Re: [TLS] Early code point assignments for 25519/448 curves

"Dave Kern" <dskern@us.ibm.com> Mon, 23 November 2015 20:18 UTC

Return-Path: <dskern@us.ibm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE3331B33A4 for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 12:18:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.786
X-Spam-Level:
X-Spam-Status: No, score=-4.786 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.585, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IxcRMCeuzIUt for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 12:18:05 -0800 (PST)
Received: from e37.co.us.ibm.com (e37.co.us.ibm.com [32.97.110.158]) (using TLSv1 with cipher CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 84D4D1B33A3 for <tls@ietf.org>; Mon, 23 Nov 2015 12:18:05 -0800 (PST)
Received: from localhost by e37.co.us.ibm.com with IBM ESMTP SMTP Gateway: Authorized Use Only! Violators will be prosecuted for <tls@ietf.org> from <dskern@us.ibm.com>; Mon, 23 Nov 2015 13:18:04 -0700
Received: from d03dlp02.boulder.ibm.com (9.17.202.178) by e37.co.us.ibm.com (192.168.1.137) with IBM ESMTP SMTP Gateway: Authorized Use Only! Violators will be prosecuted; Mon, 23 Nov 2015 13:18:03 -0700
X-IBM-Helo: d03dlp02.boulder.ibm.com
X-IBM-MailFrom: dskern@us.ibm.com
X-IBM-RcptTo: tls@ietf.org
Received: from b03cxnp08027.gho.boulder.ibm.com (b03cxnp08027.gho.boulder.ibm.com [9.17.130.19]) by d03dlp02.boulder.ibm.com (Postfix) with ESMTP id 084663E40041 for <tls@ietf.org>; Mon, 23 Nov 2015 13:18:03 -0700 (MST)
Received: from d03av05.boulder.ibm.com (d03av05.boulder.ibm.com [9.17.195.85]) by b03cxnp08027.gho.boulder.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id tANKI2Ft20250868 for <tls@ietf.org>; Mon, 23 Nov 2015 13:18:02 -0700
Received: from d03av05.boulder.ibm.com (localhost [127.0.0.1]) by d03av05.boulder.ibm.com (8.14.4/8.14.4/NCO v10.0 AVout) with ESMTP id tANKI2t8031615 for <tls@ietf.org>; Mon, 23 Nov 2015 13:18:02 -0700
Received: from d40lp02.lotus.com ([9.32.8.79]) by d03av05.boulder.ibm.com (8.14.4/8.14.4/NCO v10.0 AVin) with ESMTP id tANKI17A031553 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for <tls@ietf.org>; Mon, 23 Nov 2015 13:18:02 -0700
Received: from /spool/local by d40lp02.lotus.com with XMail ESMTP for <tls@ietf.org> from <dskern@us.ibm.com>; Mon, 23 Nov 2015 15:17:59 -0500
Received: from smtp.notes.scniris.com (173.192.202.220) by d40lp02.lotus.com (192.147.107.239) with XMail ESMTP; (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256/256) Mon, 23 Nov 2015 15:17:56 -0500
Received: from /spool/local by smtp.notes.scniris.com with smtp.notes.scniris.com ESMTP for <tls@ietf.org> from <dskern@us.ibm.com>; Mon, 23 Nov 2015 20:18:58 -0000
Received: from irisa-smtp02.ir3.wdc01.isc4sb.com (10.57.172.131) by smtp.notes.scniris.com (10.102.16.161) with smtp.notes.scniris.com ESMTP; Mon, 23 Nov 2015 20:18:55 -0000
Received: from irisa-mail02.ir3.wdc01.isc4sb.com ([10.102.14.98]) by irisa-smtp02.ir3.wdc01.isc4sb.com with ESMTP id 2015112320173757-133 ; Mon, 23 Nov 2015 20:17:37 +0000
In-Reply-To: <mailman.31.1448308808.32022.tls@ietf.org>
References: <mailman.31.1448308808.32022.tls@ietf.org>
To: tls@ietf.org
MIME-Version: 1.0
X-KeepSent: B1CF98B1:9AA2E9E9-00257F06:006F236C; type=4; name=$KeepSent
X-Mailer: IBM Notes Release 9.0.1FP4 Octobe4, 2013
From: Dave Kern <dskern@us.ibm.com>
Date: Mon, 23 Nov 2015 15:17:54 -0500
X-LLNOutbound: False
X-TNEFEvaluated: 1
Content-Type: text/plain; charset="US-ASCII"
x-cbid: 15112320-0025-0000-0000-00001F01F966
X-IBM-ISS-SpamDetectors: Score=0.40962; BY=0.001898; FL=0; FP=0; FZ=0; HX=0; KW=0; PH=0; SC=0.40962; ST=0; TS=0; UL=0; ISC=
X-IBM-ISS-DetailInfo: BY=3.00004605; HX=3.00000236; KW=3.00000007; PH=3.00000004; SC=3.00000121; SDB=6.00621627; UDB=6.00276251; UTC=2015-11-23 20:18:56
x-cbparentid: 15112320-6194-0000-0000-000000520198
Message-Id: <OFB1CF98B1.9AA2E9E9-ON00257F06.006F236C-85257F06.006F80AF@notes.scniris.com>
X-IBM-ISS-SpamDetectors:
X-IBM-ISS-DetailInfo: BY=3.00004605; HX=3.00000236; KW=3.00000007; PH=3.00000004; SC=3.00000121; SDB=6.00621627; UDB=6.00276251; UTC=2015-11-23 20:17:57
X-TM-AS-MML: disable
X-Content-Scanned: Fidelis XPS MAILER
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/W2dZy1w56r-1KuBi0ffEnJvtb3s>
Subject: Re: [TLS] Early code point assignments for 25519/448 curves
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Nov 2015 20:18:06 -0000

I support early code point assignment of these curves. 

Thanks,

    dave