Re: [TLS] Using Brainpool curves in TLS

"Paul Bakker" <p.j.bakker@offspark.com> Tue, 15 October 2013 10:56 UTC

Return-Path: <p.j.bakker@offspark.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9EBDD11E81CE for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 03:56:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.504
X-Spam-Level:
X-Spam-Status: No, score=-0.504 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UKR6w1HlstIp for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 03:56:17 -0700 (PDT)
Received: from vps2.brainspark.nl (vps2.brainspark.nl [141.138.204.106]) by ietfa.amsl.com (Postfix) with ESMTP id 17EA011E81CC for <tls@ietf.org>; Tue, 15 Oct 2013 03:56:13 -0700 (PDT)
Received: from a82-161-132-220.adsl.xs4all.nl ([82.161.132.220] helo=Slimpy) by vps2.brainspark.nl with esmtpsa (TLS1.0:RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <p.j.bakker@offspark.com>) id 1VW2BZ-00005q-PC; Tue, 15 Oct 2013 12:49:10 +0200
From: Paul Bakker <p.j.bakker@offspark.com>
To: 'Dr Stephen Henson' <lists@drh-consultancy.co.uk>, 'Peter Gutmann' <pgut001@cs.auckland.ac.nz>
References: <525C11B5.2050604@secunet.com> <525CEFA4.2030903@funwithsoftware.org> <525D1CF4.9020306@drh-consultancy.co.uk>
In-Reply-To: <525D1CF4.9020306@drh-consultancy.co.uk>
Date: Tue, 15 Oct 2013 12:56:02 +0200
Message-ID: <00d101cec995$26d9ef90$748dceb0$@offspark.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 15.0
Thread-Index: AQHDBObbigI3LWPKEzbQpv5mFKXNvgFN9JsgApDPLc2Z7inCoA==
Content-Language: nl
X-SA-Exim-Connect-IP: 82.161.132.220
X-SA-Exim-Mail-From: p.j.bakker@offspark.com
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.brainspark.nl)
Cc: tls@ietf.org
Subject: Re: [TLS] Using Brainpool curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Oct 2013 10:56:22 -0000

For now I've just put up a test server at:
141.138.204.107:4433

Running PolarSSL 1.3.1 with Brainpool curves supported..

Let me know if you run into any issues..

Paul

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Dr
> Stephen Henson
> Sent: dinsdag 15 oktober 2013 12:46
> To: tls@ietf.org
> Subject: Re: [TLS] Using Brainpool curves in TLS
> 
> On 15/10/2013 08:32, Patrick Pelletier wrote:
> > On 10/14/13 8:45 AM, Johannes Merkle wrote:
> >> jaust in case that someone hasn't noticed it: our draft on using the
> >> Brainpool curves in TLS has been published as RFC 7027
> >> http://www.rfc-editor.org/rfc/rfc7027.txt
> >
> > Is support available in any TLS libraries yet?  Do we know which
> > libraries are planning on adding support for Brainpool?
> >
> 
> Just added support to the OpenSSL development version. Would be
> interested in any test servers for interop testing.
> 
> Steve.
> --
> --
> Dr Stephen N. Henson.
> Core developer of the   OpenSSL project: http://www.openssl.org/
> Freelance consultant see: http://www.drh-consultancy.co.uk/
> Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls