Re: [TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-01.txt

Martin Thomson <martin.thomson@gmail.com> Tue, 15 November 2016 03:50 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12DF1129473 for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 19:50:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DiCFC-ZNkD2k for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 19:50:47 -0800 (PST)
Received: from mail-qt0-x233.google.com (mail-qt0-x233.google.com [IPv6:2607:f8b0:400d:c0d::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E37271294AE for <tls@ietf.org>; Mon, 14 Nov 2016 19:50:46 -0800 (PST)
Received: by mail-qt0-x233.google.com with SMTP id w33so60501292qtc.3 for <tls@ietf.org>; Mon, 14 Nov 2016 19:50:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=eAhvCGx1n0+ep45kRdJSqrKRzbOgcrUEm6UqGvla5wQ=; b=mPfOZ9gr8byGiXOF/GvQixsW8+iZdTDUAyQdDXw67GKQZOuAmpOlphOlmTr+glvy0G etQxwMjUWzzGwDnLdoaKwKundBKQOA2W0o1oswWeNwZZCn3yS+54P/YJoLgHidtk58eb AnXIus0V1S8jOn2zY3UovkH8ooFVCVW1DUgXoYOa3HiFSjnH8fm//Nmz94IEK9reuUTW ohohaRVnnPuEgk31FJKz4OF7JDpuRfjmXYkYy/fchWMjIvi16mYfj3nACyPIUC6/kgXF LMfcuU/8GQ8ufbsccZujUZDVghF3k/EAGbyi+/E13iAheXkJ+hIP08xXM0HyhcByAVdt 51dQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=eAhvCGx1n0+ep45kRdJSqrKRzbOgcrUEm6UqGvla5wQ=; b=Z9XHoK+Ue26PxMrTL9QlLJNM9l2TjZ4P30WDctQyJ8oDGRx0Kx+jyMsu6MVebGLzJj QNiY7VZ4RlnFDKpf13SDiRu9VmeZO1RGuwMw9S/TS7qXSvGLqQuwEi8JSLd4UztpfdXb EH65a29WyiNlNbkBPz6ChTzphdAwc69OTL3qdN04AeOoG4RZDRcAyAVAo4ME2oDGiWSz F8HIn/8ZEKIploMSByTXuHbVBErxcbS8BYUKg7ib5ggcaEeqBFeXvIrHLIRsClL5BESF Rmz8wLcnQoj1kQ3mR9mq1oqrNwNxY1sqZEtYOTEeTlYOG/AQ76t81ZP8IM1un8wfsrL7 tkDg==
X-Gm-Message-State: ABUngvffRqC8KR5Osh5xXExXraXL7ao5kop+PZul3TQlTchgmLs0FIF/4UQZ6OuI2Aa/1KnvGTlyuora+bluPA==
X-Received: by 10.200.44.27 with SMTP id d27mr9972851qta.278.1479181846083; Mon, 14 Nov 2016 19:50:46 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Mon, 14 Nov 2016 19:50:45 -0800 (PST)
In-Reply-To: <20161115.095954.324898166298702034.kazu@iij.ad.jp>
References: <147908236337.5607.3896025791064163090.idtracker@ietfa.amsl.com> <CABkgnnVQwum6NzH5SFF74oTwoAvKAWhomK_vnh95NkkfHbMAfA@mail.gmail.com> <20161115.095954.324898166298702034.kazu@iij.ad.jp>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 15 Nov 2016 12:50:45 +0900
Message-ID: <CABkgnnUuOV+HM=KmAqeAp2q8aHuwYDrwNaB62o1hKxZd2devaQ@mail.gmail.com>
To: Kazu Yamamoto <kazu@iij.ad.jp>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OTbexdK8sEXpM3Qh-7RSUwMhGu4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fwd: New Version Notification for draft-thomson-tls-tls13-vectors-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 03:50:59 -0000

On 15 November 2016 at 09:59, Kazu Yamamoto <kazu@iij.ad.jp> wrote:
> I would be nice if this example includes secp256r1 instead of (or in
> addition to) x25519 as I guess that many TLS 1.3 implementations
> implement secp256r1 first.


That should be easy to add.  I can add a 1-RTT handshake with P-256.
In the interest of brevity, I might also combine that with other
requests for variations.

Opened https://github.com/martinthomson/tls13-vectors/issues/1