Re: [TLS] sect571r1

Dave Garrett <davemgarrett@gmail.com> Wed, 15 July 2015 22:22 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 30CCD1B3527 for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 15:22:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eeky_GpEbHec for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 15:22:56 -0700 (PDT)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7511F1B2D5C for <tls@ietf.org>; Wed, 15 Jul 2015 15:22:56 -0700 (PDT)
Received: by qkbp125 with SMTP id p125so38825280qkb.2 for <tls@ietf.org>; Wed, 15 Jul 2015 15:22:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=zpbjsljNciO8FWH59Wsh2Hbl5UBvtid/WiroW1x6qLs=; b=ngnHvbFFFOnxz1SVPOkVHHNCo1sWz4KllpfCuamZDqljOVfdas4GIMKgh4IN2NXXRl 6YtV5JXskxHAcTTEjdFfBkTQrIthXwF3lZ3H/AMPwuT7h1MjfVLIOaVt1Y9wM4I2fXAD 7tVHV397Wp2SQPWIUvoJwnDjFKGXkv7WINNp4lwyhQMfHXgjq31CJBuvkMKdyYh7c32B WaCvuDDV8B1aA12pCH3sSypF+Yw/Oo5HEMRp4MkMRx+86ojEsJd3ST0/acEdv0qPcpEw NUqvozUJ0H4ktvxBdVpyHVk1CdBxfO7G5hzH8A9nnW9ceQZU9ZKkzLP3cJplZ3EY61OW U5eA==
X-Received: by 10.55.20.156 with SMTP id 28mr12353308qku.9.1436998975757; Wed, 15 Jul 2015 15:22:55 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id j60sm2997828qge.38.2015.07.15.15.22.55 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 15 Jul 2015 15:22:55 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Date: Wed, 15 Jul 2015 18:22:53 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201507151413.22408.davemgarrett@gmail.com> <201507151739.27053.davemgarrett@gmail.com> <CAHOTMVJ+Rbvojqsa35ysLy8M1YwWEc2Qm7LDppQj7YKdpr0cfA@mail.gmail.com>
In-Reply-To: <CAHOTMVJ+Rbvojqsa35ysLy8M1YwWEc2Qm7LDppQj7YKdpr0cfA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507151822.54211.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/nCmFDd9rH5d0Eq1e2opWJYHR_d0>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jul 2015 22:22:58 -0000

On Wednesday, July 15, 2015 06:06:37 pm Tony Arcieri wrote:
> On Wed, Jul 15, 2015 at 2:39 PM, Dave Garrett <davemgarrett@gmail.com> wrote:
> > It's the most used of the rarely used curves.
> 
> I think all "rarely used curves" should be removed from TLS. Specifically,
> I think it would make sense for TLS to adopt a curve portfolio like this:
> 
> - CFRG curves (RECOMMENDED): Curve25519, Ed448-Goldilocks
> - NIST curves (SUPPORTED): P-256, P-384, P-521
> 
> All other curves should be removed, IMO.

This does seem to be the growing consensus. I've submitted a PR to drop it:
https://github.com/tlswg/tls13-spec/pull/200/files

Unless someone can provide more detail as to why it might be needed to keep around, it looks like the WG wants rid of it.


Dave