Re: [TLS] sect571r1

Dave Garrett <davemgarrett@gmail.com> Wed, 15 July 2015 21:42 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 53C241B2D1E for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 14:42:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VhiZ6OR2oFdI for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 14:42:50 -0700 (PDT)
Received: from mail-qg0-x229.google.com (mail-qg0-x229.google.com [IPv6:2607:f8b0:400d:c04::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 36B401B2D1A for <tls@ietf.org>; Wed, 15 Jul 2015 14:42:50 -0700 (PDT)
Received: by qget71 with SMTP id t71so24757227qge.2 for <tls@ietf.org>; Wed, 15 Jul 2015 14:42:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=e8b1yJHNSrY32C2h9qcymhVMej2O9rB/tpxEvz0+eTk=; b=mF9qEuilOWPjGZ9d85i7eqJCxcF7rGUmoHbXNanOwsTfHUfeXj46oNtDTbUL7mNDHm zTStLJ76qs1Py58oZ0OJEO9mgV8nMn0pecJwyq95msKkC1CjSWs0rZ9Cxp6DI/XZk2y8 35xkUjO3fnVpIP30SpWzOjwmLn0Q8Pd9PbhrqTpYvS3m7E5xOZPYaJj2WPFQiCcouDZY BbAc4tnmfsBv9Pk427ykwfIl7tYYGX09jqFdURvbH/epNSGs5JJCi5oOKnWWoteZjKo4 GBFYWRDRnARQYTktSDF42frPu+B+5Zod/QyyxoenrY/b8YBov+sVX8d6xijbK9oxtQzy 7N6g==
X-Received: by 10.55.51.79 with SMTP id z76mr12255485qkz.32.1436996569426; Wed, 15 Jul 2015 14:42:49 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id g30sm2956228qge.11.2015.07.15.14.42.48 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 15 Jul 2015 14:42:49 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 15 Jul 2015 17:42:47 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201507151413.22408.davemgarrett@gmail.com> <20150715210637.GT12152@cph.win.tue.nl> <201507151739.27053.davemgarrett@gmail.com>
In-Reply-To: <201507151739.27053.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201507151742.48038.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bI1Gkfb1-KFPiaqWKdSSrs3F4ac>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jul 2015 21:42:51 -0000

On Wednesday, July 15, 2015 05:39:26 pm Dave Garrett wrote:
> It's the most used of the rarely used curves.

This statement is potentially confusing, actually, because in comparison to P256 _everything_ is rarely used when it comes to ECDHE.


Dave