Re: [Cfrg] Enough already!
Phillip Hallam-Baker <phill@hallambaker.com> Tue, 27 January 2015 17:59 UTC
Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F0961A1B3E for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 09:59:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bZhEDld_eq_3 for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 09:59:19 -0800 (PST)
Received: from mail-la0-x234.google.com (mail-la0-x234.google.com [IPv6:2a00:1450:4010:c03::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D29E21A01A9 for <cfrg@irtf.org>; Tue, 27 Jan 2015 09:59:18 -0800 (PST)
Received: by mail-la0-f52.google.com with SMTP id ge10so14718010lab.11 for <cfrg@irtf.org>; Tue, 27 Jan 2015 09:59:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=FhI5DXfyg7i/VpNxAhXbqLLdrgdAEb9BFFNvcx9MaBM=; b=gb1pS1ifeMDt4Ermf5DuwW38JAYovGtF+NBp1InaUbrSPkEgGZCrV6BwCtMr4pqQ15 8JhJnSJONfHsxWG6YMo7w81jzo7VIj1OP0xgPAAYH0jSukPXISF4JrYNnClikDOkBSTR cbL/dj/bNJ9cRlMPjISeVl+KcI1cZcrv2rGfKPG+JN6+UwR7Bz+Hlp+SJ0E6cEMxrOcX 6DqUlQbSk1o5JsdohwcZlnoDXMXeInSCyCq7f94tjacuHyOw2bmQys16Q+bnhaEgBQA9 AhnHEDP1+5C9thwWpRG6J4V5gLW5lSn/SDC5mSLWKZbmh3srkMNlfef4GTW2EVvhLKBJ oqJQ==
MIME-Version: 1.0
X-Received: by 10.152.29.193 with SMTP id m1mr3326900lah.84.1422381557261; Tue, 27 Jan 2015 09:59:17 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.112.147.193 with HTTP; Tue, 27 Jan 2015 09:59:17 -0800 (PST)
In-Reply-To: <6B6BAC11-7A8A-44C5-A875-95E9555B275B@vpnc.org>
References: <CACsn0c=Mx9rWwQpGmK9gDH0bDRTVWtspy_D1=pJ3QHTdRrs8XA@mail.gmail.com> <607a42362766a5cd5952255513ec65e8.squirrel@www.trepanning.net> <6B6BAC11-7A8A-44C5-A875-95E9555B275B@vpnc.org>
Date: Tue, 27 Jan 2015 12:59:17 -0500
X-Google-Sender-Auth: WLAuTWkItcGcPgmipqfJGzk4_pw
Message-ID: <CAMm+LwiOMG32bf-_RN-2s5qgiLXoAVXPzRK7Hef5Vaep6Ux3Gg@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: multipart/alternative; boundary="089e0158bf4c74ac7a050da603ac"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/4IWX-HhbeEa0U5hBkDmZ-ejd2Hg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Enough already!
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 17:59:20 -0000
On Tue, Jan 27, 2015 at 12:51 PM, Paul Hoffman <paul.hoffman@vpnc.org> wrote: > On Jan 27, 2015, at 8:59 AM, Dan Harkins <dharkins@lounge.org> wrote: > > Apparently your naiveté has finally been confronted with reality. Last > > year I told you it would take something like 2 years to get an RFC > published. > > You said no, it should only take 30 minutes. This is how sausage gets > > made. > > Oh, please. This is only how sausage gets made badly. Other groups, when > asked to say what is and is not secure, don't stop and lecture people about > how we used to do it. > +1 If we are doing ASN.1 then we do endian-ness the way it specifies in ASN.1 and PKCS#1. We have routines for pulling bignums out of BitString and OctetString structures and using them in all the crypto libs already. I must have known that at several points in my life as I have implemented X.509 in javascript, C# and C, some languages more than once. But I always forget it immediately after. Network byte order is irrelevant here. It is consistency with all the rest of the widely used crypto that is the concern. Widely used means RSA. I don't much care about any other EC formats.
- [Cfrg] Enough already! Watson Ladd
- Re: [Cfrg] Enough already! Dan Harkins
- Re: [Cfrg] Enough already! Watson Ladd
- Re: [Cfrg] Enough already! Paul Hoffman
- Re: [Cfrg] Enough already! Phillip Hallam-Baker