[Curdle] 8410, 8411, 8418, 8419

Daniel Migault <daniel.migault@ericsson.com> Tue, 07 August 2018 13:00 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC2EE128CFD for <curdle@ietfa.amsl.com>; Tue, 7 Aug 2018 06:00:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zSvcKLte3Ayr for <curdle@ietfa.amsl.com>; Tue, 7 Aug 2018 06:00:01 -0700 (PDT)
Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86313124BE5 for <curdle@ietf.org>; Tue, 7 Aug 2018 06:00:01 -0700 (PDT)
Received: by mail-lf1-x12a.google.com with SMTP id a134-v6so11572837lfe.6 for <curdle@ietf.org>; Tue, 07 Aug 2018 06:00:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:from:date:message-id:subject:to:cc; bh=BhVzGMZI1UveRNsT5+gcXwwOlrM6XQN0SrAi2waROEg=; b=ryaViNDwW/qM9jhaykzS++MnaHJ4iAa2ig3ATuiXjBHCP9RpUdekqt1lnIVzg3JNlV iy8JCgQ8PuXtrN9oehNt4XgM6NFfmIV3DQ78/8kKcWBJymLnVhEKxSWMKpYWxZ3gXN7V LmMi6+Mgmz4BSH7IgLHtgvlqmGaVk+bPIlwMyWlgBxFcGi/tomT0tahEWwpqeZtZgDV/ AqQCJ1VgVVDjFJDm+z39qRINpJWEr388TCFcxKAc8AD7g/MYYDqysyXxi3fC955KiquD P+pV0X1ObV48rfWDStEtp5p0NFTm0JgENHDFbBWz+H8l3226FGiMpzNXQNOprhb3Q2D4 9l2Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:from:date:message-id:subject :to:cc; bh=BhVzGMZI1UveRNsT5+gcXwwOlrM6XQN0SrAi2waROEg=; b=OYLe6jSQCzqVo8UYALJGNCbUuqL9/9pRgrz2uOmkyR2rBxo+1TrM2bN2hbuk7nPqLp KdrHAUd3ouGCh5KRh5Cd/vhOLK5uPWI5zpfjBGuN3ckaeVJPBccUlRhg0Wo1nmdD1u8e 0ZVHCdHAwygBnYK6UJ0avL4vri+ROk7xO+ANVJpjQwRPQbT13SPJXjQJaSv5317M9Bu0 /IHGbEW0hMbtpb/Rxg26hr5DNNoyc4ro25oHEIC3gADYANygBquRTE1g4ws4eTXIj6Vi +G2Lw0Wuuk7BlucV7bPzReQSg3OKRfcvzDIMiElrLcIsN89EFtyMq14WFqIOGDjKzDnm GCeQ==
X-Gm-Message-State: AOUpUlGsIjumMOoQ5LajkaEpgho/B90Nf0cQaqdYBZNguerqoQDCVk90 fZB9/S8OPPXPuKEuZ/87Fli78RXdJ3nCiyvsVjoHZQ==
X-Google-Smtp-Source: AAOMgpcwZ+I7q4RwVrAcGGbOQ69UbN7Q85E1YAVOydzxmLhl4sIITCd35kf89gHPZ6hnXN8BIxoB4AtvDEW00yyXAiM=
X-Received: by 2002:a19:95c9:: with SMTP id x192-v6mr13921691lfd.37.1533646799562; Tue, 07 Aug 2018 05:59:59 -0700 (PDT)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 2002:a2e:5295:0:0:0:0:0 with HTTP; Tue, 7 Aug 2018 05:59:59 -0700 (PDT)
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Tue, 07 Aug 2018 08:59:59 -0400
X-Google-Sender-Auth: dUc8puRLA8YwwJxVvVGAwtH4dqc
Message-ID: <CADZyTkkeyTn7wt2PmvTVr1Je81u27mfG1xVU4+3xSrz6iBMFkA@mail.gmail.com>
To: curdle <curdle@ietf.org>
Cc: RFC Editor <rfc-editor@rfc-editor.org>, drafts-update-ref@iana.org
Content-Type: multipart/alternative; boundary="000000000000b2f0360572d7f884"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/sJDkji3Pcfntz6qkTO6k0wrSGoE>
Subject: [Curdle] 8410, 8411, 8418, 8419
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Aug 2018 13:00:05 -0000

Thanks you to the co-authors, the RFC editor, the IANA as well as to the WG
for supporting the publication of these documents!

Yours,
Daniel

On Tue, Aug 7, 2018 at 1:38 AM, <rfc-editor@rfc-editor.org> wrote:

> A new Request for Comments is now available in online RFC libraries.
>
>
>         RFC 8410
>
>         Title:      Algorithm Identifiers for Ed25519, Ed448,
>                     X25519, and X448 for Use in
>                     the Internet X.509 Public Key Infrastructure
>         Author:     S. Josefsson,
>                     J. Schaad
>         Status:     Standards Track
>         Stream:     IETF
>         Date:       August 2018
>         Mailbox:    simon@josefsson.org,
>                     ietf@augustcellars.com
>         Pages:      20
>         Characters: 34896
>         Updates/Obsoletes/SeeAlso:   None
>
>         I-D Tag:    draft-ietf-curdle-pkix-10.txt
>
>         URL:        https://www.rfc-editor.org/info/rfc8410
>
>         DOI:        10.17487/RFC8410
>
> This document specifies algorithm identifiers and ASN.1 encoding
> formats for elliptic curve constructs using the curve25519 and
> curve448 curves.  The signature algorithms covered are Ed25519 and
> Ed448.  The key agreement algorithms covered are X25519 and X448.
> The encoding for public key, private key, and Edwards-curve Digital
> Signature Algorithm (EdDSA) structures is provided.
>
> This document is a product of the CURves, Deprecating and a Little more
> Encryption Working Group of the IETF.
>
> This is now a Proposed Standard.
>
> STANDARDS TRACK: This document specifies an Internet Standards Track
> protocol for the Internet community, and requests discussion and
> suggestions
> for improvements.  Please refer to the current edition of the Official
> Internet Protocol Standards (https://www.rfc-editor.org/standards) for
> the
> standardization state and status of this protocol.  Distribution of this
> memo is unlimited.
>
> This announcement is sent to the IETF-Announce and rfc-dist lists.
> To subscribe or unsubscribe, see
>   https://www.ietf.org/mailman/listinfo/ietf-announce
>   https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
>
> For searching the RFC series, see https://www.rfc-editor.org/search
> For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk
>
> Requests for special distribution should be addressed to either the
> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
> specifically noted otherwise on the RFC itself, all RFCs are for
> unlimited distribution.
>
>
> The RFC Editor Team
> Association Management Solutions, LLC
>
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle
>