Re: [TLS] Using Brainpool curves in TLS

Dr Stephen Henson <lists@drh-consultancy.co.uk> Tue, 15 October 2013 10:46 UTC

Return-Path: <lists@drh-consultancy.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F6F921F9BAD for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 03:46:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ow8w8JwW9NxH for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 03:46:30 -0700 (PDT)
Received: from claranet-outbound-smtp05.uk.clara.net (claranet-outbound-smtp05.uk.clara.net [195.8.89.38]) by ietfa.amsl.com (Postfix) with ESMTP id BB07A21F9E96 for <tls@ietf.org>; Tue, 15 Oct 2013 03:46:17 -0700 (PDT)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:13233 helo=[192.168.7.9]) by relay05.mail.eu.clara.net (relay.clara.net [213.253.3.45]:10465) with esmtpa (authdaemon_plain:drh) id 1VW28k-0003re-HB for tls@ietf.org (return-path <lists@drh-consultancy.co.uk>); Tue, 15 Oct 2013 10:46:14 +0000
Message-ID: <525D1CF4.9020306@drh-consultancy.co.uk>
Date: Tue, 15 Oct 2013 11:46:12 +0100
From: Dr Stephen Henson <lists@drh-consultancy.co.uk>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.0.1
MIME-Version: 1.0
To: tls@ietf.org
References: <525C11B5.2050604@secunet.com> <525CEFA4.2030903@funwithsoftware.org>
In-Reply-To: <525CEFA4.2030903@funwithsoftware.org>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Using Brainpool curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Oct 2013 10:46:34 -0000

On 15/10/2013 08:32, Patrick Pelletier wrote:
> On 10/14/13 8:45 AM, Johannes Merkle wrote:
>> jaust in case that someone hasn't noticed it: our draft on using the Brainpool
>> curves in TLS has been published as RFC 7027
>> http://www.rfc-editor.org/rfc/rfc7027.txt
> 
> Is support available in any TLS libraries yet?  Do we know which libraries are
> planning on adding support for Brainpool?
> 

Just added support to the OpenSSL development version. Would be interested in
any test servers for interop testing.

Steve.
-- 
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.