Re: [TLS] Using Brainpool curves in TLS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 15 October 2013 10:11 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D32F21E80B8 for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 03:11:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yJ+AhUuRZq9c for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 03:11:25 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id D0E7711E81BB for <tls@ietf.org>; Tue, 15 Oct 2013 03:11:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1381831883; x=1413367883; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=y5LfbVuZNXtVaClgkEule2Tmt34MAvHb+sJLcJxxjFg=; b=FXG1koXutv4xO5mj8+AwnpAS9QRKlitInGyfOs6WhgQ4N3vfVZwwgDXX V5IZabGFTRsz9ygHO+vJ6NrVuNp2AcYylLgiK3fotnwXhUQvyWEeluc6J KdWw8wlobOFYWzSz8PjLUHErMg6BpRsBzIWZpmx4YyT+XgQMrxqonAbnM 0=;
X-IronPort-AV: E=Sophos;i="4.93,498,1378814400"; d="scan'208";a="217609548"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 15 Oct 2013 23:11:20 +1300
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.152]) by uxchange10-fe3.UoA.auckland.ac.nz ([130.216.4.125]) with mapi id 14.03.0158.001; Tue, 15 Oct 2013 23:11:19 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Using Brainpool curves in TLS
Thread-Index: Ac7JjuOeKwdYWaNLTsiJdWJIhODNVQ==
Date: Tue, 15 Oct 2013 10:11:18 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C735568C0BF@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Using Brainpool curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Oct 2013 10:11:30 -0000

Patrick Pelletier <code@funwithsoftware.org> writes:
>On 10/14/13 8:45 AM, Johannes Merkle wrote:
>> jaust in case that someone hasn't noticed it: our draft on using the Brainpool curves in TLS has been published as RFC 7027
>> http://www.rfc-editor.org/rfc/rfc7027.txt
>
>Is support available in any TLS libraries yet?  Do we know which libraries
>are planning on adding support for Brainpool?

Present in my code but commented out due to lack of anything to test against.

Peter.