Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-02.txt

Michael Scott <mike.scott@miracl.com> Sat, 07 December 2019 10:20 UTC

Return-Path: <mike.scott@miracl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 789A6120164 for <cfrg@ietfa.amsl.com>; Sat, 7 Dec 2019 02:20:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=miracl.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id byhDSoDnKpaN for <cfrg@ietfa.amsl.com>; Sat, 7 Dec 2019 02:20:55 -0800 (PST)
Received: from mail-io1-xd31.google.com (mail-io1-xd31.google.com [IPv6:2607:f8b0:4864:20::d31]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D1886120142 for <cfrg@irtf.org>; Sat, 7 Dec 2019 02:20:55 -0800 (PST)
Received: by mail-io1-xd31.google.com with SMTP id s2so9903618iog.10 for <cfrg@irtf.org>; Sat, 07 Dec 2019 02:20:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=miracl.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=T8P2l9w8z4fllM1K8CxGkKzp9/MChfQqHBSaaDzh9Ts=; b=OcGWgHDKecPRzyjD/2oPKg9rszK5i4sswR/x75QWURKjBjyhaTSudAMQDEtF/BTotJ Ob6YjwdXdRCgIj+rG3lrrb3NoHEf7fj3L4VT/+JRpkZRW8bKqD+lY8hTNP5Bf0UawZ6y C70bcHonh3Q4HPMWewdRG8lBh1XTAH4Jd8yWWtHO+6T2zSDAsnVWaXtT6hZDOTV6vt+b At8YSgYNDZwdUmEnauHliyU8mYrGOBGbsrlPkrWSHr7qrT6eZ82GjX01eESLNJTN7g7D B8rIXtTPT4rvA03Ohdyzt1fkE7kGdmcL3/rjxquDd5X02UP3exlSS5giZBKWJG3mtIYY o9vA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=T8P2l9w8z4fllM1K8CxGkKzp9/MChfQqHBSaaDzh9Ts=; b=rdfBqVu+zYDllB1fXM/lA4PCkwywTWDxbkXgeBY8QvkxCwy6AYDCjKZSxDbY8NFkvu AgCC04EpmlkITWdEAQkBrhrXcpcO4dyqVSKYYjb+oXGQ5tlbd29TaoIfOLrSav9mFeCR HBE67hXEHX1wJ9lDWChP+lNmF+F6jC4499tUjKIkKjHGR2LoRWjNMxpXClbySd2h1Q6N z3jioBv9QA7K8CwBSppsS5eIsyBfh5sClGMsWqtEfJHfY+nigo0ApAeWnUH8e964cwv6 NIlVYkX6ow3gf/jluSLK4hi1INOf+0PrrwoowfR6v8ZcmHmGne0xKQ41A9ktrU3IHTo8 8l4w==
X-Gm-Message-State: APjAAAXFUsF4Ho+yZ+hJQWcNhDV21qFDGB+35Q992iAvq3ZbjHbofvS6 u1hnKcCgh3hZTQykQc0B5H270jmP49YmBGJfjXi8LQ==
X-Google-Smtp-Source: APXvYqwYRJP8wRUOEyB1L7fck141yxki54H5QFe9VXqyKjdkOy7g80ULfXldeAFYlTE6hK/6b3lhuEfjWkKsA+n2n7k=
X-Received: by 2002:a02:cd31:: with SMTP id h17mr17365567jaq.94.1575714054797; Sat, 07 Dec 2019 02:20:54 -0800 (PST)
MIME-Version: 1.0
References: <PU1PR01MB194785846F2111C524EC27D9A84C0@PU1PR01MB1947.apcprd01.prod.exchangelabs.com> <CAL02cgRZwDX+Oo_sQ4T8QcuR+7LH=aw-4h43KjCgmfABQ5DJmQ@mail.gmail.com> <PU1PR01MB19473B071CC97F419EF35C11A8420@PU1PR01MB1947.apcprd01.prod.exchangelabs.com> <CAEseHRqA4J79K7d_SAWwTgQxUhZr87aam1RCWBnTsTOXu_H4jQ@mail.gmail.com> <20191207031101.GZ13890@kduck.mit.edu> <20191207095003.GA1753960@LK-Perkele-VII>
In-Reply-To: <20191207095003.GA1753960@LK-Perkele-VII>
From: Michael Scott <mike.scott@miracl.com>
Date: Sat, 07 Dec 2019 10:21:59 +0000
Message-ID: <CAEseHRpTSb3XdWn-Xe2yAi3PgDg=xF4aGR4HvsWrDmyWtYdOGA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000008111f505991a84b7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Ph9QhpgA2CAtVvukTlYd9BaxAzg>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hpke-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Dec 2019 10:20:57 -0000

On Sat, Dec 7, 2019 at 9:50 AM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Dec 06, 2019 at 07:11:01PM -0800, Benjamin Kaduk wrote:
> > On Wed, Dec 04, 2019 at 11:29:53AM +0000, Michael Scott wrote:
> > >
> > > Some feed-back: It would be a good idea to explicitly warn the reader
> that
> > > the X25519/X448 keys are actually in little-endian format, whereas for
> > > P256/521 they are big-endian.
> >
> > I think the general idea is that X25519 and X448 APIs act on fixed-length
> > byte strings and you are not supposed to care about the internal
> structure
> > or encoding.
>
> Correct, from RFC7748:
>
> "Although the functions work internally with integers, the inputs and
> outputs are 32-byte strings (for X25519) or 56-byte strings (for X448)
> and this specification defines their encoding."
>
>
> -Ilari
>
>

Interesting point: Are these drafts primarily blueprints for developers who
want to implement them, or user manuals for implementations (which may not
yet exist). In practise, for good or ill,  they are used as blueprints by
implementers (as highlighted just now by Watson Ladd in another thread),
and I would suggest that is part of their purpose. Why else provide test
vectors?

But I agree that over time as they become more established and standardised
they do become primarily user manuals for use with implementations which
can be assumed to be fully compliant. In which case friendly hints to
struggling developers would become redundant.

Mike



> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>