[TLS] Curve25519 in TLS

Simon Josefsson <simon@josefsson.org> Tue, 24 September 2013 15:32 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0476711E815B for <tls@ietfa.amsl.com>; Tue, 24 Sep 2013 08:32:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.556
X-Spam-Level:
X-Spam-Status: No, score=-102.556 tagged_above=-999 required=5 tests=[AWL=0.043, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9CZBdY7taagu for <tls@ietfa.amsl.com>; Tue, 24 Sep 2013 08:32:40 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) by ietfa.amsl.com (Postfix) with ESMTP id 0166B11E8139 for <tls@ietf.org>; Tue, 24 Sep 2013 08:32:33 -0700 (PDT)
Received: from latte.josefsson.org (static-213-115-179-130.sme.bredbandsbolaget.se [213.115.179.130]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id r8OFWUlh027048 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT) for <tls@ietf.org>; Tue, 24 Sep 2013 17:32:31 +0200
From: Simon Josefsson <simon@josefsson.org>
To: tls@ietf.org
References: <a84d7bc61003011620i66fc7dfdre62b548fdd5ef7dd@mail.gmail.com> <522D25B9.7010506@funwithsoftware.org> <56C25B1D-C80F-495A-806C-5DD268731CD4@qut.edu.au> <87zjrl21wp.fsf_-_@latte.josefsson.org>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:130924:stebila@qut.edu.au::1WbmBYmibPsDkqwr:ofA
X-Hashcash: 1:22:130924:tls@ietf.org::2nxQfvjk4x/PCfv2:6gf8
X-Hashcash: 1:22:130924:code@funwithsoftware.org::q1eyW1dE8zuOJG+e:5LVl
Date: Tue, 24 Sep 2013 17:32:30 +0200
In-Reply-To: <87zjrl21wp.fsf_-_@latte.josefsson.org> (Simon Josefsson's message of "Mon, 09 Sep 2013 22:08:54 +0200")
Message-ID: <8738outeup.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130008 (Ma Gnus v0.8) Emacs/24.3 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: clamav-milter 0.97.8 at duva.sjd.se
X-Virus-Status: Clean
Subject: [TLS] Curve25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Sep 2013 15:32:41 -0000

All,

I have updated my Curve25519 draft, primarily to clarify that Curve25519
isn't directly applicable to X.509 signatures.

http://tools.ietf.org/html/draft-josefsson-tls-curve25519-01

/Simon