Re: [TLS] sect571r1

Yoav Nir <ynir.ietf@gmail.com> Thu, 16 July 2015 04:17 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDBFB1B3024 for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 21:17:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5w2tEYAEX3Pf for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 21:17:53 -0700 (PDT)
Received: from mail-wi0-x231.google.com (mail-wi0-x231.google.com [IPv6:2a00:1450:400c:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5035A1B3023 for <tls@ietf.org>; Wed, 15 Jul 2015 21:17:53 -0700 (PDT)
Received: by wibud3 with SMTP id ud3so4688082wib.0 for <tls@ietf.org>; Wed, 15 Jul 2015 21:17:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=jOQajt6cD6pI7TglacMtzL2W6+nlM+//dH661Eyq49k=; b=i+KuKNjR69iUju4lqMntVsxGE439BZJ+Zsw6YYdRMUFXIdnVZKj+z06PEYb0+RM59T MKhbz7xMMIYx7V7Duq6LWeZ9z7RG3E0hWvUupceo417VCEeR4JijaP/9xlFY2Bsda6Yc 6bt+VYZQ+wGABKnbf2dliB5ZJxmTiWopvU/I9CW6DUVqO9Z/YV/ioVrfRzEMOP1bPudu ntZ0mPus4vKE8RzKLFqy1Mo/TqcqRc2Q21BQy9uOOOpu4fUcj8EotBL3E2XNEhfCz0we 1JYB1N5GLSNAzkVLYbkczPzL6Gg5wSE+dDAVMdVp+8Hhw6WHuJdNNQnyIyfRUO/+YOp9 eYvA==
X-Received: by 10.194.94.101 with SMTP id db5mr14397137wjb.91.1437020272149; Wed, 15 Jul 2015 21:17:52 -0700 (PDT)
Received: from [192.168.1.15] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id js3sm10903294wjc.5.2015.07.15.21.17.50 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 15 Jul 2015 21:17:51 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2102\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <20150716035017.GX28047@mournblade.imrryr.org>
Date: Thu, 16 Jul 2015 07:17:48 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <F62334F5-F31A-443B-9B96-C9EBBCDA98D5@gmail.com>
References: <201507151413.22408.davemgarrett@gmail.com> <CAFR824yu2QiZ=-kR4JxhbxgvSJhi33Jq9s6v4T9qedOzKfrrfg@mail.gmail.com> <CAMfhd9XBzxKDbomTXuMwjge8MPtcg97wyXdp=KRJxNn4j9tbCg@mail.gmail.com> <20150715211140.GU28047@mournblade.imrryr.org> <CAH8yC8mpPG05F9W=OJj8tJWmzHwsv++jFdNtUiAsUiAiBcy1NA@mail.gmail.com> <20150716035017.GX28047@mournblade.imrryr.org>
To: tls@ietf.org
X-Mailer: Apple Mail (2.2102)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/VRZdvID4EvvdAVOoqqrzxGPkGBA>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jul 2015 04:17:55 -0000

On Jul 16, 2015, at 6:50 AM, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:

> An auditor who believes that we can rigourously quantify the security
> of these curves precisely enough to say which is stronger or more
> closely "matches" AES-256, should be laughed out of the room and fired.

Same kind of auditor who tells you that you can’t replace the library with the next version that fixes the buffer overflow because it was the previous version that was certified.