[TLS] Curve25519

Simon Josefsson <simon@josefsson.org> Thu, 11 September 2014 21:47 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A8541A02D6 for <tls@ietfa.amsl.com>; Thu, 11 Sep 2014 14:47:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H2KKTTy3BiUW for <tls@ietfa.amsl.com>; Thu, 11 Sep 2014 14:47:22 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 463871A02FF for <tls@ietf.org>; Thu, 11 Sep 2014 14:47:05 -0700 (PDT)
Received: from latte.josefsson.org ([IPv6:2001:16d8:cca1:0:f5e7:75f1:56cd:f062]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id s8BLl0K4017573 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT) for <tls@ietf.org>; Thu, 11 Sep 2014 23:47:03 +0200
X-Hashcash: 1:22:140911:tls@ietf.org::glSgFHF774R+fz4G:2zLr
From: Simon Josefsson <simon@josefsson.org>
To: tls@ietf.org
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
Date: Thu, 11 Sep 2014 23:46:59 +0200
Message-ID: <878ulprfsc.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/24.3 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.4 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/4sv_zlhx7yoC-l-eVlp2nNtE944
Subject: [TLS] Curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Sep 2014 21:47:22 -0000

Hi again,

I've updated our TLS-Curve25519 document to reference the recent
draft-turner-thecurve25519function document.

https://tools.ietf.org/html/draft-josefsson-tls-curve25519-06

I encourage implementers to let everyone know what their status is.

Thanks,
Simon