Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-ed25519-01.txt

Daniel Migault <daniel.migault@ericsson.com> Mon, 07 August 2017 16:29 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 592CB131D69 for <curdle@ietfa.amsl.com>; Mon, 7 Aug 2017 09:29:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.399
X-Spam-Level:
X-Spam-Status: No, score=-2.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kVf-uW0sd4Vi for <curdle@ietfa.amsl.com>; Mon, 7 Aug 2017 09:29:03 -0700 (PDT)
Received: from mail-lf0-x22b.google.com (mail-lf0-x22b.google.com [IPv6:2a00:1450:4010:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 327B5131CE8 for <curdle@ietf.org>; Mon, 7 Aug 2017 09:29:03 -0700 (PDT)
Received: by mail-lf0-x22b.google.com with SMTP id d17so4247826lfe.0 for <curdle@ietf.org>; Mon, 07 Aug 2017 09:29:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to; bh=obLnATpbrNYppF7D99tv4nguEFkLnxmrIwZ2Ir8epAM=; b=MVEGWxNwgc4vtH/h6IQZbyVHmH94e5wBNMbl3NtkrE4qX/9EzSWLF4y97WhRKcO/kr D/X+xKQ8Bi0VIiDfBBx91lgfI1iRbMzowkIwsuiCWrchzp1N/S5ywRsRKx3a9uhjHODs ptWlIPQhLlPJyvaXdpa8grT+zcTNL+xsVvjRp8fAZoU8TOL+loLJyRMSCskWkQMXBk7/ EjuAuHw7IPP8IzjK0ehdVMKVxUgLh3rQeCZ6b0VyYNzv60GEsexV3qK3qYAUUpZ1edKs 5qnYRw2F03NvG0xmfmuzaHlOZ3eMSI875mMSfl1vnmTR2yiEIl7X6E3ryt7oUHWvpblT MaXg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to; bh=obLnATpbrNYppF7D99tv4nguEFkLnxmrIwZ2Ir8epAM=; b=Cbn+kYDGihvvAoWKALrzJzxcAv3wglHjg6xa6SIsBd5StUamhyol9GHL8dhj+rbDHf W7qh8HexK62BJc2ylw+Sdpb6VNrRU+LALwqyKH1cK24CcCxMvV1HaHui1I7ryOvCPp4j TKAsmNx1yb/qYT8J14zpN5U6zZlkff06t3L5QOoO+FECCuNiXlenWJWVkCwu+AH3X9xd ASVMq62mgseDwgLsjeExT8V4yS9UEeufQiLTTzvgdEbPpMfFBoulgcIlRWLVJkD9W//g W5Q+8hLxmTkoskRXt+JETcp1/D5RNvNAUokwH9rh1iHf9gU5Vw/vCFkxz68qdpIWXhIY HhKQ==
X-Gm-Message-State: AHYfb5gQLrL/oYErsQU28M1kTGJEP5IU7yp5mgeeBtKN/0bZA+2F3XNd KZuQtHX8+I1NUDeBrTkPVlAp8AVrfA==
X-Received: by 10.25.160.84 with SMTP id j81mr373254lfe.168.1502123341109; Mon, 07 Aug 2017 09:29:01 -0700 (PDT)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 10.46.80.68 with HTTP; Mon, 7 Aug 2017 09:29:00 -0700 (PDT)
In-Reply-To: <150211507673.19050.13323214544773773031@ietfa.amsl.com>
References: <150211507673.19050.13323214544773773031@ietfa.amsl.com>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Mon, 07 Aug 2017 12:29:00 -0400
X-Google-Sender-Auth: vW5XAuKZrZZSrqw53jT8_TEDews
Message-ID: <CADZyTkmtvyT=TpcSUjLpf4vhNzvkAUbAV-Ne05BLNOFLLyqqow@mail.gmail.com>
To: curdle <curdle@ietf.org>
Content-Type: multipart/alternative; boundary="001a11402c7427de9405562c5804"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/p7x8CcT2lEMwZJ8viSQpRMR6llQ>
Subject: Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-ed25519-01.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Aug 2017 16:29:05 -0000

Hi,

Thank you for updating the draft. I am wondering if there are any reason
for not having ed448 in the draft, and if not I would suggest we extend the
draft to ed448 as well.

Yours,
Daniel

On Mon, Aug 7, 2017 at 10:11 AM, <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the CURves, Deprecating and a Little more
> Encryption WG of the IETF.
>
>         Title           : Ed25519 public key algorithm for the Secure
> Shell (SSH) protocol
>         Authors         : Ben Harris
>                           Loganaden Velvindron
>         Filename        : draft-ietf-curdle-ssh-ed25519-01.txt
>         Pages           : 5
>         Date            : 2017-08-06
>
> Abstract:
>    This document describes the use of the Ed25519 digital signature
>    algorithm in the Secure Shell (SSH) protocol.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-ed25519/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-curdle-ssh-ed25519-01
> https://datatracker.ietf.org/doc/html/draft-ietf-curdle-ssh-ed25519-01
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-curdle-ssh-ed25519-01
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle
>