Re: [Curdle] I-D Action: draft-ietf-curdle-pkix-05.txt

Jim Schaad <ietf@augustcellars.com> Tue, 04 July 2017 05:12 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64F04127876; Mon, 3 Jul 2017 22:12:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=augustcellars.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dPqs43nIF-UF; Mon, 3 Jul 2017 22:12:04 -0700 (PDT)
Received: from mail4.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5AEEE124D6C; Mon, 3 Jul 2017 22:12:04 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Language: en-us
DKIM-Signature: v=1; a=rsa-sha256; d=augustcellars.com; s=winery; c=simple/simple; t=1499145111; h=from:subject:to:date:message-id; bh=6bHIRI2h9vSe6vHE5MXhoCEbcNxY0aVhw4vypkaw+Vk=; b=N04nnwpylAxLZnRaxng/Tr7kdBgeM3ESWuVhDr5vLIQcFYOX6OnWVAeegBOqy+Pobn9+DqobunO msvSfbzcPUmUQM2NOQKPxErmglX5jPBy6bdDESZ61rsJNGM0dL7hZ2Ba0N2681qZU0PChnwWBV86R VNaYv/r7VhEEJ+2sLjAWuXFfHApp4mtuwhXUNObHTCATE/c49Eqp4++Jcp0/7QZasm7LW6RWj69Xa b8hNCOyRtmPVufUtU+VhKmplcElMUlgNHHSHTfiHMxqpm5t9OLI4KGzhvq/Kdub7KF2ntJFx9S/k/ Ix1L0D3P4hLa7sUEcTiTumdRhy2G96vymHag==
Received: from mail2.augustcellars.com (192.168.1.201) by mail4.augustcellars.com (192.168.1.153) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Mon, 3 Jul 2017 22:11:50 -0700
Received: from Hebrews (24.21.96.37) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Mon, 3 Jul 2017 22:11:47 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: internet-drafts@ietf.org, i-d-announce@ietf.org
CC: curdle@ietf.org
References: <149912398826.16176.10478215253595868540@ietfa.amsl.com>
In-Reply-To: <149912398826.16176.10478215253595868540@ietfa.amsl.com>
Date: Mon, 03 Jul 2017 22:11:52 -0700
Message-ID: <006b01d2f484$0dfcfdf0$29f6f9d0$@augustcellars.com>
MIME-Version: 1.0
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQGPmIcxc03UZmGGNghHMcFo/h+BfaLJ1qtQ
X-Originating-IP: [24.21.96.37]
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/iX0vXm43fPKfgHvMhY8xAznq8IE>
Subject: Re: [Curdle] I-D Action: draft-ietf-curdle-pkix-05.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Jul 2017 05:12:06 -0000

I think that I have addressed the open issues from the AD review document
EXCET for the following.

Brian Smith wants to have a full test set at the end of the document.  I do
not believe that it is appropriate for this document and therefore have only
included a couple of test that demonstrate errors.

Jim


-----Original Message-----
From: Curdle [mailto:curdle-bounces@ietf.org] On Behalf Of
internet-drafts@ietf.org
Sent: Monday, July 3, 2017 4:20 PM
To: i-d-announce@ietf.org
Cc: curdle@ietf.org
Subject: [Curdle] I-D Action: draft-ietf-curdle-pkix-05.txt


A New Internet-Draft is available from the on-line Internet-Drafts
directories.
This draft is a work item of the CURves, Deprecating and a Little more
Encryption of the IETF.

        Title           : Algorithm Identifiers for Ed25519, Ed448, X25519
and X448 for use in the Internet X.509 Public Key Infrastructure
        Authors         : Simon Josefsson
                          Jim Schaad
	Filename        : draft-ietf-curdle-pkix-05.txt
	Pages           : 17
	Date            : 2017-07-03

Abstract:
   This document specifies algorithm identifiers and ASN.1 encoding
   formats for Elliptic Curve constructs using the curve25519 and
   curve448 curves.  The signature algorithms covered are Ed25519 and
   Ed448.  The key agreement algorithm covered are X25519 and X448.  The
   encoding for Public Key, Private Key and EdDSA digital signature
   structures is provided.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-curdle-pkix/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-curdle-pkix-05
https://datatracker.ietf.org/doc/html/draft-ietf-curdle-pkix-05

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-curdle-pkix-05


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

_______________________________________________
Curdle mailing list
Curdle@ietf.org
https://www.ietf.org/mailman/listinfo/curdle