Re: [Curdle] draft-ietf-curdle-ssh-curves-01

Daniel Migault <daniel.migault@ericsson.com> Wed, 12 April 2017 01:33 UTC

Return-Path: <daniel.migault@ericsson.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ADA0C12426E for <curdle@ietfa.amsl.com>; Tue, 11 Apr 2017 18:33:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qmH0VErIJESQ for <curdle@ietfa.amsl.com>; Tue, 11 Apr 2017 18:33:53 -0700 (PDT)
Received: from usplmg21.ericsson.net (usplmg21.ericsson.net [198.24.6.65]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 487BE120326 for <curdle@ietf.org>; Tue, 11 Apr 2017 18:33:53 -0700 (PDT)
X-AuditID: c6180641-417ff700000058cf-07-58ed3da44b38
Received: from EUSAAHC006.ericsson.se (Unknown_Domain [147.117.188.90]) by (Symantec Mail Security) with SMTP id 4E.6E.22735.4AD3DE85; Tue, 11 Apr 2017 22:33:42 +0200 (CEST)
Received: from EUSAAMB107.ericsson.se ([147.117.188.124]) by EUSAAHC006.ericsson.se ([147.117.188.90]) with mapi id 14.03.0339.000; Tue, 11 Apr 2017 21:33:49 -0400
From: Daniel Migault <daniel.migault@ericsson.com>
To: "mdb@juniper.net" <mdb@juniper.net>
CC: curdle <curdle@ietf.org>
Thread-Topic: [Curdle] draft-ietf-curdle-ssh-curves-01
Thread-Index: AQHSsxxyfO+CoEb0eUWNml5TE3LzYaHA81+g
Date: Wed, 12 Apr 2017 01:33:49 +0000
Message-ID: <2DD56D786E600F45AC6BDE7DA4E8A8C118BCA00C@eusaamb107.ericsson.se>
References: <CADZyTkmXZi+2VBYMPWy4Cwc02zp=ZuCcoDwBA1yn7kZvu6DT5g@mail.gmail.com> <90219.1491953777@eng-mail01.juniper.net>
In-Reply-To: <90219.1491953777@eng-mail01.juniper.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [147.117.188.11]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFvrALMWRmVeSWpSXmKPExsUyuXRPlO4y27cRBt+PW1lsXTiL2aLrznU2 ByaPJUt+Mnlcb7rKHsAUxWWTkpqTWZZapG+XwJUx91Mre8FTnopzX3awNzAu5upi5OSQEDCR +D1xE3MXIxeHkMAGRoljM6ayQzjLGSV+zP/IAlLFJmAk0Xaonx3EFhFQl1i67gSYzSwgI9H2 8xMTiC0sYCaxYd9ZRogac4lFj2ewQNhGEv39/8FqWARUJY7svgZm8wr4Sjy6MQGsRkigRuLE on9gMzmB5qzdsgcsziggJvH91BomiF3iEreezGeCuFpAYsme88wQtqjEy8f/WCFsJYmPv+dD 3aYjsWD3JzYIW1ti2cLXzBB7BSVOznzCMoFRdBaSsbOQtMxC0jILScsCRpZVjBylxQU5uelG hpsYgfFwTILNcQfj3l7PQ4wCHIxKPLwKK99ECLEmlhVX5h5ilOBgVhLhbXF5GyHEm5JYWZVa lB9fVJqTWnyIUZqDRUmc9135hQghgfTEktTs1NSC1CKYLBMHp1QDYxKHD990nZmZ/3sOBe7m 33emx+PXy8apy08nbUx3CZZj4joWff1GsaVeW2Nn8NJfffNd+IREeqNOv3mdctHj8kcTgf52 f6NrZzdHeG9fVK46waXxYWPRjnOFMkwPKxgOnL3659BUGbGdwZ8Y3Fk/78jPsAw6vlb1mRjD KwFP3uZFb6+bbJ4Tp8RSnJFoqMVcVJwIAIjQDuaDAgAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/-LYkOV3OJNcWFAbwMqK_8w0V2t8>
Subject: Re: [Curdle] draft-ietf-curdle-ssh-curves-01
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Apr 2017 01:33:55 -0000

Looks fine to me. 
Yours, 
Daniel

-----Original Message-----
From: mdb@juniper.net [mailto:mdb@juniper.net] 
Sent: Tuesday, April 11, 2017 7:36 PM
To: Daniel Migault <daniel.migault@ericsson.com>
Cc: curdle <curdle@ietf.org>
Subject: Re: [Curdle] draft-ietf-curdle-ssh-curves-01 

Daniel Migault <daniel.migault@ericsson.com> writes:

> Please find my comments on the current version of the draft. These are 
> mostly nits, and I think we can move that draft forward.
> 
> Yours,
> 
> Daniel
> 
> Abstract
> 
>    How to implement the Curve25519 and Curve448 key exchange methods in
>    the Secure Shell (SSH) protocol is described.
> 
> MGLT:
> 
> This document describes the conventions for using Curve25519 and 
> Curve448 key exchange methods in the Secure Shell (SSH) protocol.

MDB: Change adopted.

> 1.  Introduction
> 
>    In [Curve25519], a new elliptic curve function for use in
>    cryptographic applications was introduced.  In [Ed448-Goldilocks] the
>    Ed448-Goldilocks curve (also known as Curve448) is described.  In
>    [RFC7748], the Diffie-Hellman functions using Curve25519 and Curve448
>    are specified.
> 
> MGLT: I think we shoudl rephrase the text above or remove it.

MDB: Removing the paragraph seems okay to me. The references to RFC7748 and the [Curve25519] and [Ed488-Goldilocks] will be moved into the next place they are referenced.

I will also change the draft from "info" to "std" category per your previous private message.

Are there any other suggested change before I publish the -02 revision?

	-- Mark