Re: [TLS] Working Group interest draft-merkle-tls-brainpool-00

Simon Josefsson <simon@josefsson.org> Wed, 03 April 2013 00:11 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 06DD321F867A for <tls@ietfa.amsl.com>; Tue, 2 Apr 2013 17:11:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -99.909
X-Spam-Level:
X-Spam-Status: No, score=-99.909 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_HOST_EQ_D_D_D_D=0.765, HELO_MISMATCH_COM=0.553, HOST_EQ_STATICB=1.372, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XQKEkfxeUeOx for <tls@ietfa.amsl.com>; Tue, 2 Apr 2013 17:11:21 -0700 (PDT)
Received: from yxa-v.extundo.com (static-213-115-179-173.sme.bredbandsbolaget.se [213.115.179.173]) by ietfa.amsl.com (Postfix) with ESMTP id 1D92221F8624 for <tls@ietf.org>; Tue, 2 Apr 2013 17:11:20 -0700 (PDT)
Received: from latte.josefsson.org (static-213-115-179-130.sme.bredbandsbolaget.se [213.115.179.130]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id r330BAdv012736 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Wed, 3 Apr 2013 02:11:12 +0200
From: Simon Josefsson <simon@josefsson.org>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
References: <A95B4818FD85874D8F16607F1AC7C628ADF55A@xmb-rcd-x09.cisco.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:130403:tls@ietf.org::xtwY6w3tYQ7xmDT1:7YCl
X-Hashcash: 1:22:130403:jsalowey@cisco.com::Zr+iNAcs+rBorbL4:DHdG
Date: Wed, 03 Apr 2013 02:11:10 +0200
In-Reply-To: <A95B4818FD85874D8F16607F1AC7C628ADF55A@xmb-rcd-x09.cisco.com> (Joseph Salowey's message of "Tue, 2 Apr 2013 21:36:58 +0000")
Message-ID: <878v50mq1t.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130006 (Ma Gnus v0.6) Emacs/24.2 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: clamav-milter 0.97.3 at yxa-v
X-Virus-Status: Clean
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Working Group interest draft-merkle-tls-brainpool-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Apr 2013 00:11:22 -0000

"Joseph Salowey (jsalowey)" <jsalowey@cisco.com> writes:

> The authors of draft-merkle-tls-brainpool-00.txt have requested that
> the working group take on this work.  I'm not sure if there is
> sufficient interest to bring this into the working group.  If you are
> interested in this work please send a note to the list indicating if
> you can be counted on for reviews and/or text changes a necessary.  If
> you think the working group should not take on this work please state
> why.  Please respond by April 22, 2013.

I support taking on this work.  I did a quick review and noticed this:

OLD:
   Usage of elliptic curves for authentication and key agreement in TLS
   1.1 and TLS 2.0 is defined in [RFC4492].  While the ASN.1 object
     ^         ^^^
NEW.
   Usage of elliptic curves for authentication and key agreement in TLS
   1.0 and TLS 1.1 is defined in [RFC4492].  While the ASN.1 object
     ^         ^^^

/Simon