[TLS] Using ED25519 in SSHFP Resource Records - draft-moonesamy-sshfp-ed25519-00

S Moonesamy <sm+ietf@elandsys.com> Tue, 04 February 2014 19:25 UTC

Return-Path: <sm@elandsys.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D18C21A0203 for <tls@ietfa.amsl.com>; Tue, 4 Feb 2014 11:25:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.535
X-Spam-Level:
X-Spam-Status: No, score=-2.535 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.535] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Cq2qYvZRYixs for <tls@ietfa.amsl.com>; Tue, 4 Feb 2014 11:25:40 -0800 (PST)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by ietfa.amsl.com (Postfix) with ESMTP id 07D2E1A01F6 for <tls@ietf.org>; Tue, 4 Feb 2014 11:25:39 -0800 (PST)
Received: from SUBMAN.elandsys.com ([197.224.156.211]) (authenticated bits=0) by mx.elandsys.com (8.14.5/8.14.5) with ESMTP id s14JPLJv009974 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <tls@ietf.org>; Tue, 4 Feb 2014 11:25:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=opendkim.org; s=mail2010; t=1391541939; bh=pGDCMScgTi4VVgJadZZUXEGkxwOWdW1I/QZxwLZXLoI=; h=Date:To:From:Subject; b=ky+g/fRtjRy4I+mToI6qQayXtnf3mYPciiDMBHt9vnYK95CTTenrxzCcJc6fnFU9f SUQ4TiPoteggRxPPZlveO3/MxulkIGKzLoOsV8Ej1CGbKevH3YB67LE65cfUZXx0X5 XiBkrM1cSXl2ixacCnN0TMv6bAKUCVKijDwpdI9M=
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=elandsys.com; s=mail; t=1391541939; i=@elandsys.com; bh=pGDCMScgTi4VVgJadZZUXEGkxwOWdW1I/QZxwLZXLoI=; h=Date:To:From:Subject; b=gqGBkJNsVKWjNKAF3iZd1fcmVKLvJclxpikQO4G/4m0BOACAHUJeekLz+y0ftcHSX eJLPKmBuzwqUGsLGLG3EtKjIH7WaJFAVTHdRybPW6pXQ9ikDGti5wPkDRAb0zTHW5X J4N0PiEd5cH61wuT7MYL2zM9Ywk0tHgBd7xq2c4M=
Message-Id: <6.2.5.6.2.20140204112043.0aec9fd8@elandsys.com>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Tue, 04 Feb 2014 11:20:57 -0800
To: tls@ietf.org
From: S Moonesamy <sm+ietf@elandsys.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Subject: [TLS] Using ED25519 in SSHFP Resource Records - draft-moonesamy-sshfp-ed25519-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Feb 2014 19:25:42 -0000

Hello,

As a FYI:

    The Ed25519 signature algorithm has recently been implemented in
    OpenSSH.  This document updates the IANA "SSHFP RR Types for public
    key algorithms" registry by adding an algorithm number for Ed25519.

http://tools.ietf.org/html/draft-moonesamy-sshfp-ed25519-00

Regards,
S. Moonesamy