Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519

Aaron Zauner <azet@azet.org> Thu, 21 May 2015 09:30 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBD371A906E for <tls@ietfa.amsl.com>; Thu, 21 May 2015 02:30:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8s2-02-l7q80 for <tls@ietfa.amsl.com>; Thu, 21 May 2015 02:30:45 -0700 (PDT)
Received: from mail-wg0-f54.google.com (mail-wg0-f54.google.com [74.125.82.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4F4B61A905D for <tls@ietf.org>; Thu, 21 May 2015 02:30:45 -0700 (PDT)
Received: by wghq2 with SMTP id q2so79311770wgh.1 for <tls@ietf.org>; Thu, 21 May 2015 02:30:44 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=QUZfKQwh5DsOEvRgvr7NKv97dbq2DsAOgcad3WzwiWs=; b=lx1zWsVUNvg7B8YsGo3yP9CsYrRm38ND9IAicTyOmVXxIqwKEHyt/XjGJOdkHMh4gS dqcKxNFQYUeKa6lN68rnkWh3Dh0Y35+g9BAhZfsmhKW/Ym3uUx3TKtVVumlQbohey6fz az/rXih7FOpoMC8Z6H4G96UH9trifejrX0o+T9VBqur/oxkmMiB7yuvSKPrF49HZxqX6 GkFajBBWC+S+sHZl7emrCLwB4+Li9BICXW1USuwuwUm29WUgJBCYYPY1Z/PTNjYguv87 s1iWt+uKXyrNK5FAUxvYoy55eIUggC//lXaFXx5siF/tHnAcl/1uTUGxsBc5PvR3FEvQ VqIA==
X-Gm-Message-State: ALoCoQnQcLf2wRsKaxyBa3uMcsKHP9hZehqdm6nm8SE65phOwRsDl4gzO8Nl/OsOFZrKplj2/Qt8
X-Received: by 10.180.106.195 with SMTP id gw3mr4435735wib.25.1432200643909; Thu, 21 May 2015 02:30:43 -0700 (PDT)
Received: from [10.60.20.24] ([193.170.94.190]) by mx.google.com with ESMTPSA id ex2sm31153032wjd.28.2015.05.21.02.30.42 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 21 May 2015 02:30:42 -0700 (PDT)
Message-ID: <555DA5C0.30409@azet.org>
Date: Thu, 21 May 2015 11:30:40 +0200
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Joseph Salowey <joe@salowey.net>
References: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com>
In-Reply-To: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig1177BA8A057978360DAB90FA"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/H4z8CdBPOfhMMxEzuMH5JbSkL0c>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 09:30:47 -0000

Hi,

Joseph Salowey wrote:
> This is the WG call for adoption of:
> 
> https://www.ietf.org/archive/id/draft-josefsson-tls-curve25519-06.txt
> 
> This draft specifies the use of Curve25519 for ephemeral key exchange in
> the TLS and DTLS.  This draft serves as the starting point (it’s expired
> and needs to be updated in light
> of http://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/).  If you
> object to the adoption of this draft, please let us know why by 20150602.

No objection, adopt. Good that this is being worked on again.

> 
> Note: We’re not doing an early code point assignment for this draft,
> because it clearly needs to resurrected and tweaked.  Once that happens,
> there’s nothing stopping a request from the authors for an early code
> point assignment.

Agreed.

Aaron