Re: [TLS] New curves work and TLS

Sean Turner <sean@sn3rd.com> Sat, 17 October 2015 23:25 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4319D1A1B66 for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 16:25:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BbAM-3g5ImvL for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 16:25:46 -0700 (PDT)
Received: from mail-yk0-x22e.google.com (mail-yk0-x22e.google.com [IPv6:2607:f8b0:4002:c07::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB15B1A1B63 for <tls@ietf.org>; Sat, 17 Oct 2015 16:25:46 -0700 (PDT)
Received: by ykdz2 with SMTP id z2so29598376ykd.3 for <tls@ietf.org>; Sat, 17 Oct 2015 16:25:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=oDnftTKZ3Vdre2wO0H7UpAn1sesxgxMzG0vPzG39FXc=; b=SJoOck28vUYa02kFQWieM+bS8X5VabveNusbTiw9CIvCQ0XsmoaWghsYDGJguwg1VP b0i/kwf6ZP41tF9Q8dwOUiAek8ZY6ncGRgER0dxWb3IbzxEn4iC/mbNii1dhY9J32S3y 3mPBrtI6RIOIIKvZiVpXY8oRoTgkfbjnQLWR0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=oDnftTKZ3Vdre2wO0H7UpAn1sesxgxMzG0vPzG39FXc=; b=eJ3e0vO0Bm6o1eBMjs6BihI4BNx2m0Hm2KU6rhDoD/wk7YQGp1u1bXI/SAL7rezqyh l6+8B6CdHCJUXyOIJ7hlinJTY/8uahmzQS2/f5mOuYb5rKUKHm8wO1CHt0IOiZCJBUHV kmh79Sqa4EvTkp1gIDMzBno9UwJEmqwJ3G/pa86yt6TGn+C9TvGmbW28vnPcOtOnkLUG hymfBuPnnmUfmuXTnANX+Ilc/o6GXiimGpbhyhX9yFiM0hYZRYvB7CZynLh+QzdodAq2 5gGIvXjCeACZz53V7gwDLk/3/5/62+JfIGruzmzj+nSgTtrjwyWr+mD3VEj2lDUaSvYy iinw==
X-Gm-Message-State: ALoCoQnYc+K0/ctPHvYKunde5vyk4JSzIKBYEuJQ8IbScIi1j5BYwKLyEVYt7vVGWEo5SG89fh1A
X-Received: by 10.129.128.65 with SMTP id q62mr16957415ywf.210.1445124346037; Sat, 17 Oct 2015 16:25:46 -0700 (PDT)
Received: from [172.16.0.112] (pool-173-73-126-234.washdc.east.verizon.net. [173.73.126.234]) by smtp.gmail.com with ESMTPSA id z205sm20757503ywz.14.2015.10.17.16.25.45 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sat, 17 Oct 2015 16:25:45 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20151017123053.GA21936@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Sat, 17 Oct 2015 19:25:46 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <70D5E7FA-27E0-4DEA-9F37-F50006E07757@sn3rd.com>
References: <20151015130939.GA19330@LK-Perkele-V2.elisa-laajakaista.fi> <20151017123053.GA21936@LK-Perkele-V2.elisa-laajakaista.fi>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pS4MX3T4dRfDPqbZiO9BXShAG1c>
Cc: tls@ietf.org
Subject: Re: [TLS] New curves work and TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Oct 2015 23:25:48 -0000

On Oct 17, 2015, at 08:30, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:

> Okay, did a review of draft-ietf-tls-curve25519 (since it still
> doesn't seem to have been WGLC'd):

Note that draft-ietf-tls-curve25519 is getting merged into draft-ietf-tls-rfc4492bis.

Note that the cfrg-curves draft’s RFC5742-review (aka the end-run review) ended up in “approved no problem” on Thursday:
https://datatracker.ietf.org/doc/conflict-review-irtf-cfrg-curves/history/
Basically, now the cfrg draft will just need to work its way through the RFC editor’s publication queue.

spt