Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Wed, 09 April 2014 03:24 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11F1E1A0061 for <tls@ietfa.amsl.com>; Tue, 8 Apr 2014 20:24:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fFl64Vev2chl for <tls@ietfa.amsl.com>; Tue, 8 Apr 2014 20:24:44 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 7A6551A0055 for <tls@ietf.org>; Tue, 8 Apr 2014 20:24:44 -0700 (PDT)
Received: from [192.168.13.159] (lair.fifthhorseman.net [108.58.6.98]) by che.mayfirst.org (Postfix) with ESMTPSA id B3D61F984 for <tls@ietf.org>; Tue, 8 Apr 2014 23:24:42 -0400 (EDT)
Message-ID: <5344BD77.2020106@fifthhorseman.net>
Date: Tue, 08 Apr 2014 23:24:39 -0400
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.3.0
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
References: <87ob3456s1.fsf@latte.josefsson.org> <20140402164340.GA14790@roeckx.be> <20140407115102.3011d2e5@latte.josefsson.org> <CACsn0cmFLO2n8d-FVVb4wu=G5T88E7rRd8b=eYo-1uMZnMxkOQ@mail.gmail.com>
In-Reply-To: <CACsn0cmFLO2n8d-FVVb4wu=G5T88E7rRd8b=eYo-1uMZnMxkOQ@mail.gmail.com>
X-Enigmail-Version: 1.6+git0.20140323
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="SL3SUphCQwcCF8JX1SJAq7IiXvomxjx2K"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/JUJ17xhpwPGHcLvgbIMSnwknADM
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 03:24:46 -0000

On 04/07/2014 10:55 AM, Watson Ladd wrote:
> On Mon, Apr 7, 2014 at 2:51 AM, Simon Josefsson <simon@josefsson.org> wrote:
>> To move the draft forward in the RFC process, we need find an AD to
>> sponsor the draft or (I guess) the TLS WG to adopt it.
> 
> Does anyone object to the WG adopting it?

I support WG adoption of draft-josefsson-tls-curve25519.

	--dkg