[TLS] Call for WG adoption draft-josefsson-tls-curve25519

Joseph Salowey <joe@salowey.net> Wed, 20 May 2015 15:48 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 424111A885C for <tls@ietfa.amsl.com>; Wed, 20 May 2015 08:48:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.079
X-Spam-Level:
X-Spam-Status: No, score=-0.079 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6JWTJ9u_JtgM for <tls@ietfa.amsl.com>; Wed, 20 May 2015 08:48:14 -0700 (PDT)
Received: from mail-qg0-f49.google.com (mail-qg0-f49.google.com [209.85.192.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 81BFF1A891C for <tls@ietf.org>; Wed, 20 May 2015 08:47:57 -0700 (PDT)
Received: by qget53 with SMTP id t53so25511972qge.3 for <tls@ietf.org>; Wed, 20 May 2015 08:47:56 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=uPojY/wJHbHnm50rI9ENdS0ChU8fAwy+7D9VGY4BZQQ=; b=KrhKONuD8L6uMtnXOb0EfB0urkQ3LpcsY6FkliO66DTsKUB/glZrMcHZxUAOgk4ly3 iDRwD4zm6H+5uQDmg410yn5v07Wwp4gPioSb9W1YdKTxEDBDwnbm9IDKkTbLnJD2eQng nxwEGQJ/lx78nEHS8MAqNcMe2qU8Bkm98BPAlL2Eq4q7GRGOzIFhKF+VuKjE3+oqs7WP a+Ixinmk8qPDmpx0PiqGTCrzu0fQ59Mah7mSCbY0TOg0UoVHySMOFQdoiwIldll3JiV2 jxHDu/FxYoVvKP/llcZFOVwFKVzE30lBMR4A3HUVMo9LlTnqH0ziiz63R50V55muz7mn +09w==
X-Gm-Message-State: ALoCoQnH4pwvPoUxHSr6zS9HT+WRE9mn+5mYAjNjndlGDKo86gu19tIj9pt3+P65ogFTL/VeNKpu
MIME-Version: 1.0
X-Received: by 10.55.33.30 with SMTP id h30mr7609579qkh.87.1432136875692; Wed, 20 May 2015 08:47:55 -0700 (PDT)
Received: by 10.96.161.169 with HTTP; Wed, 20 May 2015 08:47:55 -0700 (PDT)
Date: Wed, 20 May 2015 08:47:55 -0700
Message-ID: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114055a8bee86b05168559d6"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/vyhAD16p8hiykZ4u8wQhZIGNoQQ>
Subject: [TLS] Call for WG adoption draft-josefsson-tls-curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 15:48:16 -0000

This is the WG call for adoption of:

https://www.ietf.org/archive/id/draft-josefsson-tls-curve25519-06.txt

This draft specifies the use of Curve25519 for ephemeral key exchange in
the TLS and DTLS.  This draft serves as the starting point (it’s expired
and needs to be updated in light of
http://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/).  If you object to
the adoption of this draft, please let us know why by 20150602.

Note: We’re not doing an early code point assignment for this draft,
because it clearly needs to resurrected and tweaked.  Once that happens,
there’s nothing stopping a request from the authors for an early code point
assignment.

Thanks,

J/S