Re: [Curdle] Protocol Action: 'Ed25519 and Ed448 public key algorithms for the Secure Shell (SSH) protocol' to Proposed Standard (draft-ietf-curdle-ssh-ed25519-ed448-11.txt)

Loganaden Velvindron <loganaden@gmail.com> Tue, 17 September 2019 07:43 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8EA1F120048; Tue, 17 Sep 2019 00:43:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7PxZHFEvCPfB; Tue, 17 Sep 2019 00:43:23 -0700 (PDT)
Received: from mail-io1-xd44.google.com (mail-io1-xd44.google.com [IPv6:2607:f8b0:4864:20::d44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CEF71120018; Tue, 17 Sep 2019 00:43:23 -0700 (PDT)
Received: by mail-io1-xd44.google.com with SMTP id b136so5346120iof.3; Tue, 17 Sep 2019 00:43:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=EN+zR1wSKbpikoczDJhuv/LSShjhGL2tBdmbHKU67PU=; b=tUXF60NO3YH/1r6g9C+Vfg/BN3Dai8APc69NGq46qor+6ymqaMwVP0I/FvwGbZUtcv sUOL8RJMbgQglxMODx13+hgjCTi13gVQff9+Mdlp8s1l45Yqgs2qWCTlLPNO7YS7KiVr zkfgkF9sje864Bj7lBXLvYPHexlK0XkY4Pi3+Q+grkGys1ZnMc+B3YjG/NNk8twmX7/s +3VBf2hUbIJw+OySX9F2Uu6oxGgjYaMq8j0TNnK2wKzh8lw/18LqnxR0knKjW2pJD1hQ OV4WCL3yotd60N3d6JhIsPqbPdFLr0okD1HPjhmTf6V+BgYvAQpOyjyOwtjv2nDo3OCq 9Qow==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=EN+zR1wSKbpikoczDJhuv/LSShjhGL2tBdmbHKU67PU=; b=br2lws5OVJkig+MS6YsgNTVF6ztFmB/Y+V7E3SOOQIAyc9evnm7zGPguYULiDqudS9 DH/qCyVNvS+rC2d5PmBHTr2rKgLPJO+fkRAJT6ke7397WDrZ7zNA38tG4t82gvhspm/r rAx2DSWuT+RtNgApXpQwGqJHM/w/lbaRCOBEZvS+wjj1S6Kf4bdacuhLvSiNIQjrZPQt QQfe9nO5a62niaIGZPaZzoRLtoH0l/FYvVkgK/3OJHCndabU6DQ0h6b8y23KIBk0gbng H9WkqBc0uu/gJXdNrdMnw6499/FdFuo0Gh467K4OOrME+aCA2U2KH/eKvfPIxCCjNIb8 owFA==
X-Gm-Message-State: APjAAAVerf44hSU3eLAPVYRCfb5uuJxgSROqEco9DDM+ymbZLi2cKfBm nBU1ZXJVK12fecLSopiBccogUmwSxMEOb00BnJQ=
X-Google-Smtp-Source: APXvYqyINueMeos53FBR2l3nZogF+Gqb6tIQYEsO5qM21c8dUTCLedkktWJQNmnC5XyIl1Q/aznBvzFTqBZcJddnCI8=
X-Received: by 2002:a02:3094:: with SMTP id q142mr2564647jaq.135.1568706203058; Tue, 17 Sep 2019 00:43:23 -0700 (PDT)
MIME-Version: 1.0
References: <156864366465.28090.10224051805623997280.idtracker@ietfa.amsl.com> <CADPMZDC3+7Je8X+xty8YmbX=-jkqfkQqqf4vSwZ63x3E-psKGg@mail.gmail.com>
In-Reply-To: <CADPMZDC3+7Je8X+xty8YmbX=-jkqfkQqqf4vSwZ63x3E-psKGg@mail.gmail.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Tue, 17 Sep 2019 11:43:11 +0400
Message-ID: <CAOp4FwS8cq11cXsVksPA0H7e5JUMacDx2xfhssnTOD9YkBkQOA@mail.gmail.com>
To: denis bider <denisbider.ietf@gmail.com>
Cc: curdle <curdle@ietf.org>, Daniel Migault <daniel.migaultf@ericsson.com>, draft-ietf-curdle-ssh-ed25519-ed448@ietf.org, Benjamin Kaduk <kaduk@mit.edu>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/B2Kibim-McgsicsQxNNESl_rimQ>
Subject: Re: [Curdle] Protocol Action: 'Ed25519 and Ed448 public key algorithms for the Secure Shell (SSH) protocol' to Proposed Standard (draft-ietf-curdle-ssh-ed25519-ed448-11.txt)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Sep 2019 07:43:25 -0000

On Tue, Sep 17, 2019 at 4:31 AM denis bider <denisbider.ietf@gmail.com> wrote:
>
> Very nice! I think this was the final major step - time for congrats, I think? :)
>

I also think so.
> As someone who supports this spec from the sidelines, thanks to everyone who helped make it happen!
>

Thank you for your support. And thanks for the chairs who kept
reminding me to keep working on the I-D :-)

> denis
>
> On Mon, Sep 16, 2019 at 9:22 AM The IESG <iesg-secretary@ietf.org> wrote:
>>
>> The IESG has approved the following document:
>> - 'Ed25519 and Ed448 public key algorithms for the Secure Shell (SSH)
>>    protocol'
>>   (draft-ietf-curdle-ssh-ed25519-ed448-11.txt) as Proposed Standard
>>
>> This document is the product of the CURves, Deprecating and a Little more
>> Encryption Working Group.
>>
>> The IESG contact persons are Benjamin Kaduk and Roman Danyliw.
>>
>> A URL of this Internet Draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-ed25519-ed448/
>>
>>
>>
>>
>> Technical Summary
>>
>>  This document describes the use of the Ed25519 and Ed448 digital
>>   signature algorithm in the Secure Shell (SSH) protocol.
>>
>> Working Group Summary
>>
>> This is an uncontroversial document to update the protocol to support
>> some more modern cryptographic algorithms.
>>
>> Document Quality
>>
>> There appear to be two independent implementations of at least
>> the ed25519 support; ed448 is quite similar so problems with the specification
>> are unlikely.
>>
>> Personnel
>>
>> Daniel Migault is the shepherd of the draft.  Benjamin Kaduk is
>> the responsible Area Director.
>>
>> _______________________________________________
>> Curdle mailing list
>> Curdle@ietf.org
>> https://www.ietf.org/mailman/listinfo/curdle
>
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle