Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519

Eric Rescorla <ekr@rtfm.com> Wed, 20 May 2015 15:51 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE3061A88C5 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 08:51:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1OagPD_0z0D2 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 08:51:12 -0700 (PDT)
Received: from mail-wi0-f172.google.com (mail-wi0-f172.google.com [209.85.212.172]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 36F5B1A88AE for <tls@ietf.org>; Wed, 20 May 2015 08:51:02 -0700 (PDT)
Received: by wichy4 with SMTP id hy4so65098589wic.1 for <tls@ietf.org>; Wed, 20 May 2015 08:51:01 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=LVL5A4nwZEQVxWJRscJ3J5h3DGTCBEBd+E4To6Lt220=; b=Ij5ZtzNOqq79MarYgZvFHEXTC8M/YIvmGkXIZgZxy/6LEmki49Jxiw1a6MjRlPV7DS FBrHaL/1HeYCVHG7uq16NEMvlAc6pzDOowCYPwOvZGfWc5JGLjHpUQMsgso1u4su+gVd Dt5kM4fp+MNBlrxsL8GSWYKKJEjjVH92m2upxvjyVJvK8tr6BbpC9v80YiAZFGTm2ME+ QG34vJDFtbdjl2AYPuPSR5l92EDgHiNPpyQKK2ZmAhaYYbeBV+5g/akld/dZq2LD5GFM ANK87S+4HK/w+WxOqfGnpUjN6+SfwgWpB+mwZ/gEXZZfNcKh6DpSAfGJ+SlEwQDQM6TT W6yQ==
X-Gm-Message-State: ALoCoQntgmRqn//QjLWarEWquSwqYdu9QSlrr4jzJcrVHxqDGygFzNiVlNYI+rPLU4xAMzsk1lw2
X-Received: by 10.194.79.225 with SMTP id m1mr883054wjx.8.1432137060936; Wed, 20 May 2015 08:51:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.87 with HTTP; Wed, 20 May 2015 08:50:20 -0700 (PDT)
In-Reply-To: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com>
References: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 20 May 2015 08:50:20 -0700
Message-ID: <CABcZeBNUh4RfiXGYppiX=FkpQVtvZBBp41e6Kc7_Mp905whS5g@mail.gmail.com>
To: Joseph Salowey <joe@salowey.net>
Content-Type: multipart/alternative; boundary="047d7b10c903c9835c0516856430"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/OMfmo-ImxeXznklAK41RJKSXzq4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 15:51:13 -0000

I am in favor of adopting this draft.

-Ekr


On Wed, May 20, 2015 at 8:47 AM, Joseph Salowey <joe@salowey.net> wrote:

> This is the WG call for adoption of:
>
> https://www.ietf.org/archive/id/draft-josefsson-tls-curve25519-06.txt
>
> This draft specifies the use of Curve25519 for ephemeral key exchange in
> the TLS and DTLS.  This draft serves as the starting point (it’s expired
> and needs to be updated in light of
> http://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/).  If you object
> to the adoption of this draft, please let us know why by 20150602.
>
> Note: We’re not doing an early code point assignment for this draft,
> because it clearly needs to resurrected and tweaked.  Once that happens,
> there’s nothing stopping a request from the authors for an early code point
> assignment.
>
> Thanks,
>
> J/S
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>