In PR 188 for TLS 1.3, I pruned down the allowed elliptic curves to just the 
ones actually used. (per Sean's recommendation) One point of discussion between 
Eric and myself: sect571r1. I'm in favor of keeping it, but not very strongly. 
Eric suggested removing it. It does get some use, though quite a bit less than 
the others.

The main reason I think this warrants discussion is that dropping it would drop 
the maximum bits here, which whilst obviously not the only factor to take into 
account, will possibly not be desired by some. The main arguments for ditching 
is probably that it might not be safely implemented and nobody actually needs 
something this big.

So, should it stay or should it go now? Opinions?


Dave

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to