[TLS] Fwd: New Version Notification for draft-ietf-tls-rfc4492bis-04.txt

Yoav Nir <ynir.ietf@gmail.com> Mon, 19 October 2015 15:59 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A922A1A802D for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 08:59:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W-fDynviKZ2o for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 08:58:58 -0700 (PDT)
Received: from mail-wi0-x230.google.com (mail-wi0-x230.google.com [IPv6:2a00:1450:400c:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67F381A70E1 for <tls@ietf.org>; Mon, 19 Oct 2015 08:58:58 -0700 (PDT)
Received: by wikq8 with SMTP id q8so12469792wik.1 for <tls@ietf.org>; Mon, 19 Oct 2015 08:58:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:content-type:subject:date:references:to:message-id :mime-version; bh=g6oF7QOgUPDhHCHAEyLaAgKFIdKK52B51NbTq27xfBg=; b=ahRFqy2Bi/JlcBUd/Hv6usL9GE6ssw0IgKuYMxVHY1RKx+TIhj8ehk6cBZLkBIZI6/ hAJ6kk9vkeN+lnei86MevYHtFeIuPXNvQdemIRqQyoVES/9wH9MHeBnE/0nEWqgGLTI7 SpLg2QRwJc1SwIGeNPRbzKvsSVsyUEDGqXbX5M0FM8rLomUtlVFESLDuUgGdWI7gll31 FxwGFMOR782rIV9aFCWbmu78o0YvN8V+eriVnwiSkUtG/c9c69s6UpOtKkXIX7Jsr2M6 f5+CMshJbU2fBwpjlga2hB4KEr2hadETb7ovqQB5rh8EOkj8/1sbfiW5IENqc/sGF2VL 5sCg==
X-Received: by 10.180.210.234 with SMTP id mx10mr22249692wic.31.1445270336620; Mon, 19 Oct 2015 08:58:56 -0700 (PDT)
Received: from yoavs-mbp.mshome.net ([176.13.12.141]) by smtp.gmail.com with ESMTPSA id lv4sm41021361wjb.43.2015.10.19.08.58.54 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 19 Oct 2015 08:58:55 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_E2C526E8-DEAE-4BD5-AD5E-4D55CC93B61E"
Date: Mon, 19 Oct 2015 18:58:52 +0300
References: <20151019155617.4544.29879.idtracker@ietfa.amsl.com>
To: IETF TLS <tls@ietf.org>
Message-Id: <2B0C47EF-34AE-4B75-BF83-D2E937847ED4@gmail.com>
Mime-Version: 1.0 (Mac OS X Mail 9.0 \(3094\))
X-Mailer: Apple Mail (2.3094)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/47wZ-mTi0cHDbSVX1nKnYsdUZ6Y>
Subject: [TLS] Fwd: New Version Notification for draft-ietf-tls-rfc4492bis-04.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Oct 2015 15:59:00 -0000

Hi

I’ve submitted version -04 of this draft, incorporating the new curves Curve25519 and Curve448.

I’m sorry to say that I have made the merge far too quickly and the result is quite sketchy, but I did beat the deadline.

So I’m hoping to complete the merge soon.

Yoav


> Begin forwarded message:
> 
> From: internet-drafts@ietf.org
> Date: 19 October 2015 at 6:56:17 PM GMT+3
> To: "Yoav Nir" <ynir.ietf@gmail.com>, "Manuel Pegourie-Gonnard" <mpg@elzevir.fr>, "Simon Josefsson" <simon@josefsson.org>, "Simon Josefsson" <simon@josefsson.org>, "Yoav Nir" <ynir.ietf@gmail.com>, "Manuel Pegourie-Gonnard" <mpg@elzevir.fr>
> Subject: New Version Notification for draft-ietf-tls-rfc4492bis-04.txt
> 
> 
> A new version of I-D, draft-ietf-tls-rfc4492bis-04.txt
> has been successfully submitted by Yoav Nir and posted to the
> IETF repository.
> 
> Name:		draft-ietf-tls-rfc4492bis
> Revision:	04
> Title:		Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
> Document date:	2015-10-19
> Group:		tls
> Pages:		30
> URL:            https://www.ietf.org/internet-drafts/draft-ietf-tls-rfc4492bis-04.txt
> Status:         https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/
> Htmlized:       https://tools.ietf.org/html/draft-ietf-tls-rfc4492bis-04
> Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-rfc4492bis-04
> 
> Abstract:
>   This document describes key exchange algorithms based on Elliptic
>   Curve Cryptography (ECC) for the Transport Layer Security (TLS)
>   protocol.  In particular, it specifies the use of Ephemeral Elliptic
>   Curve Diffie-Hellman (ECDHE) key agreement in a TLS handshake and the
>   use of Elliptic Curve Digital Signature Algorithm (ECDSA) as a new
>   authentication mechanism.
> 
> 
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat
>