Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519

Joseph Salowey <joe@salowey.net> Fri, 12 June 2015 18:12 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0CD211ACE97 for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 11:12:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rm6zuKiEROe4 for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 11:12:44 -0700 (PDT)
Received: from mail-qk0-f173.google.com (mail-qk0-f173.google.com [209.85.220.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 122F51ACE94 for <tls@ietf.org>; Fri, 12 Jun 2015 11:12:44 -0700 (PDT)
Received: by qkhq76 with SMTP id q76so20631827qkh.2 for <tls@ietf.org>; Fri, 12 Jun 2015 11:12:43 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=oyDKTEPx49hSMXiUszUDxcukmcRMIe2S0Sl9EJ37YHw=; b=SULR4PKhxDyL8P+9+ZjEAnk2ER8FHpofAxeNSCbx9px1YOWUczUCERts5JJWfOVRxt b2xUNymF2dZs8EpOy+YgkDcsTaYyOlkqJzwum9NDEJKKz3PSw4Pi2ZTK/C3dhikeepPY jZJzHBJxWVQ+k4gEOfp4l8wWLme1PHNhc+Jauej17NO78CmLyO2SEjEB8FjLR77Osg18 n7ZR9+E6ali12MJLAlhSzWGROuRobMtWog5wLKylRrKmZlwRSTsZBzo5yDKqc/J/maSf tlx6D1AlRzA8EC4tbLhqXWnuGgcOdjW+r6kwWftJGISI+XperaZAM4CkWdJCu64hT3db MqqA==
X-Gm-Message-State: ALoCoQk6ysFzxoDSnmi0YCa5MoeKQLIOd2qpbaFKf0xe+3yX+9PHnZ+9d3u+Inc+/XPBjyDPrDmZ
MIME-Version: 1.0
X-Received: by 10.55.33.30 with SMTP id h30mr32904010qkh.87.1434132763372; Fri, 12 Jun 2015 11:12:43 -0700 (PDT)
Received: by 10.96.161.169 with HTTP; Fri, 12 Jun 2015 11:12:43 -0700 (PDT)
In-Reply-To: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com>
References: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com>
Date: Fri, 12 Jun 2015 11:12:43 -0700
Message-ID: <CAOgPGoChgjVZLrraYa6mXzFQ-jRYMmc1B2rBQh43rpzf4YQ0mw@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114055a8ec1fd10518560d3d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5nSHU1dcaDsHOtuqh3lv6RTYfzs>
Subject: Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 18:12:47 -0000

Based on the result of this call we've
accepted draft-ietf-tls-curve25519-00 as a working group item.

Thanks,

J/S

On Wed, May 20, 2015 at 8:47 AM, Joseph Salowey <joe@salowey.net> wrote:

> This is the WG call for adoption of:
>
> https://www.ietf.org/archive/id/draft-josefsson-tls-curve25519-06.txt
>
> This draft specifies the use of Curve25519 for ephemeral key exchange in
> the TLS and DTLS.  This draft serves as the starting point (it’s expired
> and needs to be updated in light of
> http://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/).  If you object
> to the adoption of this draft, please let us know why by 20150602.
>
> Note: We’re not doing an early code point assignment for this draft,
> because it clearly needs to resurrected and tweaked.  Once that happens,
> there’s nothing stopping a request from the authors for an early code point
> assignment.
>
> Thanks,
>
> J/S
>