Re: [Curdle] New Version Notification for draft-ietf-curdle-pkix-03.txt

Erwann Abalea <Erwann.Abalea@docusign.com> Tue, 29 November 2016 17:44 UTC

Return-Path: <Erwann.Abalea@docusign.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9417B129635 for <curdle@ietfa.amsl.com>; Tue, 29 Nov 2016 09:44:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=docusign2com.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id THZQr2LAnsNf for <curdle@ietfa.amsl.com>; Tue, 29 Nov 2016 09:44:09 -0800 (PST)
Received: from NAM01-SN1-obe.outbound.protection.outlook.com (mail-sn1nam01on0125.outbound.protection.outlook.com [104.47.32.125]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E04591294A3 for <curdle@ietf.org>; Tue, 29 Nov 2016 09:41:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=DOCUSIGN2COM.onmicrosoft.com; s=selector1-docusign-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=7gdJzSUePBuEYOCKmWGwpD5tADOdd+0dnZosI3+zKSE=; b=k5GCzD4ZMOWzB/rvCvsk4L3vwPUHWDzEyUbxMYAzTiibAjjappIrFR97ipBZGMFF7kIErk23EkAMlQShu3JQhyqyKiemOV+YHcbi80caTzlLTJQ+CrvfPm9k3bt30aYecd4tt8bNkwmXP7TPsw9yxIhzOGc3ZHWgYl+3h6HHAh0=
Received: from DM5PR04MB0828.namprd04.prod.outlook.com (10.172.188.142) by DM5PR04MB0829.namprd04.prod.outlook.com (10.172.188.143) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.747.13; Tue, 29 Nov 2016 17:41:09 +0000
Received: from DM5PR04MB0828.namprd04.prod.outlook.com ([10.172.188.142]) by DM5PR04MB0828.namprd04.prod.outlook.com ([10.172.188.142]) with mapi id 15.01.0747.013; Tue, 29 Nov 2016 17:41:09 +0000
From: Erwann Abalea <Erwann.Abalea@docusign.com>
To: Jim Schaad <ietf@augustcellars.com>
Thread-Topic: [Curdle] New Version Notification for draft-ietf-curdle-pkix-03.txt
Thread-Index: AQHSRmjOFYKofR7XJ0aPLgmwR2rPbQ==
Date: Tue, 29 Nov 2016 17:41:09 +0000
Message-ID: <B050E2C9-CBC8-4BE7-8FB7-AD04CC0EB426@docusign.com>
References: <147993578984.332.5774111668235573858.idtracker@ietfa.amsl.com> <016201d245d0$38eee4a0$aaccade0$@augustcellars.com> <77A664E1-7ACD-4AE7-BDC4-2B72E4AD8A4A@docusign.com> <06a901d249ff$8ef51440$acdf3cc0$@augustcellars.com>
In-Reply-To: <06a901d249ff$8ef51440$acdf3cc0$@augustcellars.com>
Accept-Language: fr-FR, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Erwann.Abalea@docusign.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [192.93.124.97]
x-ms-office365-filtering-correlation-id: fe7d21b1-6745-439d-3d16-08d4187ee78e
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:(22001);SRVR:DM5PR04MB0829;
x-microsoft-exchange-diagnostics: 1; DM5PR04MB0829; 7:HTKVH8qLes5u17Td/yJ9fIfCVPcigaywaGBjG/C6izCE2QdxFpll67iaAjEbTqFT4oQl+DXcklpv812lJfp5056T6t7edRX33hNfMJStaO71dv6h9lf2jLwvZPpu+jOz0UoPPCgKPEh5zvxNLe5wv0HPtj6uJAugwBENXE4XabIEy4Z5XyGNsBgzRfvGSpTgPMzJXFbJEtQTUOhfjbm7NiuJkacX0n8U56UC5Q/Um3iHNP4J5Yx+2/Tt5KpOyGAas7EmXxcFVWVv+PV2VXAR2jbPF13ZxBFNVAJEDozdLUUsFL2eeAuJowFYSoT2wksycSv1KrM/d9NvureKsUotp09xysqDxwmxwFR60ybzxRuqKX1j1VMRzHcxsovNOfUItGO02+YFaLMaza02s+YmGn+SL+pdgjFyObGHHKt/MZapJ7O5IlP0gaKjIXwVM2z5IORBq3xTvYO86CMMQ2JPMg==
x-microsoft-antispam-prvs: <DM5PR04MB08296A592209BE6E3A7466E99E8D0@DM5PR04MB0829.namprd04.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863)(120809045254105)(58426504366037);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6060326)(6040361)(6045199)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6041248)(6061324)(20161123564025)(20161123562025)(20161123560025)(20161123555025); SRVR:DM5PR04MB0829; BCL:0; PCL:0; RULEID:; SRVR:DM5PR04MB0829;
x-forefront-prvs: 01415BB535
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(7916002)(13464003)(51444003)(377424004)(189002)(199003)(377454003)(106116001)(15650500001)(66066001)(99286002)(7906003)(106356001)(81166006)(7846002)(6486002)(83716003)(105586002)(8936002)(229853002)(77096006)(86362001)(7736002)(36756003)(81156014)(6916009)(2950100002)(5660300001)(110136003)(82746002)(2420400007)(122556002)(92566002)(39450400002)(4326007)(10710500007)(50986999)(2900100001)(230783001)(76176999)(68736007)(3660700001)(101416001)(7110500001)(102836003)(6506003)(189998001)(39410400001)(3280700002)(6512003)(39380400001)(6116002)(93886004)(2906002)(3846002)(38730400001)(606004)(4001150100001)(39400400001)(33656002)(97736004)(54356999)(104396002); DIR:OUT; SFP:1102; SCL:1; SRVR:DM5PR04MB0829; H:DM5PR04MB0828.namprd04.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: docusign.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_B050E2C9CBC84BE78FB7AD04CC0EB426docusigncom_"
MIME-Version: 1.0
X-OriginatorOrg: docusign.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Nov 2016 17:41:09.4896 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 237e701c-327f-4cad-a5a1-dda2412d89d9
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR04MB0829
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/H6jdftKtYJjjVPws6dnsk5Bazew>
Cc: "curdle@ietf.org" <curdle@ietf.org>
Subject: Re: [Curdle] New Version Notification for draft-ietf-curdle-pkix-03.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Nov 2016 17:44:19 -0000

