Re: [saag] a few new algs and a bunch of deprecation

Simon Josefsson <simon@josefsson.org> Tue, 10 November 2015 14:34 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F215A1B2B95 for <saag@ietfa.amsl.com>; Tue, 10 Nov 2015 06:34:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9S1P5r2SrKsW for <saag@ietfa.amsl.com>; Tue, 10 Nov 2015 06:34:08 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE8B61B2B96 for <saag@ietf.org>; Tue, 10 Nov 2015 06:34:06 -0800 (PST)
Received: from latte.josefsson.org ([IPv6:2001:9b0:104:42::a86]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id tAAEXtj2031417 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Tue, 10 Nov 2015 15:33:56 +0100
Date: Tue, 10 Nov 2015 15:33:49 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Yoav Nir <ynir.ietf@gmail.com>
Message-ID: <20151110153349.60826d1c@latte.josefsson.org>
In-Reply-To: <EE1D3A18-5F0A-4937-9571-C4F8ED4EB0F6@gmail.com>
References: <56398CBD.9050109@cs.tcd.ie> <87y4ebzb57.fsf@latte.josefsson.org> <563C83BC.2030903@cs.tcd.ie> <alpine.GSO.1.10.1511070106060.26829@multics.mit.edu> <5641C55B.4040803@cs.tcd.ie> <87ziymui9z.fsf@latte.josefsson.org> <5641F732.8030600@cs.tcd.ie> <EE1D3A18-5F0A-4937-9571-C4F8ED4EB0F6@gmail.com>
X-Mailer: Claws Mail 3.11.1 (GTK+ 2.24.25; x86_64-pc-linux-gnu)
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha256"; boundary="Sig_/TtXX1Smqng/bQswR1pC3EZv"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/saag/q6r8Qq9fBBIZAbq2390_0ckE9OM>
Cc: Security Area Advisory Group <saag@ietf.org>
Subject: Re: [saag] a few new algs and a bunch of deprecation
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2015 14:34:09 -0000

> Are there any candidate drafts now?

The IPSECME WG have accepted a document on key agreement.  The TLS WG
(which spawned the CFRG discussion) accepted key agreement, and the
latest WG document RFC 4492bis discuss signatures although I don't
recall any consensus call about adding that. The OpenPGP WG have EdDSA
signatures. The further non-WG documents I can recall now include:

SSH
---

ed25519 sign
https://tools.ietf.org/html/draft-bjh21-ssh-ed25519-02

curve25519+curve448 kex:
https://tools.ietf.org/html/draft-josefsson-ssh-curves-00

missing: ed448

PKIX
----

Curve25519+Curve448 namedCurve:
https://tools.ietf.org/html/draft-josefsson-pkix-newcurves

EdDSA Ed25519(ph) and Ed448(ph)
https://tools.ietf.org/html/draft-josefsson-pkix-eddsa-04

DNS
---

Ed25519:
https://tools.ietf.org/html/draft-sury-dnskey-ed25519-03

Ed448:
https://tools.ietf.org/html/draft-sury-dnskey-ed448-00

JSON
----

There is an unpublished proposal floating around.

/Simon