Re: [TLS] Using Brainpool curves in TLS

Dr Stephen Henson <lists@drh-consultancy.co.uk> Tue, 15 October 2013 11:15 UTC

Return-Path: <lists@drh-consultancy.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75E5B11E81D5 for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 04:15:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ph4XTf+78BFf for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 04:15:11 -0700 (PDT)
Received: from claranet-outbound-smtp05.uk.clara.net (claranet-outbound-smtp05.uk.clara.net [195.8.89.38]) by ietfa.amsl.com (Postfix) with ESMTP id A034E11E81D7 for <tls@ietf.org>; Tue, 15 Oct 2013 04:15:05 -0700 (PDT)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:4856 helo=[192.168.7.9]) by relay05.mail.eu.clara.net (relay.clara.net [213.253.3.45]:10465) with esmtpa (authdaemon_plain:drh) id 1VW2aM-0008KH-JD (return-path <lists@drh-consultancy.co.uk>); Tue, 15 Oct 2013 11:14:47 +0000
Message-ID: <525D23A5.3080600@drh-consultancy.co.uk>
Date: Tue, 15 Oct 2013 12:14:45 +0100
From: Dr Stephen Henson <lists@drh-consultancy.co.uk>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.0.1
MIME-Version: 1.0
To: Paul Bakker <p.j.bakker@offspark.com>, 'Peter Gutmann' <pgut001@cs.auckland.ac.nz>
References: <525C11B5.2050604@secunet.com> <525CEFA4.2030903@funwithsoftware.org> <525D1CF4.9020306@drh-consultancy.co.uk> <00d101cec995$26d9ef90$748dceb0$@offspark.com>
In-Reply-To: <00d101cec995$26d9ef90$748dceb0$@offspark.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Using Brainpool curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Oct 2013 11:15:17 -0000

On 15/10/2013 11:56, Paul Bakker wrote:
> For now I've just put up a test server at:
> 141.138.204.107:4433
> 
> Running PolarSSL 1.3.1 with Brainpool curves supported..
> 
> Let me know if you run into any issues..
> 

Tried it with the three Brainpool curves and OpenSSL: no problems.

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.