Re: [TLS] Strawman on EdDSA/Ed25519 in TLS

Peter Bowen <pzbowen@gmail.com> Sat, 30 May 2015 22:42 UTC

Return-Path: <pzbowen@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 099A91ACEBE for <tls@ietfa.amsl.com>; Sat, 30 May 2015 15:42:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c7Nuxyu2xnXH for <tls@ietfa.amsl.com>; Sat, 30 May 2015 15:42:11 -0700 (PDT)
Received: from mail-pa0-x230.google.com (mail-pa0-x230.google.com [IPv6:2607:f8b0:400e:c03::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 814381A8994 for <tls@ietf.org>; Sat, 30 May 2015 15:42:11 -0700 (PDT)
Received: by pacux9 with SMTP id ux9so42220336pac.3 for <tls@ietf.org>; Sat, 30 May 2015 15:42:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=vQmLJmJnFdzvYgbSDMnxFLxE3W2uKk5Y5u+JSl2x/xc=; b=PIEqYK9NgdSq3EB/lRLYwM9KctenM9qjBkPvXrVF91OhUb/52a6PZVzp63lNNfPx48 YBdRdapCrWYgxCqn7P2Ss+IY0KBW7MA4AvicNUGLEBb8bUnckXrJXYdkKdevwGxUgVfp xJM1pPNNaiGZtbYEs2E7a69S/qxr68MNBuauf8En1q4Ld2jnrEwEGMJDtao0+q7Y0Llq Cmb3jH12HhekjTUbkdxpHqoh1qPYIAM7MDudYP7Jsxo8Yct9TdbpUAanSCBW4GMi6MPV Z8LmR7ypUZ+/tQldQGt7u+c7TwVd/oe+uBC+AYqFCmMvLMhC0Pvm9HGu4NKAuQf13IT9 eZ8Q==
MIME-Version: 1.0
X-Received: by 10.70.128.68 with SMTP id nm4mr27398703pdb.74.1433025731007; Sat, 30 May 2015 15:42:11 -0700 (PDT)
Received: by 10.70.66.5 with HTTP; Sat, 30 May 2015 15:42:10 -0700 (PDT)
In-Reply-To: <20150529214558.GA14224@roeckx.be>
References: <1432142087.2946.11.camel@josefsson.org> <20150520190727.GD19183@localhost> <CAK6vND8uKT9AamW6d43CM3FipGqkCnp6x0=HESUUTpdHdzaSLg@mail.gmail.com> <87lhg7w091.fsf@latte.josefsson.org> <20150529214558.GA14224@roeckx.be>
Date: Sat, 30 May 2015 15:42:10 -0700
Message-ID: <CAK6vND-EXU8ZzWofjAKz6e6i0EMAYAz5x6gVmtZEC89f6mgsbw@mail.gmail.com>
From: Peter Bowen <pzbowen@gmail.com>
To: Kurt Roeckx <kurt@roeckx.be>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/zeuyNxvYJK8HRT0zesYBdlbbBKc>
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Strawman on EdDSA/Ed25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 30 May 2015 22:42:13 -0000

On Fri, May 29, 2015 at 2:45 PM, Kurt Roeckx <kurt@roeckx.be> wrote:
> IANA actually also has 1.3.90 that is unused as far as I know.

The 1.3 arc is not managed by IANA, it is managed per ISO/IEC 6523-2.
90 was skipped for some unknown reason. I asked to get 90 when I
applied, but found out that it will take ISO/IEC standards action to
get it assigned as the current requirement is to assign IDs under that
arc sequentially.

More power to you if you can get ISO/IEC to approve :)

Thanks,
Peter