Bonjour,

« 1997 E » does not mean « E-th revision », it means it’s the English version. Download the Spanish and French versions, and you’ll see « 1997 S » and « 1997 F », respectively.

You can find other formats of previous X.509 standard, such as http://www.gateway.nameflow.net/np/ds/osi/. This is X.509v2 (X.509:1993), the Postscript file was created in 1994, and the web server kindly returns a « Last-Modified: Mon, 04 Sep 1995 11:51:03 GMT » HTTP header.

Cordialement,
Erwann Abalea

Le 29 nov. 2016 à 06:15, Jim Schaad <ietf@augustcellars.com<mailto:ietf@augustcellars.com>> a écrit :

See in-line.

Jim

From: Erwann Abalea [mailto:Erwann.Abalea@docusign.com]
Sent: Thursday, November 24, 2016 7:38 AM
To: Jim Schaad <ietf@augustcellars.com<mailto:ietf@augustcellars.com>>
Cc: curdle@ietf.org<mailto:curdle@ietf.org>
Subject: Re: [Curdle] New Version Notification for draft-ietf-curdle-pkix-03.txt

Bonjour,

Some comments on section 3:


   The AlgorithmIdentifier type, which is included for convenience, is

   defined as follows:



   AlgorithmIdentifier  ::=  SEQUENCE  {

       algorithm   OBJECT IDENTIFIER,

       parameters  ANY DEFINED BY algorithm OPTIONAL

   }



This is an ASN.1:1988 notation, and the rest of the draft uses an ASN.1:1994 notation, the 2 are incompatible (ANY does not exist anymore). You can repeat the definition from RFC5911 if you want.



[JLS] Doing this makes sense to me.  I will do so.  I just copied this section from an existing RFC which used 1988 syntax.





   The fields in AlgorithmIdentifier have the following meanings:



   o  algorithm identifies the cryptographic algorithm with an object

      identifier.  This is one of the OIDs defined below.



   o  parameters, which are optional, are the associated parameters for

      the algorithm identifier in the algorithm field.  When the 1997

      syntax for AlgorithmIdentifier was initially defined, it omitted

      the OPTIONAL key word.  The optionality of the parameters field

      was later recovered via a defect report, but by then many people

      thought that the field was mandatory.  For this reason, a small

      number of implementations may still require the field to be

      present.



