Re: [TLS] New Version Notification for draft-ietf-tls-rfc4492bis-04.txt

Yoav Nir <ynir.ietf@gmail.com> Mon, 19 October 2015 16:04 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23ADE1A874D for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 09:04:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z4p6TjMpCj38 for <tls@ietfa.amsl.com>; Mon, 19 Oct 2015 09:04:35 -0700 (PDT)
Received: from mail-wi0-x232.google.com (mail-wi0-x232.google.com [IPv6:2a00:1450:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D99E41A8740 for <tls@ietf.org>; Mon, 19 Oct 2015 09:04:31 -0700 (PDT)
Received: by wicll6 with SMTP id ll6so12909505wic.1 for <tls@ietf.org>; Mon, 19 Oct 2015 09:04:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:content-type:message-id:mime-version:subject:date:references :to:in-reply-to; bh=NvQMo1GxEiROiL8yQ7MuPVdVAFCO76B9d4AU3DhmvqM=; b=FobSYOL/m+aNbtdoOz5vrDFeXZSx23tQ9UxRUuubiSytejDXadU+xfK4geRB3YkAZc 59h8OJfQqhJvREQIsGKtw4QMV9i4O6T9m+wLfO0gs6KgC+jzPMLAwSSt56kaQKeHdDjR Lg8HRW1ImGxdRL09Udo0eJYtiIgCxA+jtykJRFCpfnk4S/n7ox/CFFAmv++bAMQNxNuR XKysrCetG7gAWiBO2K4HOKtMCGaP4ZHF/a08ql/38Obsz9Wm0s3Q/VlRI8daqXM/X26T c+jh9wLTuXOY2/UEMfoPCUXWJeSeyxx5J8sPTxWTVHxvN2XXnvOUIJ82TVidzGWqdcy5 Xk7Q==
X-Received: by 10.194.104.200 with SMTP id gg8mr37206809wjb.144.1445270670432; Mon, 19 Oct 2015 09:04:30 -0700 (PDT)
Received: from yoavs-mbp.mshome.net ([176.13.12.141]) by smtp.gmail.com with ESMTPSA id ew2sm15563398wic.20.2015.10.19.09.04.28 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 19 Oct 2015 09:04:29 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_4C4B86D0-8FBE-4FD1-B2B0-801CDF906006"
Message-Id: <3A171165-2CCF-43D2-AB1D-499A53A10536@gmail.com>
Mime-Version: 1.0 (Mac OS X Mail 9.0 \(3094\))
Date: Mon, 19 Oct 2015 19:04:27 +0300
References: <20151019155617.4544.29879.idtracker@ietfa.amsl.com> <2B0C47EF-34AE-4B75-BF83-D2E937847ED4@gmail.com>
To: IETF TLS <tls@ietf.org>
In-Reply-To: <2B0C47EF-34AE-4B75-BF83-D2E937847ED4@gmail.com>
X-Mailer: Apple Mail (2.3094)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/zZItmJ-pyzI6PATNECBtSAA0T6w>
Subject: Re: [TLS] New Version Notification for draft-ietf-tls-rfc4492bis-04.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Oct 2015 16:04:41 -0000

Of course, if anyone wants to help with the merge via pull requests, that would be great.

Yoav

> On 19 Oct 2015, at 6:58 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:
> 
> Hi
> 
> I’ve submitted version -04 of this draft, incorporating the new curves Curve25519 and Curve448.
> 
> I’m sorry to say that I have made the merge far too quickly and the result is quite sketchy, but I did beat the deadline.
> 
> So I’m hoping to complete the merge soon.
> 
> Yoav
> 
> 
>> Begin forwarded message:
>> 
>> From: internet-drafts@ietf.org <mailto:internet-drafts@ietf.org>
>> Date: 19 October 2015 at 6:56:17 PM GMT+3
>> To: "Yoav Nir" <ynir.ietf@gmail.com <mailto:ynir.ietf@gmail.com>>, "Manuel Pegourie-Gonnard" <mpg@elzevir.fr <mailto:mpg@elzevir.fr>>, "Simon Josefsson" <simon@josefsson.org <mailto:simon@josefsson.org>>, "Simon Josefsson" <simon@josefsson.org <mailto:simon@josefsson.org>>, "Yoav Nir" <ynir.ietf@gmail.com <mailto:ynir.ietf@gmail.com>>, "Manuel Pegourie-Gonnard" <mpg@elzevir.fr <mailto:mpg@elzevir.fr>>
>> Subject: New Version Notification for draft-ietf-tls-rfc4492bis-04.txt
>> 
>> 
>> A new version of I-D, draft-ietf-tls-rfc4492bis-04.txt
>> has been successfully submitted by Yoav Nir and posted to the
>> IETF repository.
>> 
>> Name:		draft-ietf-tls-rfc4492bis
>> Revision:	04
>> Title:		Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
>> Document date:	2015-10-19
>> Group:		tls
>> Pages:		30
>> URL:            https://www.ietf.org/internet-drafts/draft-ietf-tls-rfc4492bis-04.txt <https://www.ietf.org/internet-drafts/draft-ietf-tls-rfc4492bis-04.txt>
>> Status:         https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/ <https://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/>
>> Htmlized:       https://tools.ietf.org/html/draft-ietf-tls-rfc4492bis-04 <https://tools.ietf.org/html/draft-ietf-tls-rfc4492bis-04>
>> Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-rfc4492bis-04 <https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-rfc4492bis-04>
>> 
>> Abstract:
>>   This document describes key exchange algorithms based on Elliptic
>>   Curve Cryptography (ECC) for the Transport Layer Security (TLS)
>>   protocol.  In particular, it specifies the use of Ephemeral Elliptic
>>   Curve Diffie-Hellman (ECDHE) key agreement in a TLS handshake and the
>>   use of Elliptic Curve Digital Signature Algorithm (ECDSA) as a new
>>   authentication mechanism.
>> 
>> 
>> 
>> 
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org <http://tools.ietf.org/>.
>> 
>> The IETF Secretariat
>> 
>