Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

"Manger, James" <James.H.Manger@team.telstra.com> Wed, 11 February 2015 07:07 UTC

Return-Path: <James.H.Manger@team.telstra.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B3081A86E2 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 23:07:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.997
X-Spam-Level:
X-Spam-Status: No, score=0.997 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HELO_EQ_AU=0.377, HOST_EQ_AU=0.327, RCVD_IN_DNSWL_LOW=-0.7, RELAY_IS_203=0.994] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wEXTAakDB7Ev for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 23:07:46 -0800 (PST)
Received: from ipxavo.tcif.telstra.com.au (ipxavo.tcif.telstra.com.au [203.35.135.200]) by ietfa.amsl.com (Postfix) with ESMTP id 2578D1A8714 for <cfrg@irtf.org>; Tue, 10 Feb 2015 23:06:51 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.09,556,1418043600"; d="scan'208";a="256702389"
Received: from unknown (HELO ipcavi.tcif.telstra.com.au) ([10.97.217.200]) by ipoavi.tcif.telstra.com.au with ESMTP; 11 Feb 2015 17:49:11 +1100
X-IronPort-AV: E=McAfee;i="5600,1067,7708"; a="333077695"
Received: from wsmsg3757.srv.dir.telstra.com ([172.49.40.85]) by ipcavi.tcif.telstra.com.au with ESMTP; 11 Feb 2015 18:06:50 +1100
Received: from WSMSG3153V.srv.dir.telstra.com ([172.49.40.159]) by wsmsg3757.srv.dir.telstra.com ([172.49.40.85]) with mapi; Wed, 11 Feb 2015 18:06:50 +1100
From: "Manger, James" <James.H.Manger@team.telstra.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Date: Wed, 11 Feb 2015 18:06:49 +1100
Thread-Topic: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
Thread-Index: AdBFH609Mi0tKYwqSnuy3zwHa1srHAAqVCWA
Message-ID: <255B9BB34FB7D647A506DC292726F6E128525F0A99@WSMSG3153V.srv.dir.telstra.com>
References: <54D9E2E3.4080402@isode.com>
In-Reply-To: <54D9E2E3.4080402@isode.com>
Accept-Language: en-US, en-AU
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US, en-AU
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/zGZw9PZ5jagucoG0Q52SRsQzppE>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2015 07:07:48 -0000

> Q1: Should CFRG recommend a curve at the 192-bit security level?

No, not yet

> Q2: Should CFRG recommend a curve at the 256-bit security level?

No, not yet

--
James Manger