Re: [TLS] sect571r1

Tony Arcieri <bascule@gmail.com> Thu, 16 July 2015 03:49 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C89C71B2FB2 for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 20:49:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rayLHXJ3ZErA for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 20:49:07 -0700 (PDT)
Received: from mail-oi0-x22e.google.com (mail-oi0-x22e.google.com [IPv6:2607:f8b0:4003:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E9A31B2FB1 for <tls@ietf.org>; Wed, 15 Jul 2015 20:49:07 -0700 (PDT)
Received: by oige126 with SMTP id e126so42450494oig.0 for <tls@ietf.org>; Wed, 15 Jul 2015 20:49:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=IZ1+JiPpuR3XphII4iNdAANRnpc6b6KQYy6lPq01zMI=; b=ikZvW3G3CBJxp93GobnzZJDUE3gaApv85yhxZUlb1npNwIvBZ6o3w+IaDddMtLkatV kAe+AP2QA6cArw5GoCuUafiBcc25mjC/XA/YsZQTysKG/7v6BFoaH4NWWsPO1eHDn1v0 EjrBP4Qv+bxLOpmTMUIcEziHD41olm2ow8fRhqYTpcMeFpahCA1RdZN1M4wuagxAeYh5 +m2Ee+8tp7AWTpxnDI+bTyab7FL1RRvbjurteCkG4hMW+HckpGj/8lPLCBjXunQ7d6tq QnILxTxZvFKlUtO5MDBEjYyofNavur1uZ8aKIa68GyjIZdzxMiVuii30pL0XFIMV2AGx 6jUg==
X-Received: by 10.202.86.215 with SMTP id k206mr6292426oib.13.1437018546957; Wed, 15 Jul 2015 20:49:06 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.94.176 with HTTP; Wed, 15 Jul 2015 20:48:47 -0700 (PDT)
In-Reply-To: <CAH8yC8mpPG05F9W=OJj8tJWmzHwsv++jFdNtUiAsUiAiBcy1NA@mail.gmail.com>
References: <201507151413.22408.davemgarrett@gmail.com> <CAFR824yu2QiZ=-kR4JxhbxgvSJhi33Jq9s6v4T9qedOzKfrrfg@mail.gmail.com> <CAMfhd9XBzxKDbomTXuMwjge8MPtcg97wyXdp=KRJxNn4j9tbCg@mail.gmail.com> <20150715211140.GU28047@mournblade.imrryr.org> <CAH8yC8mpPG05F9W=OJj8tJWmzHwsv++jFdNtUiAsUiAiBcy1NA@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 15 Jul 2015 20:48:47 -0700
Message-ID: <CAHOTMVK2ZvhXdC7nqsSZ3WKjTRHimqjpbepcvVLX4hWpwP_0Yg@mail.gmail.com>
To: Jeffrey Walton <noloader@gmail.com>
Content-Type: multipart/alternative; boundary="001a113d7ba606f432051af5f485"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/U8py33ykOrIAKQo-q9rDjYlmqFE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jul 2015 03:49:08 -0000

On Wed, Jul 15, 2015 at 8:41 PM, Jeffrey Walton <noloader@gmail.com> wrote:

> It provides 256-bits of security. Its the only curve I am aware that
> can transport a AES-256 key while maintaining security levels.


Why do you think P-521 doesn't provide this?

-- 
Tony Arcieri