Re: [TLS] sect571r1

Tony Arcieri <bascule@gmail.com> Wed, 15 July 2015 22:06 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE28E1B2D7D for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 15:06:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1MAsT09w-YpL for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 15:06:57 -0700 (PDT)
Received: from mail-ob0-x231.google.com (mail-ob0-x231.google.com [IPv6:2607:f8b0:4003:c01::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 669A81B2D7C for <tls@ietf.org>; Wed, 15 Jul 2015 15:06:57 -0700 (PDT)
Received: by obbgp5 with SMTP id gp5so35670404obb.0 for <tls@ietf.org>; Wed, 15 Jul 2015 15:06:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=En76VBrpsek2gW3MPNxzb7lvpKWUYm8re41MKBTFKPQ=; b=SZ43JQgbP5zGLrhteHJBFv8IN0dCIRCH85bSqTeuYDZ375sR4XRWzTwJ6Ncq0+iaA9 cJJ1Syogimk3VtBJTBwEIlTg4im/TcdkDaKI2gl1ACC/Avy8C8wkzS6ofqFpACkeHBqj g5cdpg3o9asW7u9F0b9hFbyjASvz6Ec8gd0UBdvd2evQB66f+JNi7HT2xXuSfT1HZZrG 596NbEj4GnBO1ddVJ7yEY49t2pBHR5O9BSKePQljJXG73Gy+QW3lNHSvOlZ0GTBsROxc Y67/AJEP9kNl2FgbUQT7yjAHFC/lY+OAZUNzcS3p6L6J3ZGgUEJlhzDC+Vo9W0thk0CT wmdQ==
X-Received: by 10.182.76.100 with SMTP id j4mr5571321obw.14.1436998016940; Wed, 15 Jul 2015 15:06:56 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.94.176 with HTTP; Wed, 15 Jul 2015 15:06:37 -0700 (PDT)
In-Reply-To: <201507151739.27053.davemgarrett@gmail.com>
References: <201507151413.22408.davemgarrett@gmail.com> <20150715210637.GT12152@cph.win.tue.nl> <201507151739.27053.davemgarrett@gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 15 Jul 2015 15:06:37 -0700
Message-ID: <CAHOTMVJ+Rbvojqsa35ysLy8M1YwWEc2Qm7LDppQj7YKdpr0cfA@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="047d7b67292457bed5051af12c8d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/HJrpsh1pAQnR2XcugQAc0JaV870>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jul 2015 22:06:58 -0000

On Wed, Jul 15, 2015 at 2:39 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> It's the most used of the rarely used curves.


I think all "rarely used curves" should be removed from TLS. Specifically,
I think it would make sense for TLS to adopt a curve portfolio like this:

- CFRG curves (RECOMMENDED): Curve25519, Ed448-Goldilocks
- NIST curves (SUPPORTED): P-256, P-384, P-521

All other curves should be removed, IMO.