Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-curves-03.txt

Sean Turner <sean@sn3rd.com> Wed, 12 April 2017 19:08 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39D87129687 for <curdle@ietfa.amsl.com>; Wed, 12 Apr 2017 12:08:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l5CXQ9emURUB for <curdle@ietfa.amsl.com>; Wed, 12 Apr 2017 12:08:04 -0700 (PDT)
Received: from mail-qt0-x22f.google.com (mail-qt0-x22f.google.com [IPv6:2607:f8b0:400d:c0d::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3C69C12EB3A for <curdle@ietf.org>; Wed, 12 Apr 2017 12:08:03 -0700 (PDT)
Received: by mail-qt0-x22f.google.com with SMTP id v3so29998559qtd.3 for <curdle@ietf.org>; Wed, 12 Apr 2017 12:08:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=Hn7597JU5yVPtRlQgCillcUfydTgJ7wFz4Yunim1DGQ=; b=DC4jaNLTAxpflZMVvlaEZ+8xjf1C50ndxPHWufLpbfB2J9Un3E0qSrfNoxq61FtFJ/ hgexGEAhIyM5sa2p0k1hcqHQCg7Ed5Qh7/1rryC4w9RB5pJZ/LAqbng2EWrtpsJN5NoU RUQx+atMFdH/8KzBcy8gLWN3eN4FdNUc8GHI4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=Hn7597JU5yVPtRlQgCillcUfydTgJ7wFz4Yunim1DGQ=; b=jaNQmsXrgkNAQXfIWU6L3b6EHNbPyltMGbZ+teMikUJT6gRa0uJK+FxkdKSKzXHB9X uYO0+1Xgh6qDggu78L/gUoesyZDPTbxtExdMbzP7noCCFSinUZRAuTp+lxnnbSjfbuO+ exN1Xul9z/NUORwd2eIEYsDZpCWzA7gjXCECgVDzC0U32JlcmsNDb0+eUzhBMC3RxWI4 +gaz6FsvUG9SmEdaMxD5+n0brHn3D6k0HalBwv2AV/o7ODg5ll/dVuIG8Ku/OvLvPxMe 31Sq80kD8fhLt77vdHvDo5KXzAQCO5XIaRJH4DIthVrzAayIiFMXGvmkf3zA+F3xUUB8 /pdw==
X-Gm-Message-State: AFeK/H1jktd9fRCWJlAmyesZ4gBO95WucSDh4XrCOtd4mMKrPTIKFVTxTmV8kFMj5Ly3yg==
X-Received: by 10.237.51.5 with SMTP id u5mr71079581qtd.247.1492024082157; Wed, 12 Apr 2017 12:08:02 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.229.219]) by smtp.gmail.com with ESMTPSA id 94sm14074575qte.37.2017.04.12.12.08.01 for <curdle@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 12 Apr 2017 12:08:01 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Wed, 12 Apr 2017 15:08:00 -0400
References: <149202389811.15670.12152466574283340303@ietfa.amsl.com>
To: curdle <curdle@ietf.org>
In-Reply-To: <149202389811.15670.12152466574283340303@ietfa.amsl.com>
Message-Id: <9B820EFB-2EEF-437E-9EA5-6D6D0606A0A9@sn3rd.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/1n1nVk-stYv-bKkFMCHIH89xqBM>
Subject: Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-curves-03.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Apr 2017 19:08:06 -0000

Should this be referring to RFC7748 for curves 25519 and 448?

spt

> On Apr 12, 2017, at 15:04, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the CURves, Deprecating and a Little more Encryption of the IETF.
> 
>        Title           : Secure Shell (SSH) Key Exchange Method using Curve25519 and Curve448
>        Authors         : Aris Adamantiadis
>                          Simon Josefsson
>                          Mark D. Baushke
> 	Filename        : draft-ietf-curdle-ssh-curves-03.txt
> 	Pages           : 6
> 	Date            : 2017-04-12
> 
> Abstract:
>   This document describes the conventions for using Curve25519 and
>   Curve448 key exchange methods in the Secure Shell (SSH) protocol.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-curves/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-curdle-ssh-curves-03
> https://datatracker.ietf.org/doc/html/draft-ietf-curdle-ssh-curves-03
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-curdle-ssh-curves-03
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle