Re: [auth48] AUTH48: RFC-to-be 9383 <draft-bar-cfrg-spake2plus-08> for your review

"Independent Submissions Editor (Eliot Lear)" <rfc-ise@rfc-editor.org> Tue, 02 May 2023 00:00 UTC

Return-Path: <rfc-ise@rfc-editor.org>
X-Original-To: auth48archive@ietfa.amsl.com
Delivered-To: auth48archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B6EBC151B30; Mon, 1 May 2023 17:00:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tHvGnMGQAVCz; Mon, 1 May 2023 17:00:00 -0700 (PDT)
Received: from [192.168.1.14] (unknown [108.50.227.54]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPSA id 987A4C15198D; Mon, 1 May 2023 16:59:59 -0700 (PDT)
Message-ID: <2cc1377f-0fac-c61a-3943-c686cfcedfda@rfc-editor.org>
Date: Mon, 01 May 2023 19:59:58 -0400
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.10.0
Content-Language: en-US
To: Lynne Bartholomew <lbartholomew@amsl.com>, Tim Taubert <ttaubert=40apple.com@dmarc.ietf.org>, Christopher Wood <caw@heapingbits.net>
Cc: "rfc-editor@rfc-editor.org" <rfc-editor@rfc-editor.org>, auth48archive@rfc-editor.org
References: <db11cb98-04d4-601d-7d61-799a88bd9410@rfc-editor.org> <DE8548BF-FDDD-4FA8-850F-6DAEEA8928CE@heapingbits.net> <DCFFBEFC-524B-4289-AD35-78CB0D8422B4@amsl.com> <001796C2-CFCA-490D-826B-F61EACAC35DD@amsl.com>
From: "Independent Submissions Editor (Eliot Lear)" <rfc-ise@rfc-editor.org>
In-Reply-To: <001796C2-CFCA-490D-826B-F61EACAC35DD@amsl.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/auth48archive/cOr7dXrIoZuThU0pPjqQHKU3gm0>
Subject: Re: [auth48] AUTH48: RFC-to-be 9383 <draft-bar-cfrg-spake2plus-08> for your review
X-BeenThere: auth48archive@rfc-editor.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Archiving AUTH48 exchanges between the RFC Production Center, the authors, and other related parties" <auth48archive.rfc-editor.org>
List-Unsubscribe: <https://mailman.rfc-editor.org/mailman/options/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/auth48archive/>
List-Post: <mailto:auth48archive@rfc-editor.org>
List-Help: <mailto:auth48archive-request@rfc-editor.org?subject=help>
List-Subscribe: <https://mailman.rfc-editor.org/mailman/listinfo/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=subscribe>
X-List-Received-Date: Tue, 02 May 2023 00:00:04 -0000

Lynn,

I think this was a good catch by Watson.  But now I wonder if that 
parenthetical is even needed.  The phrase is not used above, and it 
seems simply to clutter the diagram.  Could the authors respond on this 
point?

Eliot

On 02.05.23 00:41, Lynne Bartholomew wrote:
> Dear Tim, Chris, and Eliot,
>
> Per feedback from Watson Ladd re. companion document RFC-to-be 9382, we changed "(setup protocol)" to "(set up the protocol)" in the trace diagram in Section 3.1.  Please let us know any concerns.
>
> The latest files are posted here.  Please refresh your browser:
>
>     https://www.rfc-editor.org/authors/rfc9383.txt
>     https://www.rfc-editor.org/authors/rfc9383.pdf
>     https://www.rfc-editor.org/authors/rfc9383.html
>     https://www.rfc-editor.org/authors/rfc9383.xml
>     https://www.rfc-editor.org/authors/rfc9383-diff.html
>     https://www.rfc-editor.org/authors/rfc9383-rfcdiff.html
>     https://www.rfc-editor.org/authors/rfc9383-auth48diff.html
>     https://www.rfc-editor.org/authors/rfc9383-lastdiff.html
>     https://www.rfc-editor.org/authors/rfc9383-lastrfcdiff.html
>
>     https://www.rfc-editor.org/authors/rfc9383-xmldiff1.html
>     https://www.rfc-editor.org/authors/rfc9383-xmldiff2.html
>
> Thank you!
>
> RFC Editor/lb
>
>> On Apr 11, 2023, at 3:47 PM, Lynne Bartholomew <lbartholomew@amsl.com> wrote:
>>
>> Hi, Eliot and Chris.  Thanks for the quick replies!
>>
>> Eliot, thanks also for the clarifications.
>>
>> Regarding the following:
>>
>>>> I believe RFC 9383 is correct, and is how NIST refers to the curves.
>> I will pass this info. on (i.e., adding the hyphens in the "For P..." entries) to the folks working on RFC 9382.
>>
>>
>>>> I hope it got corrected in production, but 9282 had "Table Table 1" in Section 6
>> It was indeed fixed; RFC 9382 looks fine.
>>
>> Thanks again!
>>
>> RFC Editor/lb
>>
>>
>>> On Apr 11, 2023, at 3:32 PM, Christopher Wood <caw@heapingbits.net> wrote:
>>>
>>> +1 to Elliot. P-256 with the hyphen is correct.
>>>
>>>> On Apr 11, 2023, at 6:10 PM, Independent Submissions Editor (Eliot Lear) <rfc-ise@rfc-editor.org> wrote:
>>>>
>>>> 
>>>>> On 11.04.23 22:46, Lynne Bartholomew wrote:
>>>>> Hi, Eliot.
>>>>>
>>>>> We have noted your approval on the AUTH48 status page:
>>>>>
>>>>>   https://www.rfc-editor.org/auth48/rfc9383
>>>>>
>>>>> Please note that if we later pick up on any changes to any lines containing "seed" in either of these documents, we will ask the authors about such changes.
>>>> Ok.
>>>>
>>>>
>>>>> In the meantime, apologies, but we're not sure what "it may be good to reference such values" means in your note below.
>>>> Apologies.  What I meant was that the authors could have referenced the appropriate section of RFc 9382 instead of repeating the values.  Let me tell you all what fun it was to compare several long strings of numbers ;-)
>>>>
>>>> As to this:
>>>>
>>>>> rfc9382.txt:   For P256:
>>>>> rfc9382.txt:   For P384:
>>>>> rfc9382.txt:   For P521:
>>>>> rfc9383.txt:   For P-256:
>>>>> rfc9383.txt:   For P-384:
>>>>> rfc9383.txt:   For P-521:
>>>> I believe RFC 9383 is correct, and is how NIST refers to the curves.
>>>>
>>>> Also, as an aside, I hope it got corrected in production, but 9282 had "Table Table 1" in Section 6 of https://www.rfc-editor.org/internet-drafts/draft-irtf-cfrg-spake2-26.txt.
>>>>
>>>> Eliot
>>>>