Re: [CFRG] draft-fluhrer-lms-more-parm-sets-01

Russ Housley <housley@vigilsec.com> Sun, 11 April 2021 16:27 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 816F93A137A for <cfrg@ietfa.amsl.com>; Sun, 11 Apr 2021 09:27:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bdlKsEHZO0c5 for <cfrg@ietfa.amsl.com>; Sun, 11 Apr 2021 09:27:38 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1593F3A1378 for <cfrg@irtf.org>; Sun, 11 Apr 2021 09:27:38 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 290A3300BC3 for <cfrg@irtf.org>; Sun, 11 Apr 2021 12:27:35 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id dbjDSELohkyY for <cfrg@irtf.org>; Sun, 11 Apr 2021 12:27:33 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (pool-141-156-161-153.washdc.fios.verizon.net [141.156.161.153]) by mail.smeinc.net (Postfix) with ESMTPSA id B11FB30046B; Sun, 11 Apr 2021 12:27:33 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.17\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <3F99CED3-A810-4CF6-98AC-A55E29000D1F@vigilsec.com>
Date: Sun, 11 Apr 2021 12:27:34 -0400
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <D6D1D4E3-6E9C-4458-BB41-A6BCFE559DE4@vigilsec.com>
References: <3F99CED3-A810-4CF6-98AC-A55E29000D1F@vigilsec.com>
To: Scott Fluhrer <sfluhrer@cisco.com>
X-Mailer: Apple Mail (2.3445.104.17)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/J5lrUVfDs80ceLDVHi10oCMMSJI>
Subject: Re: [CFRG] draft-fluhrer-lms-more-parm-sets-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Apr 2021 16:27:40 -0000

Scott:

I am trying to expand my implementation for the new parameter sets, but I have run into a problem with typecodes the test vectors.

Section 7 defines the experimental typecodes as: 0xE000000X

However, the test vectors use: 0e00000X.

Should the four-octet typecode begin with 0E or E0?

Russ