Re: [TLS] Using Brainpool curves in TLS

Patrick Pelletier <code@funwithsoftware.org> Tue, 15 October 2013 07:33 UTC

Return-Path: <code@funwithsoftware.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58C8621E80B2 for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 00:33:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.369
X-Spam-Level:
X-Spam-Status: No, score=-0.369 tagged_above=-999 required=5 tests=[AWL=0.371, BAYES_20=-0.74]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nn5qBm04dmwz for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 00:33:02 -0700 (PDT)
Received: from asbnvacz-mailrelay01.megapath.net (asbnvacz-mailrelay01.megapath.net [207.145.128.243]) by ietfa.amsl.com (Postfix) with ESMTP id 480FA11E8119 for <tls@ietf.org>; Tue, 15 Oct 2013 00:33:01 -0700 (PDT)
Received: from mail4.sea5.speakeasy.net (mail4.sea5.speakeasy.net [69.17.117.48]) by asbnvacz-mailrelay01.megapath.net (Postfix) with ESMTP id F3C101EE4F8E for <tls@ietf.org>; Tue, 15 Oct 2013 03:32:58 -0400 (EDT)
Received: (qmail 25221 invoked from network); 15 Oct 2013 07:32:58 -0000
Received: by simscan 1.4.0 ppid: 25713, pid: 17193, t: 3.3579s scanners: clamav: 0.88.2/m:52/d:10739 spam: 3.0.4
Received: from dsl017-096-185.lax1.dsl.speakeasy.net (HELO PatrickMBP.local) (ppelleti@[69.17.96.185]) (envelope-sender <code@funwithsoftware.org>) by mail4.sea5.speakeasy.net (qmail-ldap-1.03) with AES256-SHA encrypted SMTP for <tls@ietf.org>; 15 Oct 2013 07:32:55 -0000
Message-ID: <525CEFA4.2030903@funwithsoftware.org>
Date: Tue, 15 Oct 2013 00:32:52 -0700
From: Patrick Pelletier <code@funwithsoftware.org>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.5; rv:16.0) Gecko/20121026 Thunderbird/16.0.2
MIME-Version: 1.0
To: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
References: <525C11B5.2050604@secunet.com>
In-Reply-To: <525C11B5.2050604@secunet.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Using Brainpool curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Oct 2013 07:33:07 -0000

On 10/14/13 8:45 AM, Johannes Merkle wrote:
> jaust in case that someone hasn't noticed it: our draft on using the Brainpool curves in TLS has been published as RFC 7027
> http://www.rfc-editor.org/rfc/rfc7027.txt

Is support available in any TLS libraries yet?  Do we know which 
libraries are planning on adding support for Brainpool?

--Patrick