Re: [TLS] EDDSA/Curve25519 identifiers: Was Re: AES-OCB in TLS

"Salz, Rich" <rsalz@akamai.com> Sat, 06 June 2015 02:21 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B52651A8955 for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 19:21:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.611
X-Spam-Level:
X-Spam-Status: No, score=-2.611 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id szcW-rI9ZcdS for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 19:21:20 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 28F231A6F20 for <tls@ietf.org>; Fri, 5 Jun 2015 19:21:19 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 1DF7E4939B; Sat, 6 Jun 2015 02:21:19 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 0CE1E49399; Sat, 6 Jun 2015 02:21:19 +0000 (GMT)
Received: from email.msg.corp.akamai.com (ustx2ex-cas1.msg.corp.akamai.com [172.27.25.30]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 08CF91E07C; Sat, 6 Jun 2015 02:21:19 +0000 (GMT)
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb2.msg.corp.akamai.com (172.27.27.102) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 5 Jun 2015 21:21:18 -0500
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Fri, 5 Jun 2015 21:21:18 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Simon Josefsson <simon@josefsson.org>, Michael StJohns <msj@nthpermutation.com>
Thread-Topic: [TLS] EDDSA/Curve25519 identifiers: Was Re: AES-OCB in TLS
Thread-Index: AQHQnJNozMMynb9tVEy+aOiDzWwmmp2eweL6gAADTkA=
Date: Sat, 06 Jun 2015 02:21:17 +0000
Message-ID: <21e22b642f634e01a27893ec9069a25c@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <556C4ACD.9040002@azet.org> <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com> <556C51FC.807@azet.org> <20150601125302.GA19269@LK-Perkele-VII> <556C9AF4.7030607@nthpermutation.com> <87r3pp3803.fsf@latte.josefsson.org>
In-Reply-To: <87r3pp3803.fsf@latte.josefsson.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.56.138]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6NOxSshtbxykBoJPhethk9pkLW8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] EDDSA/Curve25519 identifiers: Was Re: AES-OCB in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Jun 2015 02:21:21 -0000

> Are you saying it would be useful to also specify certificate formats for
> Curve25519 ECDH keys?

It's probably just me being dumb, but how could this be useful?