Re: [Curdle] Protocol Action: 'Ed25519 and Ed448 public key algorithms for the Secure Shell (SSH) protocol' to Proposed Standard (draft-ietf-curdle-ssh-ed25519-ed448-11.txt)

denis bider <denisbider.ietf@gmail.com> Tue, 17 September 2019 00:31 UTC

Return-Path: <denisbider.ietf@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42CF51200D6; Mon, 16 Sep 2019 17:31:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i3vuJqZ_09w2; Mon, 16 Sep 2019 17:31:28 -0700 (PDT)
Received: from mail-oi1-x22e.google.com (mail-oi1-x22e.google.com [IPv6:2607:f8b0:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C68B312001E; Mon, 16 Sep 2019 17:31:28 -0700 (PDT)
Received: by mail-oi1-x22e.google.com with SMTP id o205so1313569oib.12; Mon, 16 Sep 2019 17:31:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=qrNhPLeiLhN5j/PkCHTS11uxchZRA5Kbx84AP0fChFU=; b=MFEaUr/JZXOC4CQjl0D2pYjiLo/zFtgaTjgZgbK+WE4IVKtQt34MA60/ypuMA6jfLz tilbzJqR88E6aTLvc+jWmGbtp1orWgtVEjKmU6wcjB8TykMoueSvOqFMqNc39Z9si5sx HM4QY+KMxqMZIUqUi3U3LHmKlpNMyWyK6fXkpcyxh7cqPtJIwrmxmBHo8c+olJEkCPZK /JjqDyUMrTkvASvelqL/XFxzt2bXHmZjsxdUPPAUgcPj/QPGXIDZSLkEdZj2dNumMD4A 41G7Gu/PsdWe4VbKA+/5xTkimL/fFtOmDnZXAzCFjnnhmiuzSdxtZYBb86vN6nbOzf8J /dTg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=qrNhPLeiLhN5j/PkCHTS11uxchZRA5Kbx84AP0fChFU=; b=ULYfZO0UsJzlYvCgNNG400IeLhKehZOYJBdFx5l+je76pr7PWsjisPGwCWN8reotH/ 2yJCL0afjr6SFbi38+rSopCEQPQH+d3ROYL/YWrk0uAtRwjK+aoDTtqq1JHZ4oqbhd0s zvci9Tm3pXrGD31NuUUCfulf7uBj1vGg8+1db1Nram72w7ceNPzfBcDmN68R5iO+oLxQ ne8VR5zvWp2Gs/hNz1dfkd1zMZgOXvodRaIDyt6sM/rZMQllE+AzxNBb6dLl396rEYkx wh4mxLB4CHdFGEwX3NUWenAY4ypvCcWf0w+k+FWP2B4vuASd/evNXwGI8scBk4SyInR0 dGzg==
X-Gm-Message-State: APjAAAW7iT31uDAR6Ail3fWQ7oe0HGu6v8fTQrHgsJfQlq0k21zKUepG k8+J3W9Z+l6vIjaTlEagw3/kNVQ0ksHRtKXsoJzIcg==
X-Google-Smtp-Source: APXvYqwu4X3l3doPWOsTGu/SCd9RZLxsUOwggrVRPEiFPGQ1/O8S/rC2lu6NY4Ds+iYdMQm4NA9O726XDLxRchv4K34=
X-Received: by 2002:a05:6808:1c5:: with SMTP id x5mr1740757oic.88.1568680287967; Mon, 16 Sep 2019 17:31:27 -0700 (PDT)
MIME-Version: 1.0
References: <156864366465.28090.10224051805623997280.idtracker@ietfa.amsl.com>
In-Reply-To: <156864366465.28090.10224051805623997280.idtracker@ietfa.amsl.com>
From: denis bider <denisbider.ietf@gmail.com>
Date: Mon, 16 Sep 2019 19:31:16 -0500
Message-ID: <CADPMZDC3+7Je8X+xty8YmbX=-jkqfkQqqf4vSwZ63x3E-psKGg@mail.gmail.com>
To: curdle <curdle@ietf.org>
Cc: Daniel Migault <daniel.migaultf@ericsson.com>, draft-ietf-curdle-ssh-ed25519-ed448@ietf.org, Benjamin Kaduk <kaduk@mit.edu>
Content-Type: multipart/alternative; boundary="000000000000549dfc0592b4d743"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/I1IzwbZNlugONbcJgdyqD7-wIdk>
Subject: Re: [Curdle] Protocol Action: 'Ed25519 and Ed448 public key algorithms for the Secure Shell (SSH) protocol' to Proposed Standard (draft-ietf-curdle-ssh-ed25519-ed448-11.txt)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Sep 2019 00:31:31 -0000

Very nice! I think this was the final major step - time for congrats, I
think? :)

As someone who supports this spec from the sidelines, thanks to everyone
who helped make it happen!

denis

On Mon, Sep 16, 2019 at 9:22 AM The IESG <iesg-secretary@ietf.org> wrote:

> The IESG has approved the following document:
> - 'Ed25519 and Ed448 public key algorithms for the Secure Shell (SSH)
>    protocol'
>   (draft-ietf-curdle-ssh-ed25519-ed448-11.txt) as Proposed Standard
>
> This document is the product of the CURves, Deprecating and a Little more
> Encryption Working Group.
>
> The IESG contact persons are Benjamin Kaduk and Roman Danyliw.
>
> A URL of this Internet Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-ed25519-ed448/
>
>
>
>
> Technical Summary
>
>  This document describes the use of the Ed25519 and Ed448 digital
>   signature algorithm in the Secure Shell (SSH) protocol.
>
> Working Group Summary
>
> This is an uncontroversial document to update the protocol to support
> some more modern cryptographic algorithms.
>
> Document Quality
>
> There appear to be two independent implementations of at least
> the ed25519 support; ed448 is quite similar so problems with the
> specification
> are unlikely.
>
> Personnel
>
> Daniel Migault is the shepherd of the draft.  Benjamin Kaduk is
> the responsible Area Director.
>
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle
>