Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01

John Mattsson <john.mattsson@ericsson.com> Mon, 07 October 2019 15:12 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB33A1208CF for <cfrg@ietfa.amsl.com>; Mon, 7 Oct 2019 08:12:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.003
X-Spam-Level:
X-Spam-Status: No, score=-2.003 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LVaGBdzJAmrx for <cfrg@ietfa.amsl.com>; Mon, 7 Oct 2019 08:12:38 -0700 (PDT)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-eopbgr70049.outbound.protection.outlook.com [40.107.7.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8CE7D1208CE for <cfrg@irtf.org>; Mon, 7 Oct 2019 08:12:38 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=jWuKROMjFWSxIFHC1KSZCNypov/bCUlU2jBDL4giNclWWjJQ+gY4N7clbsF8wnpKHpkenKfI2RCJ+t//ullMarY0JJS/WucXGZTxZO56Ut6yf620tbbi8dYMsnZB8PK8ZNOks5x3vHbmMpqk7ftLqyPvjVVIJb9iuqaw2H07vhsLTnwn8seQr5glpUustIVjz+kVDzTcJySG1kD7IjDER28W6cYFV7IT7XlD+TP9gkGNiEAip4H0wehwzjBcEQVW8SlBczbu0PXUb/CcHf7eDNYgKZ6h7QukdrGMqbfY7RUEZbukXRBQN/uJ0NbzA7kf5OSTdow9fTnwAGRHCPHJBA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bgPTm6SaSqYPdZLNnKdUzsT1ADhx/NePHcAVfphlXQ4=; b=WXIrGIPPf06fOI/OnSJDzQHwr8TTqyX3MWkf1gBX3b03nkrCaEQtsgWK3Uj97HcETYNkNxBhsDbW/7TS+1vGgvDoheCq+GOhAt9cW2WghdA8HdCw8yQwkp3irK7gtIw/ld/Pk55tlEJOCz63tLUOll5PVeNrfd+1y5SzJt8eG8msNM99ZvkxMIvJNZFsQ1fVek/NiHzBaFm8voPsBIUyajgAzqAvuLMChoqGJ6XXXeLD2RhXn1rl5pYHseO+/OTcb9psWzZ9JLfEvpJfhvBSfOF1NixgSnYK3qtvSKEAqj58wOcD29umEWfXgD3l2qP9+ZIbXa02/idkNXDzYt3bWQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bgPTm6SaSqYPdZLNnKdUzsT1ADhx/NePHcAVfphlXQ4=; b=LlMrajF+BMso0xN/hG1h4OvMZkfH1SY3CVqTDlNtXI7i3ohhQSETr9voUj7uf/dN8//jeFBZV4AXsKyHk4Qpk1ukmoHGL2GP8mkXCY61VPLIRrWsjggp2zXvG0Tlzj0dPrTWgUgWuylWdzZNbqSjd4f+435DPCngqYp2Kk1D1iw=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.165.153) by HE1PR07MB3451.eurprd07.prod.outlook.com (10.170.245.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2347.13; Mon, 7 Oct 2019 15:12:36 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef%6]) with mapi id 15.20.2327.021; Mon, 7 Oct 2019 15:12:36 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01
Thread-Index: AQHVbkBurhOk4N1c+0CDOOCPxDFYGacxsyaAgABTToCAANwzAIARR5EAgAteGoA=
Date: Mon, 07 Oct 2019 15:12:35 +0000
Message-ID: <F93AF23C-5EA0-454F-94D0-93FF4B79C08F@ericsson.com>
References: <e43c34da-1e2c-d1b5-9fc1-5bcc8373ebc8@isode.com> <CAL02cgQorNKVrOPvqZQtDQNK-F0nH_dwj3i39zadkBKM1O0U5A@mail.gmail.com> <161fc653-2cab-4c6d-812b-92d2e426719d@www.fastmail.com> <6be1dbd1-308c-4e32-98e3-f02dbceefa4d@www.fastmail.com> <CAD5V+fPL+OAoQu_emTSULvv=-hUsrQx97y-7EoeKsfoXH=NTbA@mail.gmail.com>
In-Reply-To: <CAD5V+fPL+OAoQu_emTSULvv=-hUsrQx97y-7EoeKsfoXH=NTbA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [192.176.1.84]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 4a010e2b-bd55-461c-d49c-08d74b38c924
x-ms-traffictypediagnostic: HE1PR07MB3451:
x-microsoft-antispam-prvs: <HE1PR07MB3451D9C420C1D54908D8831B899B0@HE1PR07MB3451.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:7219;
x-forefront-prvs: 01834E39B7
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(39860400002)(396003)(346002)(376002)(366004)(136003)(199004)(189003)(71200400001)(66066001)(66446008)(14454004)(64756008)(186003)(25786009)(256004)(66476007)(66556008)(66946007)(229853002)(7736002)(478600001)(6116002)(5640700003)(6506007)(76176011)(86362001)(3846002)(71190400001)(316002)(76116006)(11346002)(4744005)(36756003)(486006)(44832011)(305945005)(6436002)(2616005)(476003)(8936002)(5660300002)(2351001)(58126008)(102836004)(2501003)(26005)(6512007)(2906002)(33656002)(6246003)(8676002)(6486002)(1730700003)(81156014)(81166006)(99286004)(6916009)(446003); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB3451; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: Hv6LPJ0aqm/ueuFHkffqaXv7/9+4jZbCzvl4hQGCTcVnPd9US6OFmmwbaSh+azJpkDNd6zO+JIMi9iZ25VmDWO9bal1B3jeUa9WwVKIRW7u/i2XN3cSAMnB9V7JgwO+Xlt6k3nzCyFu7lwxgK5vDxBYN91DB20iJwXzFM6WRq62JJMMfwVfzTKTbs8mSJ5XrfmhdDl38NnjS99NYGi7fRXc4lBKYciAYMSpYlPUCAWfIGS3D6v6yCL3cUnHoMu9z3IKvZPzsb2CN04BNIDkD4WDzpO2iNHIKiyuKCyC//qgmNZyW1QtUwEQeVoQgBGuih0ZITNpGqyZvRx2QE6DWi7iEFojYWr13RvgOXioj/3Dmymphx8onblNOH+HlWqAeKNIYD+ppw6aQyVOmyLTzl4VnmOnyqNDA5svIcwXEzEI=
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <65459952E32EE0418034F0D08CCE859F@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 4a010e2b-bd55-461c-d49c-08d74b38c924
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Oct 2019 15:12:36.0200 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: VVuWa1OYJ4B2o2VuRHRvQmD1SeeexmWLk8uq9TMykVhXMxbldrEY4twF4rrRPCanDLnShlHzzsVU3jATRuPEm3D3w1idMWkFvzcbdh2SI5o=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3451
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/CKC6bOIC9sV4DPcIgRq-k6q_GA8>
Subject: Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Oct 2019 15:12:41 -0000

Hi,

I think this is a useful and well-written draft, and I support adoption.

A minor editorial comments. I think the draft should be more aligned more with the terminology in RFC7748 and RFC 8032. The document talks about "Curve25519" and refers to RFC 7748, but RFC 7748 defines the Montgomery curve "curve25519" and the twisted Edwards curve "edwards25519". If I understand correctly, the draft requires an edwards25519 implementation.

Cheers,
John