[Curdle] Last Call: <draft-ietf-curdle-dnskey-eddsa-02.txt> (EdDSA for DNSSEC) to Internet Standard

The IESG <iesg-secretary@ietf.org> Fri, 02 December 2016 15:07 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: curdle@ietf.org
Delivered-To: curdle@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 6FADE1294BE; Fri, 2 Dec 2016 07:07:23 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 6.39.0
Auto-Submitted: auto-generated
Precedence: bulk
Sender: iesg-secretary@ietf.org
Message-ID: <148069124342.29737.4699635715517741091.idtracker@ietfa.amsl.com>
Date: Fri, 02 Dec 2016 07:07:23 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/6RlKROoo0vKsdazfjQp2Z4FBtU0>
Cc: draft-ietf-curdle-dnskey-eddsa@ietf.org, curdle@ietf.org, curdle-chairs@ietf.org, Daniel Migault <daniel.migault@ericsson.com>, stephen.farrell@cs.tcd.ie
Subject: [Curdle] Last Call: <draft-ietf-curdle-dnskey-eddsa-02.txt> (EdDSA for DNSSEC) to Internet Standard
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.17
Reply-To: ietf@ietf.org
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Dec 2016 15:07:23 -0000

The IESG has received a request from the CURves, Deprecating and a Little
more Encryption WG (curdle) to consider the following document:
- 'EdDSA for DNSSEC'
  <draft-ietf-curdle-dnskey-eddsa-02.txt> as Internet Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2016-12-16. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract


   This document describes how to specify EdDSA keys and signatures in
   DNS Security (DNSSEC).  It uses the Edwards-curve Digital Security
   Algorithm (EdDSA) with the choice of two curves, Ed25519 and Ed448.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-curdle-dnskey-eddsa/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-curdle-dnskey-eddsa/ballot/


No IPR declarations have been submitted directly on this I-D.


The document contains these normative downward references.
See RFC 3967 for additional information: 
    rfc4033: DNS Security Introduction and Requirements (Proposed Standard - IETF stream)
    rfc4035: Protocol Modifications for the DNS Security Extensions (Proposed Standard - IETF stream)
    draft-irtf-cfrg-eddsa: Edwards-curve Digital Signature Algorithm (EdDSA)  (None -IRTF stream)
    rfc4034: Resource Records for the DNS Security Extensions (Proposed Standard - IETF stream)
    rfc7748: Elliptic Curves for Security (Informational - IRTF stream)
Note that some of these references may already be listed in the acceptable Downref Registry.