curdle wg-in-formation

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 09 December 2015 11:29 UTC

Return-Path: <bounces-ietf-ssh-owner-secsh-tyoxbijeg7-archive=lists.ietf.org@NetBSD.org>
X-Original-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Delivered-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9389F1A6FB9 for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Wed, 9 Dec 2015 03:29:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pfU5s7G3G54O for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Wed, 9 Dec 2015 03:29:07 -0800 (PST)
Received: from mail.netbsd.org (mail.NetBSD.org [199.233.217.200]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D10221A6FAC for <secsh-tyoxbijeg7-archive@lists.ietf.org>; Wed, 9 Dec 2015 03:29:07 -0800 (PST)
Received: by mail.netbsd.org (Postfix, from userid 605) id 715A985E85; Wed, 9 Dec 2015 11:29:06 +0000 (UTC)
Delivered-To: ietf-ssh@NetBSD.org
Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id CF05685E63 for <ietf-ssh@NetBSD.org>; Wed, 9 Dec 2015 11:29:04 +0000 (UTC)
X-Virus-Scanned: amavisd-new at netbsd.org
Authentication-Results: mail.netbsd.org (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.netbsd.org ([IPv6:::1]) by localhost (mail.netbsd.org [IPv6:::1]) (amavisd-new, port 10025) with ESMTP id lzHPfMLG3rtw for <ietf-ssh@netbsd.org>; Wed, 9 Dec 2015 11:29:04 +0000 (UTC)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.netbsd.org (Postfix) with ESMTPS id 00ABC85E1A for <ietf-ssh@NetBSD.org>; Wed, 9 Dec 2015 11:29:02 +0000 (UTC)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 6C590BE5C for <ietf-ssh@NetBSD.org>; Wed, 9 Dec 2015 11:28:59 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GOPpJK-8XpiT for <ietf-ssh@netbsd.org>; Wed, 9 Dec 2015 11:28:58 +0000 (GMT)
Received: from [10.14.104.136] (unknown [136.173.180.16]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 6A74BBE54 for <ietf-ssh@NetBSD.org>; Wed, 9 Dec 2015 11:28:57 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1449660538; bh=jD9VLtdmzOPa0g53tEbDyA486+5q7A6+jezRff2SPwg=; h=To:From:Subject:Date:From; b=xC8vREi9Gw6hCUBNxXF2gBDYtuf24Ob9ozucao7iCjYa/fGDbbFGeQIpOaahouIet IJ5JYhCKg2ETZSTNR7vd7E6+Eos3uRjST/7AEVXIBtxP4RDoLJSVwQe2jHEewN+Kep +JZ2E6l4OodJpyiOijaxejb6Wkrq9A2VMU6jbyHE=
To: "ietf-ssh@netbsd.org" <ietf-ssh@NetBSD.org>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Subject: curdle wg-in-formation
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <56681079.4020307@cs.tcd.ie>
Date: Wed, 09 Dec 2015 11:28:57 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Sender: ietf-ssh-owner@NetBSD.org
List-Id: ietf-ssh.NetBSD.org
Precedence: list

Hiya,

(Tom Petch pointed out that I'd not sent a mail to this list,
which I should have done before, sorry.)

There are a bunch of internet drafts related to assigning
code points for curve25519 in various IETF protocols. The
IETF is considering handling those (and a few other odds
and ends) via a new working group.

See [1] for details of the drafts and the proposed charter.

Some of that relates to SSH, hence this mail, so comments
are welcome, preferably before Dec 17th. Sending comments
here or to curdle@ietf.org are both fine. (Or to ietf@ietf.org
if you want.)

Cheers,
S.

[1] https://datatracker.ietf.org/doc/charter-ietf-curdle/