Re: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves

Rene Struik <rstruik.ext@gmail.com> Thu, 18 March 2021 12:52 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D95B3A2AEF for <cfrg@ietfa.amsl.com>; Thu, 18 Mar 2021 05:52:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VnoLm4YxLyoh for <cfrg@ietfa.amsl.com>; Thu, 18 Mar 2021 05:52:56 -0700 (PDT)
Received: from mail-qv1-xf2d.google.com (mail-qv1-xf2d.google.com [IPv6:2607:f8b0:4864:20::f2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 49C0B3A2AF2 for <cfrg@irtf.org>; Thu, 18 Mar 2021 05:52:56 -0700 (PDT)
Received: by mail-qv1-xf2d.google.com with SMTP id x27so3096041qvd.2 for <cfrg@irtf.org>; Thu, 18 Mar 2021 05:52:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=to:cc:references:from:subject:message-id:date:user-agent :mime-version:in-reply-to:content-language; bh=7jZ1jfE27RQCxWvR5iEiriyvNSgwFaNXE8en9HRGbhk=; b=ZGvPl+4EMgEFug7V8qg61ZQtsE5yHBb6K+xRGVPHNpzYHfXDvBRCiVsiKUAaZaqKxO sH34AowubFyqiqV0qBmCcGeMWVLtaiNQASwJ2w0Vgn3T2sI2ZF7Bbi5Lupcvp91ml6Ym fAlwGyILRMeQzDN3j7XmZQ4aW+rrtLEoifqxtUa05jXWqkiXIK1KVLr8xPUBCIMYGGHl Ma1x4pIK7YDoa6hnmgYwuJquV0SGuXbDzogdK3f8AC9bVHuMlTM51o0LFnYqfsRNpHma Q7MHRNT2hC8PIv7ljaAq81s5WpuzVdy/SHZL3mVuRun+uoHmh0Z02dxz7KmZL0hvLx/v NQIw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:cc:references:from:subject:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=7jZ1jfE27RQCxWvR5iEiriyvNSgwFaNXE8en9HRGbhk=; b=jQ8DIY5uBKaW2lpU1ZLEBuD3IDYQkYI9nmqS5dD28Hukxwyrp3nPL3hqSJFO89qT+5 akpRx/fkf0pS0LIldnCUFO2HqfhOg3LXsUXf/xx3GHTF6tABKYFnNG/hq/lGohTLLuKx o3vBSkov3kvxkbn2BLtK2SXmyUrn1GBOpBTh84Y/TTjI6rDJdNP8a10WTO2s8GT85qQE HR6d9ySrlf45LKQorUFQO9vfDO6VH8kDRKML/tW/wzMrDM3vvrAzD9JxxKR06ubuTH6l y8ITpWPGo1eqIHTAMa5vbJ+xEO47EsuhtRw77drjRxDGmSxbeiO4BF+xSHxFMLIktYeP AdBQ==
X-Gm-Message-State: AOAM531DVNW3uURHtYLbeccKH1o4HeyI4osebe3VpEWFFb4swM6jabdb kxcimKvSjk3eejeE0ADNqkA=
X-Google-Smtp-Source: ABdhPJwP2qTltyZz9myo2QzgvgE/jbGtbNDshINyuYCJfvvKFa5EBaR6qkPFG+Y2UAOsoCAIWXTTPg==
X-Received: by 2002:ad4:410d:: with SMTP id i13mr4044969qvp.44.1616071973754; Thu, 18 Mar 2021 05:52:53 -0700 (PDT)
Received: from ?IPv6:2607:fea8:8a0:1397:c471:ef8c:2121:4ad6? ([2607:fea8:8a0:1397:c471:ef8c:2121:4ad6]) by smtp.gmail.com with ESMTPSA id d18sm1274160qtd.85.2021.03.18.05.52.52 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 18 Mar 2021 05:52:53 -0700 (PDT)
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, CFRG <cfrg@irtf.org>
Cc: Tetsutaro Kobayashi <tetsutaro.kobayashi.dr@hco.ntt.co.jp>, cfrg-chairs@ietf.org
References: <CAMr0u6kY_KrKp5b1j3ftVmRBQCEptCqEievYHJvFXFEouvCSzA@mail.gmail.com>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <2a2ea245-79e3-dcea-3176-7b5c5742b941@gmail.com>
Date: Thu, 18 Mar 2021 08:52:50 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.8.1
MIME-Version: 1.0
In-Reply-To: <CAMr0u6kY_KrKp5b1j3ftVmRBQCEptCqEievYHJvFXFEouvCSzA@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------3D5E75AB23A115AFB47C4D9A"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/TElM65vxoVWmfcyX_Y59vVpwi-A>
Subject: Re: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Mar 2021 12:52:58 -0000

Hi Stanislav:

I am puzzled that the 2nd WGLC is on rev09 of the pairing curve draft 
(i.e., the one posted on Nov 16th last year).

On Nov 11th, I posted another review on rev08 of this document (see [1]) 
{for my review of the previous rev07 version, see [2]}.

I could not find any response by the authors to my detailed comments of 
my rev08 review. Since they posted the current rev09 version (that is 
under 2nd WGLC) on Nov 16th, considerations of those comments must have 
happened within that 5-day time window. The authors, however, stated in 
[3] "Because we are currently considering Rene's latest comments, I'm 
sorry but this version does not reflect them".

Isn't the normal step to consider received comments? If so, isn't the 
2nd WGLC premature?

(FYI - the authors only commented - after almost four months - on my 
minor note regarding normative vs. informative reference classification, 
but not at all on the much larger review I did in [1].)

Best regards, Rene

[1] Review RS of draft-irtf-cfrg-pairing-friendly-curves-08 (Nov 11, 2020):
https://mailarchive.ietf.org/arch/msg/cfrg/kAQwgiKejMby4aYONkQzt0ZiOOU/

[2] Review RS of draft-irtf-cfrg-pairing-friendly-curves-07 (July 12, 2020):
https://mailarchive.ietf.org/arch/msg/cfrg/pW71h3yUETnqedHsH0m3rwzPnm4/

[2] Message Yumi Sakemi on draft-irtf-cfrg-pairing-friendly-curves-09 
(Nov 16, 2020):
https://mailarchive.ietf.org/arch/msg/cfrg/NNpHIWGOvsSBd22gg7Ve10zDhT4/


On 2021-03-18 7:04 a.m., Stanislav V. Smyshlyaev wrote:
> Dear CFRG participants,
>
> This message starts a second 3-week RGLC on "Pairing-Friendly Curves" 
> (draft-irtf-cfrg-pairing-friendly-curves-09), that will end on 
> April 9th. See 
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/ 
> <https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves/> 
> for the latest version of the draft.
>
> We are having the second RGLC since Yumi Sakemi has provided (see 
> https://mailarchive.ietf.org/arch/msg/cfrg/2-LVS6EXc4TfY1zlHRGUXe3cu6w/ 
> <https://mailarchive.ietf.org/arch/msg/cfrg/2-LVS6EXc4TfY1zlHRGUXe3cu6w/>) 
> replies for the questions raised after the first RGLC.
>
> Please send your comments, as well as expression of support to publish 
> as an RFC (or possible reasons for not doing so) in reply to this 
> message or directly to CFRG chairs.
>
> Regards,
> Stanislav, Nick and Alexey
>
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867