Re: [Cfrg] Citing specs in specs

Watson Ladd <watsonbladd@gmail.com> Sat, 01 March 2014 17:39 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E6731A0227 for <cfrg@ietfa.amsl.com>; Sat, 1 Mar 2014 09:39:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.101
X-Spam-Level:
X-Spam-Status: No, score=-0.101 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DfpnJU4UQ7j7 for <cfrg@ietfa.amsl.com>; Sat, 1 Mar 2014 09:39:41 -0800 (PST)
Received: from mail-yh0-x22d.google.com (mail-yh0-x22d.google.com [IPv6:2607:f8b0:4002:c01::22d]) by ietfa.amsl.com (Postfix) with ESMTP id 843801A0202 for <cfrg@irtf.org>; Sat, 1 Mar 2014 09:39:41 -0800 (PST)
Received: by mail-yh0-f45.google.com with SMTP id i57so2100500yha.4 for <cfrg@irtf.org>; Sat, 01 Mar 2014 09:39:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=ckhoaaB9Fbb/477AzO8a6pjSXX0UidB93tjWtpxEWa0=; b=vpyqcsmiXI5O0chN8pCM1ZhJNTZeXfS1qdo64vwTAmglmQBCC0Cnb7Lb/rv3UqslJh fBFECl0tbzpGje9GBc5g7IMgTxwFf0uZJmx8PXsSI7NySgpeUAV1iL0HHRPncm/iZHYB b6ylP5QkDNHAqvS+enJl8FgF3oC3IjGR8DrY/nEnMwQC8aukBqaVCRQDeAyMvsx9G78f RY41sCP41Qlpu1gtmkUpOoUVQfh5fiCmfvUa96PsJyxmNEBFSgzrulx1kmrOtHgd8FIY o7fWMJ6hjhi5QfwVXCv6qjSq+VU1uK/Nb02VnC8zAB+CCoZLEr2JtHy4MV4O6Gskc2cU nibg==
MIME-Version: 1.0
X-Received: by 10.236.124.104 with SMTP id w68mr11110646yhh.2.1393695579179; Sat, 01 Mar 2014 09:39:39 -0800 (PST)
Received: by 10.170.92.85 with HTTP; Sat, 1 Mar 2014 09:39:39 -0800 (PST)
In-Reply-To: <28A7736F-A791-4552-8D42-DB99AC7B7F9B@vpnc.org>
References: <530FDC7A.4060404@cisco.com> <CABqy+srTqCXjOR4DMNgWyxf2pZ7dwZfWyznhBuJaY5w8VeuR4Q@mail.gmail.com> <5310B12E.4070603@cisco.com> <CABqy+srrbtdHOckjPqTj5SFuQwQEqXBjgc8kwagMi8E6ZRf=qg@mail.gmail.com> <28A7736F-A791-4552-8D42-DB99AC7B7F9B@vpnc.org>
Date: Sat, 01 Mar 2014 09:39:39 -0800
Message-ID: <CACsn0ck6FZ4repE6Zwaqx5SbVF=CkGL8fP70zDZD6GziUyfH_w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/scdTXQgLiZlkOT8I7Sz7aO0aPQA
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Citing specs in specs
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Mar 2014 17:39:44 -0000

On Sat, Mar 1, 2014 at 9:21 AM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:
> [[ Subject line changed to be relevant to the discussion ]]
>
> On Mar 1, 2014, at 4:16 AM, Robert Ransom <rransom.8774@gmail.com> wrote:
>
>> On 2/28/14, David McGrew <mcgrew@cisco.com> wrote:
>>> I am wary of relying on the curve25519 paper as a normative reference.
>>> Perhaps your goal here is to provide an informational document (the
>>> draft that you mention above) that offers implementation guidance,
>>> instead of a normative reference?
>>
>> RFC 4492 (ECC ciphersuites for TLS) cites ANSI X9.62, IEEE 1363, and a
>> few documents labeled as ‘standards’ by the corporations which
>> authored them as normative references.  It cannot be implemented
>> without the information in ANSI X9.62 and IEEE 1363.  ANSI X9.62 is
>> available from ANSI for 100 USD; IEEE 1363 is available from ANSI for
>> 168 USD.
>
> I have been told by implementers that you can implement RFC 4492 just fine without those references, only with [SECG]. What information in the ANSI and IEEE spec do you feel is needed to implement 4492?
>
>> It is true that the author of the Curve25519 paper is neither a large
>> corporation nor an organization with “Standards” in its name, and did
>> not label Curve25519 as a ‘standard’ in the paper's title.  However,
>> the Curve25519 scalar multiplication function specified in the paper
>> became a ‘standard’, in the sense which IETF claims to use the word,
>> when software developers came to the rough consensus that it was a
>> good cryptographic primitive to use, and wrote and deployed running
>> code which implements it.
>
> That is not the sense which the IETF claims to use the word.
>
>> The Curve25519 paper is available for free
>> from the URL <http://cr.yp.to/ecdh/curve25519-20060209.pdf>.
>>
>> What is your objection to using the Curve25519 paper as a normative
>> reference for the standard Curve25519 scalar multiplication function?
>
> The paper is at a URL; the contents of that URL can change any time. RFCs can sometimes make normative reference to URLs that seem very stable, and Dan's might or might not be. Dan has a history of poking at the IETF (sometimes for good reason), so it is quite believable that he might change the contents of that URL just to make a point. Having a more stable reference would clearly be better.

Bernstein, Daniel. "Curve25519:New Diffie-Hellman Speed Records".
Appears in Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, Tal Malkin
Public Key Cryptography - PKC 2006, 9th International Conference on
Theory and Practice of Public-Key Cryptography, New York, NY, USA,
April 24-26, 2006, Proceedings. Springer 2006 Lecture Notes in
Computer Science ISBN 3-540-33851-9

This comes straight from Dan Bernstein's bibliography.

Alternatively one could put the paragraph that defines Curve25519 into
the draft.

I don't see a problem with either one of these alternatives.

Sincerely,
Watson Ladd

-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin