Re: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 31 July 2014 00:12 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D723C1A01BD for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 17:12:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VGNT3DJgWupl for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 17:12:12 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id A493E1A016D for <cfrg@irtf.org>; Wed, 30 Jul 2014 17:12:12 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id C97CFBE0D; Thu, 31 Jul 2014 01:12:11 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m8xNRDBYxrRD; Thu, 31 Jul 2014 01:12:10 +0100 (IST)
Received: from [192.168.1.130] (unknown [5.175.75.49]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 191ABBE14; Thu, 31 Jul 2014 01:12:04 +0100 (IST)
Message-ID: <53D989CB.2030006@cs.tcd.ie>
Date: Thu, 31 Jul 2014 01:11:55 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.0
MIME-Version: 1.0
To: James Cloos <cloos@jhcloos.com>, "Salz, Rich" <rsalz@akamai.com>
References: <20140729195926.2156.45746.idtracker@ietfa.amsl.com> <0D69E8E1-336C-4884-A87F-7656432AEB15@ieca.com> <m2bns6yb5u.wl%randy@psg.com> <2A0EFB9C05D0164E98F19BB0AF3708C718599EE0B5@USMBX1.msg.corp.akamai.com> <m338diwmv3.fsf@carbon.jhcloos.org>
In-Reply-To: <m338diwmv3.fsf@carbon.jhcloos.org>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/52lYhliyJsDijlxWCKsoF41vgXA
Cc: Sean Turner <TurnerS@ieca.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Jul 2014 00:12:14 -0000


On 30/07/14 22:36, James Cloos wrote:
> 
> But even if ipsec a/o tls don't care, there still should be an rfc
> specifying the algorithm.

+1

CFRG are being asked to propose such for use in TLS. In order to
allow CFRG the possibility to consider Ed25519 a draft that
describes that is needed.

S.