[TLS] Curve25519 draft

Watson Ladd <watsonbladd@gmail.com> Sun, 04 May 2014 23:44 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A5601A01D9 for <tls@ietfa.amsl.com>; Sun, 4 May 2014 16:44:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y9X2NN952DMK for <tls@ietfa.amsl.com>; Sun, 4 May 2014 16:44:15 -0700 (PDT)
Received: from mail-yh0-x236.google.com (mail-yh0-x236.google.com [IPv6:2607:f8b0:4002:c01::236]) by ietfa.amsl.com (Postfix) with ESMTP id 151841A01D7 for <tls@ietf.org>; Sun, 4 May 2014 16:44:15 -0700 (PDT)
Received: by mail-yh0-f54.google.com with SMTP id i57so26284yha.41 for <tls@ietf.org>; Sun, 04 May 2014 16:44:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=QCCcG2FAETCG4hy4UNCSrpWbrfkP9N3BMB9HShrQJoM=; b=EnZtillS/NvWNCvMK8upd93kxPhb0I+nHZyyuLbSH0yqHsoE8akrACF0hvzVEHIXD/ k8UBLE8a6+7vXOyxoFQlO17dMhWLzPercpvBw+EAu9ORedipC0qg/PqTL8YalpWWIN43 srK0ZFSjbiUnhwTL87ZywCDSdihRwWOMD5595TULam7HikoKKy4iBJf56tctKK2aa/Vl yKUEGhSKjeM4PLO/IIV0Jmn0yXniaElBXfKhEA+cqDnw0MnSC9gRz05jelJvtcGALxKm NkoskNWYsPPYO4r1jzZlmaHPu37YYG9tsXcjfNtHmxPB/Kmfy2ZSEKf+9PpjjWwn0u65 bWbg==
MIME-Version: 1.0
X-Received: by 10.236.134.71 with SMTP id r47mr43251902yhi.83.1399247051737; Sun, 04 May 2014 16:44:11 -0700 (PDT)
Received: by 10.170.63.197 with HTTP; Sun, 4 May 2014 16:44:11 -0700 (PDT)
Date: Sun, 04 May 2014 16:44:11 -0700
Message-ID: <CACsn0cm3nMNeggvebudZorwy1eq=CFmzxr1RyPJ0ibiM7T7gEA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/0bH2NuQuNUymfPS_t87jRBxNfmQ
Subject: [TLS] Curve25519 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 May 2014 23:44:16 -0000

Dear all,
My impression of the CFRG meeting result was that Curve25519 was fine,
and that drafts describing it were going to be written this summer. In
TLS we can proceed with this draft it looks like.

Am I misremembering/misunderstanding?

Sincerely,
Watson Ladd