Re: [TLS] sect571r1

Brian Smith <brian@briansmith.org> Wed, 15 July 2015 23:40 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 107E41B2EFE for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 16:40:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5NOztwfk8062 for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 16:40:04 -0700 (PDT)
Received: from mail-ob0-f178.google.com (mail-ob0-f178.google.com [209.85.214.178]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DE401B2AE6 for <tls@ietf.org>; Wed, 15 Jul 2015 16:40:04 -0700 (PDT)
Received: by obbop1 with SMTP id op1so36756146obb.2 for <tls@ietf.org>; Wed, 15 Jul 2015 16:40:04 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=7SL155sZT/lxAi6K8NNthNVYbj6RuM2Ew3wxTSnmq1o=; b=TLP6yPdn6FsFofq0zX+QYdtiStGZy/IRVZskxcjXG5PEAaWcgraXtCIPrHx7wDHLEq LNLxJb3QKG8X/ASUFOko5JnogcktJDxtCA8YhkVD+69m942QuxRgKzqG4KxB5EgKclQO bRWIS229cTlinijBdWaDusEDzBFi3N6vMtprFQmQs5lXcMSoctS1fVuFuXYzS+fcM3mw GdAV8q1RTRVPFAdldJNMkIgIo8lI4RstJiNV/n8UX0+20WnK6j1dxgE3TT8a8XIWvOq5 9URk6XImexMEuoIBWrEEjphrwMQL/ir8+50ug9t5lumlRQ9cGLuF+xxkMSCjHK/Lsq1O vvtQ==
X-Gm-Message-State: ALoCoQn1vsIvH50Gnqt2jmiVwGnBiphuy1QrJ1LR8eumoXcQJ/Q2ahMDEa18OZEv8bhRby+2qOiX
MIME-Version: 1.0
X-Received: by 10.60.131.238 with SMTP id op14mr2064118oeb.78.1437003604017; Wed, 15 Jul 2015 16:40:04 -0700 (PDT)
Received: by 10.76.90.97 with HTTP; Wed, 15 Jul 2015 16:40:03 -0700 (PDT)
In-Reply-To: <CAHOTMVJ+Rbvojqsa35ysLy8M1YwWEc2Qm7LDppQj7YKdpr0cfA@mail.gmail.com>
References: <201507151413.22408.davemgarrett@gmail.com> <20150715210637.GT12152@cph.win.tue.nl> <201507151739.27053.davemgarrett@gmail.com> <CAHOTMVJ+Rbvojqsa35ysLy8M1YwWEc2Qm7LDppQj7YKdpr0cfA@mail.gmail.com>
Date: Wed, 15 Jul 2015 19:40:03 -0400
Message-ID: <CAFewVt6jpgaANtBj0jcro1hKR_vuUnyrk=-6kAowj+r-k461rw@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Tony Arcieri <bascule@gmail.com>
Content-Type: multipart/alternative; boundary="e89a8f5025da5bdd7b051af279fb"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/SsnvfwmoB8KDrQc0vGVh3mVVYVQ>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jul 2015 23:40:06 -0000

Tony Arcieri <bascule@gmail.com> wrote:

> On Wed, Jul 15, 2015 at 2:39 PM, Dave Garrett <davemgarrett@gmail.com>
> wrote:
>
>> It's the most used of the rarely used curves.
>
>
> I think all "rarely used curves" should be removed from TLS. Specifically,
> I think it would make sense for TLS to adopt a curve portfolio like this:
>
> - CFRG curves (RECOMMENDED): Curve25519, Ed448-Goldilocks
> - NIST curves (SUPPORTED): P-256, P-384, P-521
>

I agree, except that I think we should get rid of P-521 too.

Cheers,
Brian