Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-09.txt

Sean Turner <sean@sn3rd.com> Mon, 31 October 2016 13:34 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A6BC1297C3 for <tls@ietfa.amsl.com>; Mon, 31 Oct 2016 06:34:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nqD0J6X6PZaM for <tls@ietfa.amsl.com>; Mon, 31 Oct 2016 06:34:10 -0700 (PDT)
Received: from mail-qk0-x230.google.com (mail-qk0-x230.google.com [IPv6:2607:f8b0:400d:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DCAF81296D0 for <tls@ietf.org>; Mon, 31 Oct 2016 06:34:00 -0700 (PDT)
Received: by mail-qk0-x230.google.com with SMTP id q130so41430968qke.1 for <tls@ietf.org>; Mon, 31 Oct 2016 06:34:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=7ngvZlUg7+RwKQk33lqDAhR8TG8um8oSabkyeXzZ5lo=; b=KuNDCWwDKJFI866mcF2ul6rDlgK9Jqr7cxoP8SiGk9hHZ2JpRPJkltxEdDNMagPrja sg24iYYFaBezWlPCmiJM0wt+5zcg/SO+CQ+/DqefcztdqxmxBeAMcCMUSYhE3hYxtCIW u88fEoqqIOelLApDvWlSTGbS/iqOmpJ/PslRw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=7ngvZlUg7+RwKQk33lqDAhR8TG8um8oSabkyeXzZ5lo=; b=e0r5gSKrTT7ge2WYmleLpwzmViJeZYPtcU7YSB5y1RZijM3SygPsb/t9fZYRd97p/8 jyTZrWRYnzkBId1L5LwyPKQrs7KQjfH1fg+Xqkwcb9xNC4gqYvBIbF18Vrpt0suuD6In X+PeiGkvwxS9QmVkKRklEoqz+yON/H1fZO+23LbWUptJZ0akTX4pXtqS05t0UegZhj9A ph88MVxbP4aOnvJRupHYzWU6PNSkbfOv9WFRJE4IHK4oeJy7w++CiDSkByO7yBoisfhb zCt80HWas1yx5SJtSP/ADz/85kVdcWxNCkwBXb8ya7xbSqkk8oQuoXYkz9R/TcziI+Hr sNyg==
X-Gm-Message-State: ABUngvfEMX+Wlq0YlvI+GpfNz7qBJlrdYtsOoNeZkCSK1dT3aDJOnBLA2qj7Q+wszAnD8w==
X-Received: by 10.55.33.2 with SMTP id h2mr23937544qkh.230.1477920839935; Mon, 31 Oct 2016 06:33:59 -0700 (PDT)
Received: from [172.16.0.92] ([96.231.230.70]) by smtp.gmail.com with ESMTPSA id z41sm13184005qtb.13.2016.10.31.06.33.58 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 31 Oct 2016 06:33:59 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <0AFB8C31-317E-403B-AB7B-BCF21C090C77@gmail.com>
Date: Mon, 31 Oct 2016 09:33:57 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <00DD77B9-E50D-4B40-AABF-D4D142930BF9@sn3rd.com>
References: <147777136515.30613.3065462234077424025.idtracker@ietfa.amsl.com> <0AFB8C31-317E-403B-AB7B-BCF21C090C77@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FpxiW_bs8sEtuMVahgmyZMQLL0w>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-09.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2016 13:34:12 -0000

Yoav thanks for continuing to push this. We’ll update the status slides once we kick off the next steps.

spt

> On Oct 29, 2016, at 16:04, Yoav Nir <ynir.ietf@gmail.com> wrote:
> 
> Hi.
> 
> This is mostly a maintenance version. I’ve updated references and removed some TBDs for ideas that were never pursued.
> 
> IMO this is ready.
> 
> Yoav
> 
>> On 29 Oct 2016, at 23:02, internet-drafts@ietf.org wrote:
>> 
>> 
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>> This draft is a work item of the Transport Layer Security of the IETF.
>> 
>>       Title           : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
>>       Authors         : Yoav Nir
>>                         Simon Josefsson
>>                         Manuel Pegourie-Gonnard
>> 	Filename        : draft-ietf-tls-rfc4492bis-09.txt
>> 	Pages           : 32
>> 	Date            : 2016-10-29
>> 
>> Abstract:
>>  This document describes key exchange algorithms based on Elliptic
>>  Curve Cryptography (ECC) for the Transport Layer Security (TLS)
>>  protocol.  In particular, it specifies the use of Ephemeral Elliptic
>>  Curve Diffie-Hellman (ECDHE) key agreement in a TLS handshake and the
>>  use of Elliptic Curve Digital Signature Algorithm (ECDSA) and Edwards
>>  Digital Signature Algorithm (EdDSA) as new authentication mechanisms.
>> 
>> 
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/
>> 
>> There's also a htmlized version available at:
>> https://tools.ietf.org/html/draft-ietf-tls-rfc4492bis-09
>> 
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-rfc4492bis-09
>> 
>> 
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>> 
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls