[Cfrg] Citing specs in specs

Paul Hoffman <paul.hoffman@vpnc.org> Sat, 01 March 2014 17:21 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F22791A024F for <cfrg@ietfa.amsl.com>; Sat, 1 Mar 2014 09:21:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U4FS4o-2jUkE for <cfrg@ietfa.amsl.com>; Sat, 1 Mar 2014 09:21:48 -0800 (PST)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id 927351A0221 for <cfrg@irtf.org>; Sat, 1 Mar 2014 09:21:48 -0800 (PST)
Received: from [172.16.32.52] (82-71-30-153.dsl.in-addr.zen.co.uk [82.71.30.153]) (authenticated bits=0) by hoffman.proper.com (8.14.8/8.14.7) with ESMTP id s21HLeI8024126 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Sat, 1 Mar 2014 10:21:43 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host 82-71-30-153.dsl.in-addr.zen.co.uk [82.71.30.153] claimed to be [172.16.32.52]
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.2 \(1874\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <CABqy+srrbtdHOckjPqTj5SFuQwQEqXBjgc8kwagMi8E6ZRf=qg@mail.gmail.com>
Date: Sat, 01 Mar 2014 17:21:39 +0000
Content-Transfer-Encoding: quoted-printable
Message-Id: <28A7736F-A791-4552-8D42-DB99AC7B7F9B@vpnc.org>
References: <530FDC7A.4060404@cisco.com> <CABqy+srTqCXjOR4DMNgWyxf2pZ7dwZfWyznhBuJaY5w8VeuR4Q@mail.gmail.com> <5310B12E.4070603@cisco.com> <CABqy+srrbtdHOckjPqTj5SFuQwQEqXBjgc8kwagMi8E6ZRf=qg@mail.gmail.com>
To: Robert Ransom <rransom.8774@gmail.com>
X-Mailer: Apple Mail (2.1874)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/MWFnvLeiUD8Lf_siIiccA82YkcM
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: [Cfrg] Citing specs in specs
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Mar 2014 17:21:50 -0000

[[ Subject line changed to be relevant to the discussion ]]

On Mar 1, 2014, at 4:16 AM, Robert Ransom <rransom.8774@gmail.com> wrote:

> On 2/28/14, David McGrew <mcgrew@cisco.com> wrote:
>> I am wary of relying on the curve25519 paper as a normative reference.
>> Perhaps your goal here is to provide an informational document (the
>> draft that you mention above) that offers implementation guidance,
>> instead of a normative reference?
> 
> RFC 4492 (ECC ciphersuites for TLS) cites ANSI X9.62, IEEE 1363, and a
> few documents labeled as ‘standards’ by the corporations which
> authored them as normative references.  It cannot be implemented
> without the information in ANSI X9.62 and IEEE 1363.  ANSI X9.62 is
> available from ANSI for 100 USD; IEEE 1363 is available from ANSI for
> 168 USD.

I have been told by implementers that you can implement RFC 4492 just fine without those references, only with [SECG]. What information in the ANSI and IEEE spec do you feel is needed to implement 4492?

> It is true that the author of the Curve25519 paper is neither a large
> corporation nor an organization with “Standards” in its name, and did
> not label Curve25519 as a ‘standard’ in the paper's title.  However,
> the Curve25519 scalar multiplication function specified in the paper
> became a ‘standard’, in the sense which IETF claims to use the word,
> when software developers came to the rough consensus that it was a
> good cryptographic primitive to use, and wrote and deployed running
> code which implements it.  

That is not the sense which the IETF claims to use the word.

> The Curve25519 paper is available for free
> from the URL <http://cr.yp.to/ecdh/curve25519-20060209.pdf>.
> 
> What is your objection to using the Curve25519 paper as a normative
> reference for the standard Curve25519 scalar multiplication function?

The paper is at a URL; the contents of that URL can change any time. RFCs can sometimes make normative reference to URLs that seem very stable, and Dan's might or might not be. Dan has a history of poking at the IETF (sometimes for good reason), so it is quite believable that he might change the contents of that URL just to make a point. Having a more stable reference would clearly be better.

--Paul Hoffman