[Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-01.txt

Sean Turner <TurnerS@ieca.com> Tue, 12 August 2014 13:18 UTC

Return-Path: <TurnerS@ieca.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 701A01A08A4 for <cfrg@ietfa.amsl.com>; Tue, 12 Aug 2014 06:18:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.107
X-Spam-Level:
X-Spam-Status: No, score=0.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FSL_HELO_BARE_IP_2=1.674, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vZD63Aso6bJL for <cfrg@ietfa.amsl.com>; Tue, 12 Aug 2014 06:18:41 -0700 (PDT)
Received: from gateway08.websitewelcome.com (gateway08.websitewelcome.com [69.56.212.17]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4FEFC1A0751 for <cfrg@irtf.org>; Tue, 12 Aug 2014 06:18:41 -0700 (PDT)
Received: by gateway08.websitewelcome.com (Postfix, from userid 5007) id 5D98B35DBC4A7; Tue, 12 Aug 2014 08:18:40 -0500 (CDT)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway08.websitewelcome.com (Postfix) with ESMTP id 48D0235DBC479 for <cfrg@irtf.org>; Tue, 12 Aug 2014 08:18:40 -0500 (CDT)
Received: from [96.231.227.95] (port=54424 helo=192.168.1.6) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.82) (envelope-from <TurnerS@ieca.com>) id 1XHByJ-0006nC-Oy for cfrg@irtf.org; Tue, 12 Aug 2014 08:18:39 -0500
From: Sean Turner <TurnerS@ieca.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
Date: Tue, 12 Aug 2014 09:18:38 -0400
References: <20140812131651.17483.68057.idtracker@ietfa.amsl.com>
To: cfrg@irtf.org
Message-Id: <47B3925A-7D95-4877-8F60-409D506884D5@ieca.com>
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
X-Mailer: Apple Mail (2.1878.6)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 96.231.227.95
X-Exim-ID: 1XHByJ-0006nC-Oy
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (192.168.1.6) [96.231.227.95]:54424
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 2
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/fsl-HvvBAtuK8M0k5aa5Au9ex7U
Subject: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Aug 2014 13:18:44 -0000

Hi!

Please note that we’ve submitted a new version to incorporate the comments received to date.

The github repo is located here:
https://github.com/seanturner/draft-turner-thecurve25519function

spt

Begin forwarded message:

> From: internet-drafts@ietf.org
> Subject: I-D Action: draft-turner-thecurve25519function-01.txt
> Date: August 12, 2014 at 09:16:51 EDT
> To: i-d-announce@ietf.org
> Reply-To: internet-drafts@ietf.org
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> 
> 
>        Title           : The Curve25519 Function
>        Authors         : Watson Ladd
>                          Rich Salz
>                          Sean Turner
> 	Filename        : draft-turner-thecurve25519function-01.txt
> 	Pages           : 7
> 	Date            : 2014-08-12
> 
> Abstract:
>   This document specifies the Curve25519 function, an ECDH (Elliptic-
>   Curve Diffie-Hellman) key-agreement scheme for use in cryptographic
>   applications.  It was designed with performance and security in mind.
>   This document is based on information in the public domain.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-turner-thecurve25519function/
> 
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-turner-thecurve25519function-01
> 
> A diff from the previous version is available at:
> http://www.ietf.org/rfcdiff?url2=draft-turner-thecurve25519function-01
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> I-D-Announce mailing list
> I-D-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/i-d-announce
> Internet-Draft directories: http://www.ietf.org/shadow.html
> or ftp://ftp.ietf.org/ietf/1shadow-sites.txt