Re: [pkix] Edwards/DJB curves - New PKI(X) work?

Anders Rundgren <anders.rundgren.net@gmail.com> Thu, 14 August 2014 11:36 UTC

Return-Path: <anders.rundgren.net@gmail.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D40961A0A8C for <pkix@ietfa.amsl.com>; Thu, 14 Aug 2014 04:36:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8iwF3Lnuzg3G for <pkix@ietfa.amsl.com>; Thu, 14 Aug 2014 04:36:35 -0700 (PDT)
Received: from mail-we0-x22b.google.com (mail-we0-x22b.google.com [IPv6:2a00:1450:400c:c03::22b]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 431B11A0A8A for <pkix@ietf.org>; Thu, 14 Aug 2014 04:36:35 -0700 (PDT)
Received: by mail-we0-f171.google.com with SMTP id p10so975052wes.16 for <pkix@ietf.org>; Thu, 14 Aug 2014 04:36:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type:content-transfer-encoding; bh=PN5gjhAgBbm69MPP1IFp8DVm/M+ywCF+Afl+FdFosSc=; b=HUQz2XuuyHJ75SmHPjs5vWak+veHnxxg47ZVpTgaP6Rhez70Y9Si0zT9RahY9LR8wj 5zI36CuIzu0jY+Ep8MdZJXg6bW8nW3peP5l6SX+GX5DbCuizh4apuL/7mMdmVVSKUO7K pFrB4ma1GYgC/A3F7OXVjWeH+3eTYa150Ysffhr5vyyq+zXr85ar8fW7WSWGg6S4irjD Ipp18BFueqko07NfGjD4VD7BSpDTXdkP94yUPA6Qs0ii+s4hKNebtiIzL5LRGnDsm73Y oUhbAZWZrVvyrWUxQ9CASFz/TuG69RxOhwtmDh1ZRi7OQl3G89aopj2CePZ816N1kmzO RaAw==
X-Received: by 10.195.13.102 with SMTP id ex6mr11045488wjd.48.1408016193832; Thu, 14 Aug 2014 04:36:33 -0700 (PDT)
Received: from [192.168.1.79] (6.196.130.77.rev.sfr.net. [77.130.196.6]) by mx.google.com with ESMTPSA id w1sm78669854wiz.14.2014.08.14.04.36.33 for <pkix@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 14 Aug 2014 04:36:33 -0700 (PDT)
Message-ID: <53EC9F34.7090403@gmail.com>
Date: Thu, 14 Aug 2014 13:36:20 +0200
From: Anders Rundgren <anders.rundgren.net@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: pkix@ietf.org
References: <53EC3F1F.6090706@gmail.com> <53EC9E72.8030701@bbn.com>
In-Reply-To: <53EC9E72.8030701@bbn.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/pkix/XEHf9jkdcX8kwGO996Zu7t51Q8E
Subject: Re: [pkix] Edwards/DJB curves - New PKI(X) work?
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Aug 2014 11:36:37 -0000

On 2014-08-14 13:33, Stephen Kent wrote:
> Anders,
>
> Discussions of public key algorithms are the province of the CFRG, not PKIX.

Of course.

But the inclusion of new algorithms in X.509 structures sounds
like a PKI(X)-like task.

Anders

>
>
> Steve
>
> _______________________________________________
> pkix mailing list
> pkix@ietf.org
> https://www.ietf.org/mailman/listinfo/pkix
>