[TLS] Fwd: New Version Notification for draft-nir-tls-rfc4492bis-00.txt

Yoav Nir <ynir.ietf@gmail.com> Mon, 04 August 2014 15:01 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A76CC1B2B38 for <tls@ietfa.amsl.com>; Mon, 4 Aug 2014 08:01:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mowswMTi5TnM for <tls@ietfa.amsl.com>; Mon, 4 Aug 2014 08:01:03 -0700 (PDT)
Received: from mail-wi0-x22d.google.com (mail-wi0-x22d.google.com [IPv6:2a00:1450:400c:c05::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 709DD1B2B2E for <tls@ietf.org>; Mon, 4 Aug 2014 08:01:01 -0700 (PDT)
Received: by mail-wi0-f173.google.com with SMTP id f8so5215050wiw.12 for <tls@ietf.org>; Mon, 04 Aug 2014 08:00:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:content-type:subject:date:references:to:message-id :mime-version; bh=9YqtXnvEiJO9ztnSJ8bgu6G79pse0tT0kyMf3PzQYjw=; b=JZAXgGo5zhMqvUST7QivIg+cnD67ZjcmcX4iIjIjgurJ/WV38yK1LE2bxTYiTPDiXC s0v6/Sacv0Od1czKv2ime4zVyMrUWsnrMbxYRoCq4Sz65EQ6RHsWWiq/r92ulMjsiko/ Wlx9RZ4Qks+C5K9fAWkeF7Yih/tZyRbWQMIALcZIr/k3KpqS/m2pa6D/Dz1HEcXudSua LBY0fuEfz2zroCTwWNj3UK9A5OibqQgTgYDI1ytGuLKV09h/we7MQF7F+CksUJi3m6wF dc4UUadAlOmtKqiWSQBeMQNouApnpPvdmD8YtFSU+f+jVeH9gRRHQYT5kQDHZ+4rvvv0 /xxA==
X-Received: by 10.194.89.36 with SMTP id bl4mr5087153wjb.126.1407164456562; Mon, 04 Aug 2014 08:00:56 -0700 (PDT)
Received: from [172.24.248.227] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id pj6sm44120716wjb.21.2014.08.04.08.00.55 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 04 Aug 2014 08:00:56 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_0D23D663-7F8D-4B6E-BAC6-8233557527DA"
Date: Mon, 04 Aug 2014 18:00:54 +0300
References: <20140804145704.23744.96965.idtracker@ietfa.amsl.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Message-Id: <D26B06FD-12CA-4E5A-9EFC-BB0CBF65ABA3@gmail.com>
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fBpOqpIsToe2EeHuIlCeQdvhZbM
Subject: [TLS] Fwd: New Version Notification for draft-nir-tls-rfc4492bis-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Aug 2014 15:01:05 -0000

Hi

At the meeting in Toronto, I volunteered to write a bis document for RFC 4492 that will incorporate whatever new curves we decide to standardize after getting recommendations from CFRG.

This is the first effort. The text is almost word for word that of RFC 4492, except for adding mention of TLS 1.2 and a few editorial changes.

Yoav

Begin forwarded message:

> From: internet-drafts@ietf.org
> Subject: New Version Notification for draft-nir-tls-rfc4492bis-00.txt
> Date: August 4, 2014 at 5:57:04 PM GMT+3
> To: Yoav Nir <ynir.ietf@gmail.com>, "Yoav Nir" <ynir.ietf@gmail.com>
> 
> 
> A new version of I-D, draft-nir-tls-rfc4492bis-00.txt
> has been successfully submitted by Yoav Nir and posted to the
> IETF repository.
> 
> Name:		draft-nir-tls-rfc4492bis
> Revision:	00
> Title:		Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
> Document date:	2014-08-04
> Group:		Individual Submission
> Pages:		32
> URL:            http://www.ietf.org/internet-drafts/draft-nir-tls-rfc4492bis-00.txt
> Status:         https://datatracker.ietf.org/doc/draft-nir-tls-rfc4492bis/
> Htmlized:       http://tools.ietf.org/html/draft-nir-tls-rfc4492bis-00
> 
> 
> Abstract:
>   This document describes key exchange algorithms based on Elliptic
>   Curve Cryptography (ECC) for the Transport Layer Security (TLS)
>   protocol.  In particular, it specifies the use of Elliptic Curve
>   Diffie-Hellman (ECDH) key agreement in a TLS handshake and the use of
>   Elliptic Curve Digital Signature Algorithm (ECDSA) as a new
>   authentication mechanism.
> 
> 
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat
>