Re: [TLS] Using Brainpool curves in TLS

"Paul Bakker" <p.j.bakker@offspark.com> Tue, 15 October 2013 12:13 UTC

Return-Path: <p.j.bakker@offspark.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EAF7021E809C for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 05:13:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.504
X-Spam-Level:
X-Spam-Status: No, score=-0.504 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id be6w6OyzMRFK for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 05:13:51 -0700 (PDT)
Received: from vps2.brainspark.nl (vps2.brainspark.nl [141.138.204.106]) by ietfa.amsl.com (Postfix) with ESMTP id 1E41B11E81D5 for <tls@ietf.org>; Tue, 15 Oct 2013 05:13:49 -0700 (PDT)
Received: from a82-161-132-220.adsl.xs4all.nl ([82.161.132.220] helo=Slimpy) by vps2.brainspark.nl with esmtpsa (TLS1.0:RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <p.j.bakker@offspark.com>) id 1VW3Oj-0000Lv-Fz; Tue, 15 Oct 2013 14:06:49 +0200
From: Paul Bakker <p.j.bakker@offspark.com>
To: 'Patrick Pelletier' <code@funwithsoftware.org>
References: <525C11B5.2050604@secunet.com> <525CEFA4.2030903@funwithsoftware.org>
In-Reply-To: <525CEFA4.2030903@funwithsoftware.org>
Date: Tue, 15 Oct 2013 14:13:42 +0200
Message-ID: <01b901cec9a0$004e12b0$00ea3810$@offspark.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 15.0
Thread-Index: AQHDBObbigI3LWPKEzbQpv5mFKXNvgFN9JsgmgLGVIA=
Content-Language: nl
X-SA-Exim-Connect-IP: 82.161.132.220
X-SA-Exim-Mail-From: p.j.bakker@offspark.com
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.brainspark.nl)
Cc: tls@ietf.org
Subject: Re: [TLS] Using Brainpool curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Oct 2013 12:13:56 -0000

Fresh from the oven:
https://polarssl.org/tech-updates/releases/polarssl-1.3.1-released

So: yes.. ;)

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
> Patrick Pelletier
> Sent: dinsdag 15 oktober 2013 9:33
> To: TLS@ietf.org (tls@ietf.org)
> Subject: Re: [TLS] Using Brainpool curves in TLS
> 
> On 10/14/13 8:45 AM, Johannes Merkle wrote:
> > jaust in case that someone hasn't noticed it: our draft on using the
> > Brainpool curves in TLS has been published as RFC 7027
> > http://www.rfc-editor.org/rfc/rfc7027.txt
> 
> Is support available in any TLS libraries yet?  Do we know which libraries
are
> planning on adding support for Brainpool?
> 
> --Patrick
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls