[Cfrg] Revising RFC 6090

Paul Hoffman <paul.hoffman@vpnc.org> Fri, 04 July 2014 19:21 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93C1E1B2EF3 for <cfrg@ietfa.amsl.com>; Fri, 4 Jul 2014 12:21:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N628wZC0VhYd for <cfrg@ietfa.amsl.com>; Fri, 4 Jul 2014 12:21:33 -0700 (PDT)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7DFE31B2EF8 for <cfrg@irtf.org>; Fri, 4 Jul 2014 12:21:29 -0700 (PDT)
Received: from [10.20.30.90] (50-1-51-60.dsl.dynamic.fusionbroadband.com [50.1.51.60]) (authenticated bits=0) by hoffman.proper.com (8.14.8/8.14.7) with ESMTP id s64JLRXk023026 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO) for <cfrg@irtf.org>; Fri, 4 Jul 2014 12:21:28 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host 50-1-51-60.dsl.dynamic.fusionbroadband.com [50.1.51.60] claimed to be [10.20.30.90]
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Message-Id: <CECE0A7E-35CA-444E-85DF-5504E404A1B5@vpnc.org>
Date: Fri, 04 Jul 2014 12:21:26 -0700
To: "cfrg@irtf.org CFRG" <cfrg@irtf.org>
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/P04v3AWOV8NliZIaxhqk83zia0M
Subject: [Cfrg] Revising RFC 6090
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Jul 2014 19:21:34 -0000

Greetings again. RFC 6090, "Fundamental Elliptic Curve Cryptography Algorithms", was published a few years ago, with the purpose of laying down which parts of elliptic curve cryptography had been described long enough ago to avoid any patent issues. A fair number of technical errata have been reported on RFC 6090. Also, the point compression patent is expiring later this month, and therefore point compression might be added to a new version of the RFC.

This seems like a good time to revisit RFC 6090 to incorporate the errata and to start to consider what else can be added to the document. I have started a new draft, listed below. The errata have been marked in the document; those marks will come out in future drafts.

To start off, it would be grand if people would read through the draft carefully for technical accuracy. I say this because the drafts leading to RFC 6090 had been reviewed here in CFRG, and yet some significant mistakes made it through the process.

At the same time, it would be useful to hear what people think additions to the document should be. RFC 6090 focused on the Suite B curves, but if additional curves and concepts can be added (while maintaining the design goal of things described fully early enough to avoid patent encumbrance), that could be interesting as well.

--Paul Hoffman


A new version of I-D, draft-hoffman-rfc6090bis-00.txt
has been successfully submitted by Paul Hoffman and posted to the
IETF repository.

Name:		draft-hoffman-rfc6090bis
Revision:	00
Title:		Fundamental Elliptic Curve Cryptography Algorithms
Document date:	2014-07-04
Group:		Individual Submission
Pages:		34
URL:            http://www.ietf.org/internet-drafts/draft-hoffman-rfc6090bis-00.txt
Status:         https://datatracker.ietf.org/doc/draft-hoffman-rfc6090bis/
Htmlized:       http://tools.ietf.org/html/draft-hoffman-rfc6090bis-00


Abstract:
  This note describes the fundamental algorithms of Elliptic Curve
  Cryptography (ECC) as they were defined in some seminal references
  from 1994 and earlier.  These descriptions may be useful for
  implementing the fundamental algorithms without using any of the
  specialized methods that were developed in following years.  Only
  elliptic curves defined over fields of characteristic greater than
  three are in scope; these curves are those used in Suite B.

  This version of the note incorporates errata that were reported on
  RFC 6090 [RFC6090].