Re: [TLS] sect571r1

Martin Thomson <martin.thomson@gmail.com> Wed, 15 July 2015 23:23 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62E0F1B2ED6 for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 16:23:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y6lGdhm5P16B for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 16:23:54 -0700 (PDT)
Received: from mail-yk0-x233.google.com (mail-yk0-x233.google.com [IPv6:2607:f8b0:4002:c07::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2FFD91B2EBC for <tls@ietf.org>; Wed, 15 Jul 2015 16:23:54 -0700 (PDT)
Received: by ykeo3 with SMTP id o3so50211814yke.0 for <tls@ietf.org>; Wed, 15 Jul 2015 16:23:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=/mDCZkEP+Cl5Usrg2l7RnyrJLXysIeXvJv4a63zotso=; b=pEd/SzSAFGOkHTyEnOipjriVOTqcqlOohQfsTsQsZKVQCkeAp5HCxv+eURefzE655e yEt1Na5rywRaRG0AzDTAcjr5qpMX0V8fCiNMCiaQSl6Yq0m6qanwDsJX5ystnurkFML7 ggfVMkENHIBhdy1t3I/xrqfwR6FZiAooX5SOxYm3xZk7e0i2kxkE48Ny7pPwWxHFuyXE CRBkF0zBDouxOwVduz+aT+SnMzjOKNFdN4T3kg0lWYdN71nqf3ZwfWxDPU8b8Cj1IhLt oCqowJOp1NcNHiyvSfNHCCqNwWZF6pUcIiYcNTPKRnbG94TkDVfktF9d9rhHfSG61Vqz kK9Q==
MIME-Version: 1.0
X-Received: by 10.129.97.5 with SMTP id v5mr6995538ywb.56.1437002633565; Wed, 15 Jul 2015 16:23:53 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Wed, 15 Jul 2015 16:23:53 -0700 (PDT)
In-Reply-To: <20150715221853.17764416.1980.9532@ll.mit.edu>
References: <20150715221853.17764416.1980.9532@ll.mit.edu>
Date: Wed, 15 Jul 2015 16:23:53 -0700
Message-ID: <CABkgnnX_RtWm9mDLSCrDUN+kyHpbbhb-3qzbF-w1iRERyKmg2A@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Content-Type: multipart/alternative; boundary="001a1147585283ddcf051af23f48"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mxJZjdXGOL6-jRD9ANe_zeQcSx0>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jul 2015 23:23:55 -0000

On 15 July 2015 at 15:18, Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu>
wrote:

> I'd rather not ‎lose the 571 curve.


I'd like to understand why you think it's worth keeping.