Last Call: <draft-ietf-ipsecme-safecurves-04.txt> (Curve25519 and Curve448 for IKEv2 Key Agreement) to Proposed Standard

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



The IESG has received a request from the IP Security Maintenance and
Extensions WG (ipsecme) to consider the following document:
- 'Curve25519 and Curve448 for IKEv2 Key Agreement'
  <draft-ietf-ipsecme-safecurves-04.txt> as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits
final comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2016-09-29. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the
beginning of the Subject line to allow automated sorting.

Abstract

   This document describes the use of Curve25519 and Curve448 for
   ephemeral key exchange in the Internet Key Exchange (IKEv2) protocol.


The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-ipsecme-safecurves/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-ipsecme-safecurves/ballot/

No IPR declarations have been submitted directly on this I-D.

Downward Normative References

There is normative reference to the informational RFC 7748. The RFC
7748 is the actual algorithm description published by the CFRG.





[Index of Archives]     [IETF]     [IETF Discussion]     [Linux Kernel]

  Powered by Linux