Re: [TLS] I-D Action: draft-ietf-tls-rfc4492bis-06.txt

2016-02-01 Thread Yoav Nir
Hi No big changes: - Replaced the reference to the CFRG draft with RFC 7748 - Some editorial improvements by Martin Thomson. So there are still a few open issues (you can see them on github: https://github.com/tlswg/rfc4492bis/issues We’re also waiting for the CFRG EdDSA draft (now in RGLC) t

[TLS] I-D Action: draft-ietf-tls-rfc4492bis-06.txt

2016-02-01 Thread internet-drafts
A New Internet-Draft is available from the on-line Internet-Drafts directories. This draft is a work item of the Transport Layer Security Working Group of the IETF. Title : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Ear

Re: [TLS] ECDH_anon

2016-02-01 Thread Dan Harkins
On Sun, January 31, 2016 10:00 pm, Martin Thomson wrote: > On 1 February 2016 at 16:56, Dan Harkins wrote: From a protocol perspective, they are the same. The distinction at >>> the protocol level between ECDH_RSA (for example) and ECDH_anon is >>> that ECDH_anon requires a ServerKeyShare m

[TLS] Interop for X25519

2016-02-01 Thread Salz, Rich
If you have X25519 key exchange for TLS and are willing to help OpenSSL interop (soon), please drop me a line. -- Senior Architect, Akamai Technologies IM: richs...@jabber.at Twitter: RichSalz ___ TLS mailing list TLS@ietf.org https://www.ietf.org/mail

Re: [TLS] ECDH_anon

2016-02-01 Thread Bodo Moeller
If you keep using the same [EC]DH keys indefinitely, you're merely pseudonymous, not anonymous :-) Without a naming precedent, I'd still prefer [EC]DHE_anon over [EC]DH_anon (and possibly "unauth" over "anon", because "anon" could be interpreted as overpromising), but given the existing naming pat