Re: [TLS] sect571r1

Tanja Lange <tanja@hyperelliptic.org> Wed, 15 July 2015 21:06 UTC

Return-Path: <tanja@hyperelliptic.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B2F71B2C5B for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 14:06:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.094
X-Spam-Level: **
X-Spam-Status: No, score=2.094 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MDriXNnzdXSv for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 14:06:53 -0700 (PDT)
Received: from calvin.win.tue.nl (calvin.win.tue.nl [131.155.70.11]) by ietfa.amsl.com (Postfix) with SMTP id 5AF9F1B2C4F for <tls@ietf.org>; Wed, 15 Jul 2015 14:06:52 -0700 (PDT)
Received: (qmail 13417 invoked from network); 15 Jul 2015 21:07:11 -0000
Received: from unknown (HELO hyperelliptic.org) (131.155.71.33) by calvin.win.tue.nl with SMTP; 15 Jul 2015 21:07:11 -0000
Received: (qmail 27966 invoked by uid 1000); 15 Jul 2015 21:06:37 -0000
Date: Wed, 15 Jul 2015 23:06:37 +0200
From: Tanja Lange <tanja@hyperelliptic.org>
To: tls@ietf.org
Message-ID: <20150715210637.GT12152@cph.win.tue.nl>
References: <201507151413.22408.davemgarrett@gmail.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201507151413.22408.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.11
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xOewztni1FGME_xOCLwNCPwGXSo>
Subject: Re: [TLS] sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jul 2015 21:06:54 -0000

> The main reason I think this warrants discussion is that dropping it would drop the maximum bits here, which whilst obviously not the only factor to take into account, will possibly not be desired by some. The main arguments for ditching is probably that it might not be safely implemented and nobody actually needs something this big.
> 
Removing it would drop the max number of bits but not necessarily the 
max security. The exact security of binary curves is currently under
discussion. The new algorithms offer at best an asymptotic speedup --
but 571 might be big enough to fall under asymptotics.

I understand that libraries support it, but is it actually being used?
Does anybody have statistics on how many sites use it?
	Tanja