Re: [TLS] sect571r1

Jeffrey Walton <noloader@gmail.com> Thu, 16 July 2015 03:41 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5657C1B2C2F for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 20:41:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id peVD2Br3-z3x for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 20:41:04 -0700 (PDT)
Received: from mail-ig0-x22b.google.com (mail-ig0-x22b.google.com [IPv6:2607:f8b0:4001:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E0A41B2BF1 for <tls@ietf.org>; Wed, 15 Jul 2015 20:41:04 -0700 (PDT)
Received: by igvi1 with SMTP id i1so4683710igv.1 for <tls@ietf.org>; Wed, 15 Jul 2015 20:41:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:content-type; bh=Tz8dc2aL5q9AVdrWz9ooqxUSqDg8UZV67fq//bgAJpU=; b=FeqMYMIajvT/qW0A5BNziMneeh6CqFNg6hsgaLywI6j3Z9KbW0lAQxjuLuIOE0p4vT WulESblX9JFf5e/g5FesjTgQYX9HGoIC8N4nexZGk9GPdwmXz5O9nfQ6BwK6cAF/iXKc YvrUfS/sS42z2UkoVRjHDVP4urAxVR9Xxw2zADkps1kxmfkKDbpRiUsWQPGePVxZ9f3q G7fpJ0IVEh0kT+kA65Y1afdk42OeXRxMjiSpyEl4SFG7D8uMuP/krsjHTQRmG4AS4u2H fqSRPovXrEFskDgqVIjxvxIJi7JI0Y00fwFEDp0sDJwxlv6EpIhQk055ICJ5taqBsVt2 656w==
MIME-Version: 1.0
X-Received: by 10.50.25.167 with SMTP id d7mr1575239igg.59.1437018063948; Wed, 15 Jul 2015 20:41:03 -0700 (PDT)
Received: by 10.36.77.15 with HTTP; Wed, 15 Jul 2015 20:41:03 -0700 (PDT)
In-Reply-To: <20150715211140.GU28047@mournblade.imrryr.org>
References: <201507151413.22408.davemgarrett@gmail.com> <CAFR824yu2QiZ=-kR4JxhbxgvSJhi33Jq9s6v4T9qedOzKfrrfg@mail.gmail.com> <CAMfhd9XBzxKDbomTXuMwjge8MPtcg97wyXdp=KRJxNn4j9tbCg@mail.gmail.com> <20150715211140.GU28047@mournblade.imrryr.org>
Date: Wed, 15 Jul 2015 23:41:03 -0400
Message-ID: <CAH8yC8mpPG05F9W=OJj8tJWmzHwsv++jFdNtUiAsUiAiBcy1NA@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RhytmryrRdYxe_UH_R643qKruhM>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jul 2015 03:41:06 -0000

>> >> So, should it stay or should it go now? Opinions?
>> >
>> > +1 that sect571r1 be removed.
>>
>> I also believe that it should be removed.
>
> Same here, I think in this case "less is more".  There is no
> compelling reason for this curve, and needless diversity here is
> counter-productive.
>
It provides 256-bits of security. Its the only curve I am aware that
can transport a AES-256 key while maintaining security levels.

(I've been through C&A's where matching security levels were examined).