[Curdle] FW: New Version Notification for draft-ietf-curdle-pkix-07.txt

Jim Schaad <ietf@augustcellars.com> Wed, 15 November 2017 00:37 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEE121200B9 for <curdle@ietfa.amsl.com>; Tue, 14 Nov 2017 16:37:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=augustcellars.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1k36PGMZMazP for <curdle@ietfa.amsl.com>; Tue, 14 Nov 2017 16:37:44 -0800 (PST)
Received: from mail4.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E7F6A12894A for <curdle@ietf.org>; Tue, 14 Nov 2017 16:37:43 -0800 (PST)
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Content-Language: en-us
DKIM-Signature: v=1; a=rsa-sha256; d=augustcellars.com; s=winery; c=simple/simple; t=1510706253; h=from:subject:to:date:message-id; bh=c08a2Nn39DEwMoEetIHcykXd5gPkgHZIB75K+eswmds=; b=ZDOH0XNxNbqgqvb5FuogaBOQSYjNtjnoLWo4kemGL7ufQEicmZ3CRJO6aqbokmA8VEXvNM2qk1B 8y8H4D68/UceS45osZJgq+UyyBo9xN4ZXGEwsmFvk55Kk8IV7ag/wH9pP0VQh0cuPNhvK4sIoYfai CVx98BAofmoFJ2POp5avS0nr118mJE1oO/66FeZmnKlxDovq4xxv1qXvHMqlxdmRdyNYYB3kiTaxr VaYXcYdXxDdO6p1HDmX42tWl6ZTJCljde68sGcvIZnaIkRfXMJ9Y6b/CnMD5gyJki/q0E9l+2Gimf x7vn4rMMSo/T2XSodXz1KX/8HmgzTdx/Px0g==
Received: from mail2.augustcellars.com (192.168.1.201) by mail4.augustcellars.com (192.168.1.153) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 14 Nov 2017 16:37:33 -0800
Received: from Jude (31.133.136.157) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 14 Nov 2017 16:36:34 -0800
From: Jim Schaad <ietf@augustcellars.com>
To: curdle@ietf.org
References: <151070570945.25980.9040896843907061055.idtracker@ietfa.amsl.com>
In-Reply-To: <151070570945.25980.9040896843907061055.idtracker@ietfa.amsl.com>
Date: Wed, 15 Nov 2017 08:37:34 +0800
Message-ID: <014601d35da9$f01d8900$d0589b00$@augustcellars.com>
MIME-Version: 1.0
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQHhSIncn7eMTPKQxzX0l3w3DHPeQqL4woxQ
X-Originating-IP: [31.133.136.157]
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/Vw66XRiNxe03QB3ZzSnwPCVzddg>
Subject: [Curdle] FW: New Version Notification for draft-ietf-curdle-pkix-07.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Nov 2017 00:37:46 -0000

This document has a small change that was requested by IANA.  It references the draft which creates the IANA registry for the OIDs used in this document.

Jim


-----Original Message-----
From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
Sent: Wednesday, November 15, 2017 8:28 AM
To: Jim Schaad <ietf@augustcellars.com>; Simon Josefsson <simon@josefsson.org>
Subject: New Version Notification for draft-ietf-curdle-pkix-07.txt


A new version of I-D, draft-ietf-curdle-pkix-07.txt has been successfully submitted by Jim Schaad and posted to the IETF repository.

Name:		draft-ietf-curdle-pkix
Revision:	07
Title:		Algorithm Identifiers for Ed25519, Ed448, X25519 and X448 for use in the Internet X.509 Public Key Infrastructure
Document date:	2017-11-14
Group:		curdle
Pages:		18
URL:            https://www.ietf.org/internet-drafts/draft-ietf-curdle-pkix-07.txt
Status:         https://datatracker.ietf.org/doc/draft-ietf-curdle-pkix/
Htmlized:       https://tools.ietf.org/html/draft-ietf-curdle-pkix-07
Htmlized:       https://datatracker.ietf.org/doc/html/draft-ietf-curdle-pkix-07
Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-curdle-pkix-07

Abstract:
   This document specifies algorithm identifiers and ASN.1 encoding
   formats for Elliptic Curve constructs using the curve25519 and
   curve448 curves.  The signature algorithms covered are Ed25519 and
   Ed448.  The key agreement algorithm covered are X25519 and X448.  The
   encoding for Public Key, Private Key and EdDSA digital signature
   structures is provided.

                                                                                  


Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat