)(19580395003)(50986999)(76176999)(2171001)(2900100001)(122556002)(19580405001); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB381; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-ID: <EDB074476D629B4C979702FE3D677EA3@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 19 Jun 2015 22:08:09.6413 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBXPR03MB381
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/y2s2vNgnY-KpbBaEeCu3LtA8FgU>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2015 22:08:33 -0000

Folks,

I appreciate the input, but let's not rerun all the arguments we've
already had. 

People were quite rightly asking the chairs to provide more clarity on the
result of the poll. We've now done that.

It was narrow, but option 1 had the most support.

Cheers

Kenny  

On 19/06/2015 23:03, "Tony Arcieri" <bascule@gmail.com> wrote:

>On Fri, Jun 19, 2015 at 1:24 PM, Blumenthal, Uri - 0553 - MITLL
><uri@ll.mit.edu> wrote:
>
>
>Uhh, IMHO we are supposed to be practical even when paranoid. I find it
>certain that we all would be beyond caring by the time collisions are
>produced in SHA-3.
>
>
>
>
>
>
>
>
>
>
>
>
>
>As the expression goes "attacks always get better". I definitely care
>about having constructions that would survive SHA-3 collisions, and I
>also think they might pose a credible threat in the next two decades or
>so.
>
>
>I guess the counterargument is to swear off primitives with fewer sharp
>edges due to the constraints of devices that will be obsolete in a few
>years? I would prefer to have cryptographic primitives that stand the
>test of time.
>
>
>-- 
>Tony Arcieri
>
>
>