This is confused and wrong. What is this « 1997 » supposed to mean? There is an ASN.1:1997 syntax (it introduces UTF8String for example), an X.509 edition 08/97 (first edition of X.509v3), and they are not concerned by this omission of OPTIONAL here; X.509:1988 (X.509v1) already had the parameters OPTIONAL, and X.509:1993 (X.509v2) switched to the ASN.1:1994 syntax. RFC2459 to 5280 still use the obsolete ASN.1:1988 syntax but all have the OPTIONAL keyword. If some people thought the field was mandatory, it’s for another reason that the one claimed here.

[JLS] This concerns the 1997 version of X.509.  That is where AlgorithmIdentifier is defined.



I think that you are being misled by the fact that the IETF does not ever modify a document that has been published.  This is not a true statement for the ITU.  When I go out to the ITU site and download the version that is dated 08/97, the date at the bottom of the claims to be “1997 E”.  I read this as being the E-th revision of the document.  This means that the defect report referred to in the text was rolled into the official ITU version of the document.  The fact that you can no longer see that the defect once existed does not mean that it was never in the document.



   In this document we defined six new OIDs for identifying the

   different curve/algorithm pairs.  The curves being Curve25519 and

   Curve448.  The algorithms being ECDH, EdDSA in pure mode and EdDSA in

   pre-hash mode.  For all of the OIDs, the parameters MUST be absent.

   Regardless of the defect in the original 1997 syntax, implementations

   MUST NOT accept a parameters value of NULL.


Again, there’s no defect in some 1997 syntax. The absence of the parameters field is enforced by using a real ASN.1 compiler and the proper use of constraints.
With the definitions provided in section 9 for sa-EdDSA* objects, applied to the definition of SignatureAlgorithmIdentifier taken from RFC5911, having any present parameter (even a NULL) would be invalid if the algorithmIdentifier takes one of the id-EdDSA* values (because of the constraints).

Cordialement,
Erwann Abalea

Le 23 nov. 2016 à 22:26, Jim Schaad <ietf@augustcellars.com<mailto:ietf@augustcellars.com>> a écrit :

I believe that this draft addresses all of the last call comments that we have received todate.

* The fact that we are not using contexts has been moved to the introduction - along with some reasoning.

* Use of NULL parameters is not a MUST NOT rather than a SHOULD NOT

* Additional text on the use of Pure EdDSA for long CRLs and the use of CRL distribution points to deal with it.

Jim



-----Original Message-----
From: internet-drafts@ietf.org<mailto:internet-drafts@ietf.org> [mailto:internet-drafts@ietf.org]
Sent: Wednesday, November 23, 2016 1:16 PM
To: Simon Josefsson <simon@josefsson.org<mailto:simon@josefsson.org>>; Jim Schaad
<ietf@augustcellars.com<mailto:ietf@augustcellars.com>>
Subject: New Version Notification for draft-ietf-curdle-pkix-03.txt


A new version of I-D, draft-ietf-curdle-pkix-03.txt has been successfully
submitted by Jim Schaad and posted to the IETF repository.

Name: draft-ietf-curdle-pkix
Revision: 03
Title: Algorithm Identifiers for Ed25519, Ed25519ph, Ed448, Ed448ph,
X25519 and X448 for use in the Internet X.509 Public Key Infrastructure
Document date: 2016-11-23
Group: curdle
Pages: 16
URL:            https://www.ietf.org/internet-drafts/draft-ietf-curdle-pkix-03.txt
Status:         https://datatracker.ietf.org/doc/draft-ietf-curdle-pkix/
Htmlized:       https://tools.ietf.org/html/draft-ietf-curdle-pkix-03
Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-curdle-pkix-03

Abstract:
  This document specifies algorithm identifiers and ASN.1 encoding
  formats for Elliptic Curve constructs using the Curve25519 and
  Curve448 curves.  The signature algorithms covered are Ed25519,
  Ed25519ph, Ed448 and Ed448ph.  The key agreement algorithm covered
  are X25519 and X448.  The encoding for Public Key, Private Key and
  EdDSA digital signature structures is provided.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org<http://tools.ietf.org/>.

The IETF Secretariat


_______________________________________________
Curdle mailing list
Curdle@ietf.org<mailto:Curdle@ietf.org>
https://www.ietf.org/mailman/listinfo/curdle