[Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt

Sean Turner <TurnerS@ieca.com> Tue, 29 July 2014 20:06 UTC

Return-Path: <TurnerS@ieca.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF2841B28D0 for <cfrg@ietfa.amsl.com>; Tue, 29 Jul 2014 13:06:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2wPcCoEhY6mc for <cfrg@ietfa.amsl.com>; Tue, 29 Jul 2014 13:06:41 -0700 (PDT)
Received: from gateway07.websitewelcome.com (gateway07.websitewelcome.com [69.56.216.30]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 824D41B28F6 for <cfrg@irtf.org>; Tue, 29 Jul 2014 13:06:41 -0700 (PDT)
Received: by gateway07.websitewelcome.com (Postfix, from userid 5007) id 1758A2245752F; Tue, 29 Jul 2014 15:05:23 -0500 (CDT)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway07.websitewelcome.com (Postfix) with ESMTP id B34F722445AA2 for <cfrg@irtf.org>; Tue, 29 Jul 2014 15:05:18 -0500 (CDT)
Received: from [96.231.227.95] (port=51156 helo=[192.168.1.18]) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.82) (envelope-from <TurnerS@ieca.com>) id 1XCDe3-0001wQ-Lu for cfrg@irtf.org; Tue, 29 Jul 2014 15:05:11 -0500
From: Sean Turner <TurnerS@ieca.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
Date: Tue, 29 Jul 2014 16:05:04 -0400
References: <20140729195926.2156.45746.idtracker@ietfa.amsl.com>
To: cfrg@irtf.org
Message-Id: <0D69E8E1-336C-4884-A87F-7656432AEB15@ieca.com>
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
X-Mailer: Apple Mail (2.1878.6)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 96.231.227.95
X-Exim-ID: 1XCDe3-0001wQ-Lu
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: ([192.168.1.18]) [96.231.227.95]:51156
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 3
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/KlFZ5VJdnFxTFUhfb2hrxqitnIw
Subject: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jul 2014 20:06:43 -0000

At the interim CFRG meeting, I agreed to publish a draft of the curve 25519 function with some help from Rich, Watson, and Tanja.  That draft is now up.  Note there’s also a github repo:

https://github.com/seanturner/draft-turner-thecurve25519function

Please review and provide comments if needed.

spt

Begin forwarded message:

> From: internet-drafts@ietf.org
> Subject: I-D Action: draft-turner-thecurve25519function-00.txt
> Date: July 29, 2014 at 15:59:26 EDT
> To: i-d-announce@ietf.org
> Reply-To: internet-drafts@ietf.org
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> 
> 
>        Title           : The Curve25519 Function
>        Authors         : Watson Ladd
>                          Rich Salz
>                          Sean Turner
> 	Filename        : draft-turner-thecurve25519function-00.txt
> 	Pages           : 7
> 	Date            : 2014-07-29
> 
> Abstract:
>   This document specifies the Curve25519 function, an ECDH (Elliptic-
>   Curve Diffie-Hellman) key-agreement scheme for use in cryptographic
>   applications.  It was designed with performance and security in mind.
>   This document is based on information in the public domain.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-turner-thecurve25519function/
> 
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-turner-thecurve25519function-00
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> I-D-Announce mailing list
> I-D-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/i-d-announce
> Internet-Draft directories: http://www.ietf.org/shadow.html
> or ftp://ftp.ietf.org/ietf/1shadow-sites.txt