Re: [TLS] sect571r1

Jeffrey Walton <noloader@gmail.com> Thu, 16 July 2015 03:52 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 420101B2FCC for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 20:52:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SG0l4Rpwxjdj for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 20:52:54 -0700 (PDT)
Received: from mail-ig0-x22e.google.com (mail-ig0-x22e.google.com [IPv6:2607:f8b0:4001:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 328FD1B2FAA for <tls@ietf.org>; Wed, 15 Jul 2015 20:52:54 -0700 (PDT)
Received: by igbpg9 with SMTP id pg9so4640634igb.0 for <tls@ietf.org>; Wed, 15 Jul 2015 20:52:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=t7Oxa5JoelLXgzw7gYwpzMLSnyHlCzb/fCRVBBl2fPE=; b=d+H1ke6pGz/uK+YvzYt01p4l/p62HYatm1zXqLZGTMGJch+7bPys6KOSrQA2hZzYaO 8myStXBXq/kx1IXLm/TH3X7cAbeJCXlod/0kzvaV0obNMSLODklD4fHqe9GBldmJm3Ax Sfv4bYhlRDg4G0fDkTEp0PP1cYcZ7mmWDg0B/ydzbta0m51I9iwCZXKCVRN6eUZ3cfQ7 oFlTPqeD+98cRdPL9nE/gl8iZJd9gfjw+QoXxXcsxz0t76R/Fef41/x0l0rQ/zFNEHOe Vj4btGoR9jfjPVphcjpTgtjRVBsQe1tHLCu/UaeUBXYXlDZwSAScifKJVRi9VvFllkzl Xc7A==
MIME-Version: 1.0
X-Received: by 10.50.25.167 with SMTP id d7mr1618683igg.59.1437018773617; Wed, 15 Jul 2015 20:52:53 -0700 (PDT)
Received: by 10.36.77.15 with HTTP; Wed, 15 Jul 2015 20:52:53 -0700 (PDT)
In-Reply-To: <CAHOTMVK2ZvhXdC7nqsSZ3WKjTRHimqjpbepcvVLX4hWpwP_0Yg@mail.gmail.com>
References: <201507151413.22408.davemgarrett@gmail.com> <CAFR824yu2QiZ=-kR4JxhbxgvSJhi33Jq9s6v4T9qedOzKfrrfg@mail.gmail.com> <CAMfhd9XBzxKDbomTXuMwjge8MPtcg97wyXdp=KRJxNn4j9tbCg@mail.gmail.com> <20150715211140.GU28047@mournblade.imrryr.org> <CAH8yC8mpPG05F9W=OJj8tJWmzHwsv++jFdNtUiAsUiAiBcy1NA@mail.gmail.com> <CAHOTMVK2ZvhXdC7nqsSZ3WKjTRHimqjpbepcvVLX4hWpwP_0Yg@mail.gmail.com>
Date: Wed, 15 Jul 2015 23:52:53 -0400
Message-ID: <CAH8yC8k=+fPkV0mkD5ivFWcOXGcFtXTLFRmTmHsStmd5RM18ZQ@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5JYpTCGLgKm7-4bsSTv5Wh6JHy4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jul 2015 03:52:55 -0000

On Wed, Jul 15, 2015 at 11:48 PM, Tony Arcieri <bascule@gmail.com> wrote:
> On Wed, Jul 15, 2015 at 8:41 PM, Jeffrey Walton <noloader@gmail.com> wrote:
>>
>> It provides 256-bits of security. Its the only curve I am aware that
>> can transport a AES-256 key while maintaining security levels.
>
> Why do you think P-521 doesn't provide this?
My bad... I meant over the binary curves.

Jeff