Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms

Aaron Zauner <azet@azet.org> Wed, 18 March 2015 18:16 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3B5C1A9022 for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 11:16:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L2ylrdbfMQF9 for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 11:16:02 -0700 (PDT)
Received: from mail-wg0-f53.google.com (mail-wg0-f53.google.com [74.125.82.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B6DC1A878A for <tls@ietf.org>; Wed, 18 Mar 2015 11:16:02 -0700 (PDT)
Received: by wggv3 with SMTP id v3so42358953wgg.1 for <tls@ietf.org>; Wed, 18 Mar 2015 11:16:01 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=dIaVT6AB8tb1Ikd3KVAqgn1ZmiUCIxIoinBOlMx3vY8=; b=Vf084ZXIFemZU/fyWsLTxWt8MWQHADgR02J9YbFkJ0U2bzfRnGXe83nJFCr2phbTO/ cceFKHCXjhqWsHf4XyYYWb4SZys7ND9dWovgkD5yISULf1XWcc8i/hFOEzZSv8/7ep0s BLIP/v1+GXX0wHUZxLngAh6fAZ1SUeJ7/TBXuXMgqCn+/T9xlw/vJd1XHNAvYl4xH4vJ x9ScU2SATaPvRPR0CiRpGCpJ3zqVMoEdyXXMNtKU0yDgmKqDfFYpaBLR3Zk7Pt7E21wb oOP0DaikJVv4bsFclGiCluGyfQEBgaJLsRdYanut8nUpvkzL/iqvoZUETRcIg7XHcwxH NKCg==
X-Gm-Message-State: ALoCoQkFE3ilt09JC/EiYHkzT6hjVJWR5uQDSXKosxDSWpjKOPDD4dKSwyWmf7aWGA18qFgvG8Xn
X-Received: by 10.180.79.232 with SMTP id m8mr9237607wix.81.1426702560825; Wed, 18 Mar 2015 11:16:00 -0700 (PDT)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id ps4sm25510409wjc.31.2015.03.18.11.15.59 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 18 Mar 2015 11:15:59 -0700 (PDT)
Message-ID: <5509C0DB.3000105@azet.org>
Date: Wed, 18 Mar 2015 19:15:55 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Sean Turner <turners@ieca.com>
References: <7B0B2402-6D04-48B3-BB25-1B6FC6FBC61D@ieca.com>
In-Reply-To: <7B0B2402-6D04-48B3-BB25-1B6FC6FBC61D@ieca.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig5808BCE1885CFA59BD08A99C"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/nfvk9u0y1xDHKnE5xKbKExN0aw0>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Mar 2015 18:16:04 -0000

Hi,

Sean Turner wrote:
> 
> o Signature:
> 	MUST ECDSA P-256
> 	MUST RSA
> 

Was there any discussion on adding [EdDSA]?

Thanks,
Aaron