[TLS] Early code point assignment for draft-ietf-tls-curve25519-01

Joseph Salowey <joe@salowey.net> Mon, 11 January 2016 03:53 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C77401A6FDD for <tls@ietfa.amsl.com>; Sun, 10 Jan 2016 19:53:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vlN0NXJuD_3q for <tls@ietfa.amsl.com>; Sun, 10 Jan 2016 19:53:10 -0800 (PST)
Received: from mail-lb0-x22a.google.com (mail-lb0-x22a.google.com [IPv6:2a00:1450:4010:c04::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A4F51A6FD7 for <tls@ietf.org>; Sun, 10 Jan 2016 19:53:10 -0800 (PST)
Received: by mail-lb0-x22a.google.com with SMTP id oh2so247932373lbb.3 for <tls@ietf.org>; Sun, 10 Jan 2016 19:53:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:date:message-id:subject:from:to:content-type; bh=fVX1KQL83XT/YmVjMoZvzkmLOJczpU59Eko/r/hLHAI=; b=tFmh0boYOznmmMOJb3HsgJeiKTlw7vF411YC8oWWBq4H/BDDk2MH8slMl90SdKZzCl 8pxEb2nkYwvjETj1ISHKhbpunlsJf21akxKczX9k+CDSE3aSzTcQUJVieDptpbaVAbmo WfUkbab87TFjhsyzZukOdzXsI1xoTxUD4LfsLQZ+mpOeYOFqt57JQIjUI6roihF7YDW0 EWnWAQgqTuSg1HNWnpR6WjkFfzWwBgGLi/otHBKRUy/7AR9GKbowdDwK0EGqBIuLRs1I wcSUOA02JxmLhh+f1YWDW82IVguuE4SJs9dt5KlGPoJvt5fb0l90svYNO+b9EIUwkOQa RICA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=fVX1KQL83XT/YmVjMoZvzkmLOJczpU59Eko/r/hLHAI=; b=OLlux/X0BzYoXjWlkO20TLfe2230tWS/1lStz+gMeLDv8qOW+FDs+RreqPrZ0F0viI nToEogVqhMQwYkNIofX3dVPjb6cHc35nztcIsTZAwvJd4Ln24d6ALayXCpQaLZTDLFrU 49sJ38j67U/Np9AO7ck2pC+ePzNkEat8caPHm2vYX5sCN9lYj60IHWpi5FArRilZ48ig O8zCYaG72R2/LE5C3OsezAlzkwMyzNEShHQ0O/nKDYHDYqc9pL91vQYBRXbzkHuGsEC8 hboKDRzkHeU7bWkDKCBdgTChSjkYrPIom5sBDlLOA+kH6e1XEq7kjrJ75efenIFN4OJN 1S2A==
X-Gm-Message-State: ALoCoQkWXGZpZ7UHa4Ipjvk9ZBen4JKGeIy4R2hxuss27X1hb5Gn3uPlrYkuNjbaEnX8DtKlcHTuQk44s75PmNTHCs+0VSn9uA==
MIME-Version: 1.0
X-Received: by 10.112.84.44 with SMTP id v12mr44519113lby.46.1452484388746; Sun, 10 Jan 2016 19:53:08 -0800 (PST)
Received: by 10.112.2.104 with HTTP; Sun, 10 Jan 2016 19:53:08 -0800 (PST)
Date: Sun, 10 Jan 2016 19:53:08 -0800
Message-ID: <CAOgPGoBsRXrxMyu2LHk-Uvimg5NArdKa03xNp45aLP9SOPezyw@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11347bda0896ab052906e0e1"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XrAoCK00VgqbLXcs2SHGpdXJGz0>
Subject: [TLS] Early code point assignment for draft-ietf-tls-curve25519-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jan 2016 03:53:11 -0000

Please respond if you have concern about early code point assignment for
the curves listed in draft-ietf-tls-curve25519-01
<https://tools.ietf.org/html/draft-ietf-tls-curve25519-01>.

Thanks,

J&S