Re: [Cfrg] Help with the use of contexts

Yoav Nir <ynir.ietf@gmail.com> Wed, 25 January 2017 07:02 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F3FDE129842 for <cfrg@ietfa.amsl.com>; Tue, 24 Jan 2017 23:02:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K2PGkDFFlOyS for <cfrg@ietfa.amsl.com>; Tue, 24 Jan 2017 23:02:30 -0800 (PST)
Received: from mail-wm0-x243.google.com (mail-wm0-x243.google.com [IPv6:2a00:1450:400c:c09::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83FD6129850 for <cfrg@irtf.org>; Tue, 24 Jan 2017 23:02:30 -0800 (PST)
Received: by mail-wm0-x243.google.com with SMTP id d140so40544067wmd.2 for <cfrg@irtf.org>; Tue, 24 Jan 2017 23:02:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Ol/Pb264oQzs3KMpfoHRAmq3zqicBhtl0T1vdA0RlVU=; b=DzdKA06deUMw99MrbYzWg5LNUqZQhmB0iBcQr0ZQ9tq8b4625zgVXUvL6X7oyMHKSW apeys8Y0nRaTuMD7YaGfllyYthQGI58VfXNQAqWxOxb+1r59FfUp8cSbwqAmSjy3ExOV zYmr6p2rcSHV3X0nSYvFuAPxEjYqv7N4ORv1wwrgRqKnyhwytui3jnsWlGe8N35VLzKC ajr/2uiTMm+Fk0xbd38nc+yWJibSkcyzVZuPs3hUssiEGpeINdEAa7U17uT8Go8RiKFw jHOPDgVNk7TWMjU7gH0lLEMi2yuoA5Vjax3POlEgkiFo9uPhlykWqmOIar0TGdcHLF9m 9MNw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Ol/Pb264oQzs3KMpfoHRAmq3zqicBhtl0T1vdA0RlVU=; b=m6nja9UP15WRECw08CWB79yK453+npNF41xghMHN1+50RPxWaFu14F+4WllTHXKQbi OGsoOY6uEvsptDdNAe9XRFTBLtkEfG3JziK3ODUilKqTp08K5SwKz9wdJqUDyqHMtzA1 PoSNYCZjXv3PjezLqve845YoEO6ApBCBu8VHWloxXvgxFYvpjSo45VPoeElAw7KcI4cb orc4pbDJtrkxokDvj0QgS2E1toKwJpJjgruoXi+CfkofL4QMVv5s+PulKlStlXRdeaY/ XwPqrzI7eCYAaC4/BpO093YCnlYL4AHVIwcvGG+b82s3Kuls7lecOOMJKvz3v3Ks8ndy f/zA==
X-Gm-Message-State: AIkVDXLqrhxhWUHR5c9YiFEUZXx2Mrat3FoMUgqB4ExDkH1G+1xo5Om5b8TyP1WVGBDwow==
X-Received: by 10.28.63.5 with SMTP id m5mr21851203wma.95.1485327748971; Tue, 24 Jan 2017 23:02:28 -0800 (PST)
Received: from [172.24.251.53] (dyn32-131.checkpoint.com. [194.29.32.131]) by smtp.gmail.com with ESMTPSA id q12sm12928015wmd.8.2017.01.24.23.02.27 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 24 Jan 2017 23:02:28 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <AA42E783-43FC-4C9B-A387-623B5B18B4FB@gmail.com>
Date: Wed, 25 Jan 2017 09:02:26 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <708C8E8E-37AE-4B8F-9843-B0F8CDB29229@gmail.com>
References: <20170116200948.6535.qmail@cr.yp.to> <5eeb3d4d-1fc0-35ba-6f47-87fa0d808edc@cs.tcd.ie> <AA42E783-43FC-4C9B-A387-623B5B18B4FB@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/KfkDXSQ2EHkpKaxQZj0wjVjSM90>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Help with the use of contexts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Jan 2017 07:02:32 -0000

> 
>> On 17 Jan 2017, at 13:48, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
>> 
>> 
>> However, I really do wish that CFRG specs would not offer
>> both choices - that will simply lead to repeating this
>> discussion each time an IETF protocol wants to use the CFRG
>> spec. And of course, different decisions will be made over
>> time,
> 
> Not over time. In the next few months the IESG is going to get documents about EdDSA signatures from TLS, IPsecME and curdle for signatures in TLS, IKE, and PKIX respectively.  If the decision is not the same in all of them, I think (hope) that the IESG would ask why.

So now that RFC 8032 is out and does include both choices, what is our advice to TLS, IPsecME and Curdle?  Contexts or no?

Yoav