Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-09.txt

Yoav Nir <ynir.ietf@gmail.com> Sat, 29 October 2016 20:04 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20FD91294F4 for <tls@ietfa.amsl.com>; Sat, 29 Oct 2016 13:04:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2LVZZisryVeS for <tls@ietfa.amsl.com>; Sat, 29 Oct 2016 13:04:53 -0700 (PDT)
Received: from mail-wm0-x232.google.com (mail-wm0-x232.google.com [IPv6:2a00:1450:400c:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 518EE1294A6 for <tls@ietf.org>; Sat, 29 Oct 2016 13:04:53 -0700 (PDT)
Received: by mail-wm0-x232.google.com with SMTP id e69so167934765wmg.0 for <tls@ietf.org>; Sat, 29 Oct 2016 13:04:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=Rdt7Vd3d1DirGvAhSfWGPWkcHcJDUg29XowXg4q57gI=; b=fueE8urEBS6YIAXcuYj92/HVo+89924cpcSjRL9UDloPrXXsIIZGHjTAUXFuMhb86B vJGbp5S/2Qq2zjwbbMFGOjUw72PtN+PLFsJw/rqYF0nx7WyjHpJZ0CbttImzFtfMqXvk pwKDF+3aMgULqdiP7fjDGubaVaTImGCnaSuUcf5vH5a0Do0oyea6p8YwENSigzFAeB61 cbJKPuwW7slawrxw0agmcjTYcAEiH+P+E6PUZl8y0h/rr69PrfBEnohoYRrqVWINPzhq cvdUK4vlHIJMyaVQBRj8E3+Og04ZKkrrpZ0Y7Sos/0M/ah+pnGblX51HCe3iDplTk3Yc 5RPw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=Rdt7Vd3d1DirGvAhSfWGPWkcHcJDUg29XowXg4q57gI=; b=GPFAs75G1vSHbxAT+c78x60Jkt0ROZYadpRE/rvQUGI0tmnQKXTe+f9GpVY28cXbMG g4uzwko0hNCqgFAfHmxVyeYKcZrpm3GntvLSmwPwWerXW13W+ngtWk3l7k0t8ghVnsTK AVZWT+JFtQ4TyjriIiXNuKWV1tPgt8WVVOXhXGfFU/NQm9j9DQzsrXZlSucyd6VIL7kP RWcPkpmeU18iV2zgCcjf5wbaP2fxNaLT0Q8MS8aF6A6JVn6v6EU4SGvGdg8U35qYeEUm /WF5Gh8vqLimu36Id5isYYN432/CErf4/wGlH+I9DrIENvFpDIX1Dpedq2OMVJIMC2Nh hjlQ==
X-Gm-Message-State: ABUngveYNjVaUb5yCd+jnhcZczzPWaX7gMDpnLcBuvXoqph116hl/6r48p46XvHz8elkfw==
X-Received: by 10.28.21.68 with SMTP id 65mr4338102wmv.132.1477771491567; Sat, 29 Oct 2016 13:04:51 -0700 (PDT)
Received: from [192.168.1.13] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id n3sm17507699wjq.34.2016.10.29.13.04.50 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 29 Oct 2016 13:04:51 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.1 \(3251\))
Date: Sat, 29 Oct 2016 23:04:49 +0300
References: <147777136515.30613.3065462234077424025.idtracker@ietfa.amsl.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <147777136515.30613.3065462234077424025.idtracker@ietfa.amsl.com>
Message-Id: <0AFB8C31-317E-403B-AB7B-BCF21C090C77@gmail.com>
X-Mailer: Apple Mail (2.3251)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KS5XXJJqCWHInv2ZNXX1hEhMtI4>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-09.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Oct 2016 20:04:55 -0000

Hi.

This is mostly a maintenance version. I’ve updated references and removed some TBDs for ideas that were never pursued.

IMO this is ready.

Yoav

> On 29 Oct 2016, at 23:02, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security of the IETF.
> 
>        Title           : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
>        Authors         : Yoav Nir
>                          Simon Josefsson
>                          Manuel Pegourie-Gonnard
> 	Filename        : draft-ietf-tls-rfc4492bis-09.txt
> 	Pages           : 32
> 	Date            : 2016-10-29
> 
> Abstract:
>   This document describes key exchange algorithms based on Elliptic
>   Curve Cryptography (ECC) for the Transport Layer Security (TLS)
>   protocol.  In particular, it specifies the use of Ephemeral Elliptic
>   Curve Diffie-Hellman (ECDHE) key agreement in a TLS handshake and the
>   use of Elliptic Curve Digital Signature Algorithm (ECDSA) and Edwards
>   Digital Signature Algorithm (EdDSA) as new authentication mechanisms.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/
> 
> There's also a htmlized version available at:
> https://tools.ietf.org/html/draft-ietf-tls-rfc4492bis-09
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-rfc4492bis-09
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls