[TLS] sect571r1

Dave Garrett <davemgarrett@gmail.com> Wed, 15 July 2015 18:13 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27ABC1B3354 for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 11:13:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U3RkXjXD231s for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 11:13:24 -0700 (PDT)
Received: from mail-qk0-x22b.google.com (mail-qk0-x22b.google.com [IPv6:2607:f8b0:400d:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5AC4A1B335B for <tls@ietf.org>; Wed, 15 Jul 2015 11:13:24 -0700 (PDT)
Received: by qkcl188 with SMTP id l188so34068495qkc.1 for <tls@ietf.org>; Wed, 15 Jul 2015 11:13:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:mime-version:content-type :content-transfer-encoding:message-id; bh=cadUCIF7xHhjgaqCLWpUiYrGLw1NwLNb0mL7GKseIFc=; b=H36sL/7AiyklHYS4PkR/O3qMkgDj1hmRkJEJessbEO2nCPkcko0SxXMuGMaq1MZUSd 5vsdM3q8RuPQL1ZiNfOjz1K5xcKJl1+CrVKe9RgHIKol+AHI2LC3JOq2NFflUC04KC5T Cjjg+10nEPGTdBNmOuzHcFJ6KKEJeLvvNTc3BpkBFNEJcrEkfG4+5tNS19SO7OvmGISL NyoP9M4O5TKNnAEgMwlCgTZT48lL5fHpVmh9aIZGyJu/jh+a2GrgsCg1iIAQrbjs8zGc zxXXoJx25XGpHJYaOPWCoScLvzr2MrPiYbHjNcZD4wwx8QzqPg8pv5em+48sWQ4JLrcr nTEw==
X-Received: by 10.55.31.6 with SMTP id f6mr10324641qkf.57.1436984003702; Wed, 15 Jul 2015 11:13:23 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id e104sm2656799qgd.29.2015.07.15.11.13.23 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 15 Jul 2015 11:13:23 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 15 Jul 2015 14:13:21 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
MIME-Version: 1.0
Content-Type: Text/Plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <201507151413.22408.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MipBVo6g5nkrNFtrEu8c8l5JEIs>
Subject: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jul 2015 18:13:26 -0000

In PR 188 for TLS 1.3, I pruned down the allowed elliptic curves to just the ones actually used. (per Sean's recommendation) One point of discussion between Eric and myself: sect571r1. I'm in favor of keeping it, but not very strongly. Eric suggested removing it. It does get some use, though quite a bit less than the others.

The main reason I think this warrants discussion is that dropping it would drop the maximum bits here, which whilst obviously not the only factor to take into account, will possibly not be desired by some. The main arguments for ditching is probably that it might not be safely implemented and nobody actually needs something this big.

So, should it stay or should it go now? Opinions?


Dave