Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)

David Leon Gil <coruus@gmail.com> Wed, 04 March 2015 01:59 UTC

Return-Path: <coruus@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D7B31A8AA5 for <cfrg@ietfa.amsl.com>; Tue, 3 Mar 2015 17:59:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kXlVxIo1OsvV for <cfrg@ietfa.amsl.com>; Tue, 3 Mar 2015 17:59:34 -0800 (PST)
Received: from mail-yk0-x22c.google.com (mail-yk0-x22c.google.com [IPv6:2607:f8b0:4002:c07::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D48F71A8AA3 for <cfrg@irtf.org>; Tue, 3 Mar 2015 17:59:33 -0800 (PST)
Received: by yks20 with SMTP id 20so1751987yks.3 for <cfrg@irtf.org>; Tue, 03 Mar 2015 17:59:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=iI1JWpciwpEOYlhhZWBqudzhkq3dc3vfZpZYLFNBkuc=; b=eC7yl7LzLJ1bVp6HZuQY9iSSe2bM+p9AgkltccsOrZtZYEVHbp24ttzRWf+BahR7O1 OmKrRddoTJpfNAPem4dnGo/wBnjtKhic1I4bEhZrBRXiU+fuqTpedMgON760W9Lwvd+j wE1nvqDwHKMCRs3nNWNwNImm0wzc/iSmPUOaR+bfExf+iAHCKV5ICBNNyVn1MHCghS22 XwNBv4ym4rKWJry+4kKijyw+YvQMSjFC+ACl0P5jTqts3aAiqzY1AYERwCIuVr3NMML2 ovLwc0P07jdIc+6arJaKNCYXD1TAaC2FwrmwXUhpr0+NbUT+o287qL2qV0GXsadTS2Qq iJxQ==
X-Received: by 10.170.186.142 with SMTP id c136mr1520573yke.78.1425434373212; Tue, 03 Mar 2015 17:59:33 -0800 (PST)
MIME-Version: 1.0
Received: by 10.170.125.69 with HTTP; Tue, 3 Mar 2015 17:59:12 -0800 (PST)
In-Reply-To: <20150302142843.GA32307@LK-Perkele-VII>
References: <54EDDBEE.5060904@isode.com> <20150302142843.GA32307@LK-Perkele-VII>
From: David Leon Gil <coruus@gmail.com>
Date: Tue, 03 Mar 2015 17:59:12 -0800
Message-ID: <CAA7UWsV2rNrFoJzZG89xfidATEpPou=yHqfkRr4gaFK_ZYqP0A@mail.gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/y40xO_Cd7eYyCyAXpJJ82qdpRPs>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Rerun: Elliptic Curves - preferred curves around 256bit work factor (ends on March 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2015 01:59:35 -0000

This seems to be about primes, not curves. My comments w.r.t. primes:

448: Preferred. Superb performance, reasonably easy to implement
arithmetic in the field safely.

480, 512, 521: No, no, and no.

--

I actually quite like M521. Mersenne arithmetic is fast when
implemented by experts. And yet it is possible even for a bright
ten-year-old to implement Mersenne multiplication correctly using full
reduction.

--

> On Wed, Feb 25, 2015 at 02:27:58PM +0000, Alexey Melnikov wrote:
>> CFRG chairs are starting another poll:
>>
>> Q3: This is a Quaker poll (please answer one of "preferred", "acceptable" or
>> "no") for each curve specified below:

Finally: I take strong exception to the design of this poll.

I cannot see any explanation for the voting method other than that the
chairs are attempting to force the selection of M521 by sleight of
hand. M521 is generally unobjectionable -- only a hard-liner on speed
or 64-byte alignment could reasonably not select it as either
"Acceptable" or "Preferred".

Therefore I must be unreasonable: No, no, and no.