I-D Action: draft-josefsson-tls-curve25519-03.txt

internet-drafts@ietf.org Sat, 11 January 2014 16:11 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: i-d-announce@ietfa.amsl.com
Delivered-To: i-d-announce@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44AA11ACCFF for <i-d-announce@ietfa.amsl.com>; Sat, 11 Jan 2014 08:11:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GCW8s38kV9vj for <i-d-announce@ietfa.amsl.com>; Sat, 11 Jan 2014 08:11:48 -0800 (PST)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id D4DE41AE057 for <i-d-announce@ietf.org>; Sat, 11 Jan 2014 08:11:48 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Subject: I-D Action: draft-josefsson-tls-curve25519-03.txt
X-Test-IDTracker: no
X-IETF-IDTracker: 4.90.p2
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20140111161148.16004.35138.idtracker@ietfa.amsl.com>
Date: Sat, 11 Jan 2014 08:11:48 -0800
X-BeenThere: i-d-announce@ietf.org
X-Mailman-Version: 2.1.15
Reply-To: internet-drafts@ietf.org
List-Id: Internet Draft Announcements only <i-d-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/i-d-announce/>
List-Post: <mailto:i-d-announce@ietf.org>
List-Help: <mailto:i-d-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jan 2014 16:11:50 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.


        Title           : Additional Elliptic Curves for Transport Layer Security (TLS) Elliptic Curve Diffie-Hellman Key Agreement
        Authors         : Simon Josefsson
                          Manuel Pegourie-Gonnard
	Filename        : draft-josefsson-tls-curve25519-03.txt
	Pages           : 11
	Date            : 2014-01-11

Abstract:
   This document specifies the use of additional elliptic curves
   (Curve25519, E382, M383, Curve3617, M511, E521) for key exchange in
   the Transport Layer Security (TLS) protocol.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-josefsson-tls-curve25519/

There's also a htmlized version available at:
http://tools.ietf.org/html/draft-josefsson-tls-curve25519-03

A diff from the previous version is available at:
http://www.ietf.org/rfcdiff?url2=draft-josefsson-tls-curve25519-03


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/