[Curdle] FW: I-D Action: draft-ietf-curdle-pkix-06.txt

Jim Schaad <ietf@augustcellars.com> Tue, 12 September 2017 21:22 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A43813314B for <curdle@ietfa.amsl.com>; Tue, 12 Sep 2017 14:22:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=augustcellars.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QOKSfeAH04nd for <curdle@ietfa.amsl.com>; Tue, 12 Sep 2017 14:22:13 -0700 (PDT)
Received: from mail4.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 07ED4133149 for <curdle@ietf.org>; Tue, 12 Sep 2017 14:22:12 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Language: en-us
DKIM-Signature: v=1; a=rsa-sha256; d=augustcellars.com; s=winery; c=simple/simple; t=1505251287; h=from:subject:to:date:message-id; bh=D6hix0F7I+77EA7LCTyROpG7eCNw72NXid2FepHu7gc=; b=AJJNmUnU/I20SKMDL2ctmXC72NNibrRppaSeF2/LEs64CuHIe0nolqKAoZptj2N58KTIjc8Y1Hw KMd8b8Vwj/Q7x5zFy7F3uY2CoDlG35U7uMdXE9t+IHvahzyPJq8jp6G33GVdXny2Cx/mz60hW6UtE 3DBZVcfEF+nlI0cetBOywdoRMR//I/53mRpqbv+WwRDKsxG/HqR9bhFhn2v2yjYlKAyEdx6efsN3h GCut4C8HDt+D1ZWEyoURw2uLAPBj5Cna7KoGqWU4YWVddiVg0W3vTa9eyP+Zn/l/HIsSWLLYPgRxu I7EerFuDUfFP/MosBy07dJzO1HFZj/Z7hoHw==
Received: from mail2.augustcellars.com (192.168.1.201) by mail4.augustcellars.com (192.168.1.153) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 12 Sep 2017 14:21:27 -0700
Received: from Hebrews (73.180.8.170) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 12 Sep 2017 14:21:27 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'Curdle' <curdle@ietf.org>
References: <150524671702.17967.13250532902174791446@ietfa.amsl.com>
In-Reply-To: <150524671702.17967.13250532902174791446@ietfa.amsl.com>
Date: Tue, 12 Sep 2017 14:22:02 -0700
Message-ID: <017f01d32c0d$2f528310$8df78930$@augustcellars.com>
MIME-Version: 1.0
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQF+W1N+Kh0DbSwgAEE+5vWEsz0Hz6NbY5UQ
X-Originating-IP: [73.180.8.170]
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/qsNp8_rAeNzB5gMEBOxrRUD2FyA>
Subject: [Curdle] FW: I-D Action: draft-ietf-curdle-pkix-06.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Sep 2017 21:22:15 -0000

This version of the document should address all of the AD review comments.

Jim


-----Original Message-----
From: Curdle [mailto:curdle-bounces@ietf.org] On Behalf Of
internet-drafts@ietf.org
Sent: Tuesday, September 12, 2017 1:05 PM
To: i-d-announce@ietf.org
Cc: curdle@ietf.org
Subject: [Curdle] I-D Action: draft-ietf-curdle-pkix-06.txt


A New Internet-Draft is available from the on-line Internet-Drafts
directories.
This draft is a work item of the CURves, Deprecating and a Little more
Encryption WG of the IETF.

        Title           : Algorithm Identifiers for Ed25519, Ed448, X25519
and X448 for use in the Internet X.509 Public Key Infrastructure
        Authors         : Simon Josefsson
                          Jim Schaad
	Filename        : draft-ietf-curdle-pkix-06.txt
	Pages           : 17
	Date            : 2017-09-12

Abstract:
   This document specifies algorithm identifiers and ASN.1 encoding
   formats for Elliptic Curve constructs using the curve25519 and
   curve448 curves.  The signature algorithms covered are Ed25519 and
   Ed448.  The key agreement algorithm covered are X25519 and X448.  The
   encoding for Public Key, Private Key and EdDSA digital signature
   structures is provided.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-curdle-pkix/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-curdle-pkix-06
https://datatracker.ietf.org/doc/html/draft-ietf-curdle-pkix-06

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-curdle-pkix-06


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

_______________________________________________
Curdle mailing list
Curdle@ietf.org
https://www.ietf.org/mailman/listinfo/curdle