Re: [TLS] sect571r1

Jeffrey Walton <noloader@gmail.com> Thu, 16 July 2015 03:52 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0176C1B2FCC for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 20:52:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Sv4ZXHKVN3Ii for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 20:52:13 -0700 (PDT)
Received: from mail-ig0-x22c.google.com (mail-ig0-x22c.google.com [IPv6:2607:f8b0:4001:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBF541B2FCA for <tls@ietf.org>; Wed, 15 Jul 2015 20:52:13 -0700 (PDT)
Received: by igcqs7 with SMTP id qs7so4772176igc.0 for <tls@ietf.org>; Wed, 15 Jul 2015 20:52:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:content-type; bh=nU+RtCCi89+0v6PXVvcHKWX9w173pxxS+aEiKWLWQ4U=; b=MQwdqLt5yK9EeAcz2KR4kL+WLTf3DgAkyIuooWreGt9gPu8FaLPc34JrhhN9dVZBdA QzNE8sLpMfeBm2UPTnc8bEbSA42nDVAbMEgpCYUxNHOQO+2xJxXijrM2jBUIQx/o8lEx gyVvJ0NB9DnJzSyPQ34vJ+ZoFhJqYYjlA/Or1hp1LJNW6VH5IEKUFwrRkIKsrjn8PO2V TtSBkLDHxSphvYta0yT6ccC452iJegN6A5WOrVCRV97rqIbf0UHQUuMlDaFCjqcRMLZZ iutsKGls1U4xnL4hXuL6ZLoVZzaTj0h/e8Cg4Jt9YCV9BFBK0HHF39AJVdOdMfWEGsT4 yUXQ==
MIME-Version: 1.0
X-Received: by 10.50.73.170 with SMTP id m10mr682458igv.60.1437018733287; Wed, 15 Jul 2015 20:52:13 -0700 (PDT)
Received: by 10.36.77.15 with HTTP; Wed, 15 Jul 2015 20:52:13 -0700 (PDT)
In-Reply-To: <20150716035017.GX28047@mournblade.imrryr.org>
References: <201507151413.22408.davemgarrett@gmail.com> <CAFR824yu2QiZ=-kR4JxhbxgvSJhi33Jq9s6v4T9qedOzKfrrfg@mail.gmail.com> <CAMfhd9XBzxKDbomTXuMwjge8MPtcg97wyXdp=KRJxNn4j9tbCg@mail.gmail.com> <20150715211140.GU28047@mournblade.imrryr.org> <CAH8yC8mpPG05F9W=OJj8tJWmzHwsv++jFdNtUiAsUiAiBcy1NA@mail.gmail.com> <20150716035017.GX28047@mournblade.imrryr.org>
Date: Wed, 15 Jul 2015 23:52:13 -0400
Message-ID: <CAH8yC8=n3zjhp6s_YuQS67-Qsmr4sgvv1n=MjABHnJAA1HaO-g@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GhDEyf-RSwXj3BgVD9mUrXv8E-g>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jul 2015 03:52:15 -0000

>> (I've been through C&A's where matching security levels were examined).
>
> An auditor who believes that we can rigourously quantify the security
> of these curves precisely enough to say which is stronger or more
> closely "matches" AES-256, should be laughed out of the room and fired.
>
Maybe so, but it is what it is. The IETF is probably not going to be
able to change it.

Jeff