Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Tony Arcieri <bascule@gmail.com> Wed, 18 February 2015 19:06 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FF0E1A0141 for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 11:06:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x1JObsRrbYQE for <cfrg@ietfa.amsl.com>; Wed, 18 Feb 2015 11:06:44 -0800 (PST)
Received: from mail-ob0-x233.google.com (mail-ob0-x233.google.com [IPv6:2607:f8b0:4003:c01::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E26E1A0123 for <cfrg@irtf.org>; Wed, 18 Feb 2015 11:06:44 -0800 (PST)
Received: by mail-ob0-f179.google.com with SMTP id wp4so5717912obc.10 for <cfrg@irtf.org>; Wed, 18 Feb 2015 11:06:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=k6ZcatjrDqyRbBdiCwlWSrTVyvN15OBqSl4ZrrBN3t4=; b=hKTypPbQxfRhrdv4b5kKT4k7ZD6Zn1f0Kse+VIUc04UhQxiEKre4jv3cVkiLav8J38 22DLYTiry/GQZVZ+kwtZ0x4s2VKQaj+KLKrUC4WnHouDcHN2GPUS0KtEcFTbVcGRrlIN ujZkbg+jmVuxq0f/luJ6rxk81IRvOd8Yilg27d6EEhSB7ORWCceUwk8wggKAmvDc0Yt7 k3X13kdCGjB1xQkxZjNmKldoBxzWyPaBDCgrZ9BOu7s2lyCku7E2/q6r3I8vDGzc0Ift r8CYBoGhXu3jEf7FLw68G+Fvbv63ibXAtrsqb+GvgPRE7lC4OBtMbFFajE73yqFQujDy HugQ==
X-Received: by 10.182.65.132 with SMTP id x4mr563999obs.42.1424286403834; Wed, 18 Feb 2015 11:06:43 -0800 (PST)
MIME-Version: 1.0
Received: by 10.202.224.66 with HTTP; Wed, 18 Feb 2015 11:06:23 -0800 (PST)
In-Reply-To: <54E46EA4.9010002@isode.com>
References: <54E46EA4.9010002@isode.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 18 Feb 2015 11:06:23 -0800
Message-ID: <CAHOTMVKVV3Uqi_COK98xuNO65kXxdwApqu0SKT3dHSu33GG2tg@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="001a11c1be4628b95a050f618534"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/yC8TQZD5GYimrDgUbLa4WZKgWpw>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Feb 2015 19:06:46 -0000

On Wed, Feb 18, 2015 at 2:51 AM, Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

> Q3: (For people who want CFRG to recommend a curve at 256bit level) Is
> bandwidth cost of going to p521 worth the speed win over primes closer to
> 512 bits?


Yes, although I would still consider it unusably slow for practical
purposes. Primes closer to 512-bits are even worse.

-- 
Tony Arcieri