[Curdle] FW: New Version Notification for draft-ietf-curdle-pkix-03.txt

Jim Schaad <ietf@augustcellars.com> Wed, 23 November 2016 21:26 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F3078129785 for <curdle@ietfa.amsl.com>; Wed, 23 Nov 2016 13:26:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.398
X-Spam-Level:
X-Spam-Status: No, score=-3.398 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B0Qtsm2o4A2x for <curdle@ietfa.amsl.com>; Wed, 23 Nov 2016 13:26:21 -0800 (PST)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1949C126579 for <curdle@ietf.org>; Wed, 23 Nov 2016 13:26:21 -0800 (PST)
Received: from hebrews (24.21.96.37) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Wed, 23 Nov 2016 13:43:55 -0800
From: Jim Schaad <ietf@augustcellars.com>
To: curdle@ietf.org
References: <147993578984.332.5774111668235573858.idtracker@ietfa.amsl.com>
In-Reply-To: <147993578984.332.5774111668235573858.idtracker@ietfa.amsl.com>
Date: Wed, 23 Nov 2016 13:26:13 -0800
Message-ID: <016201d245d0$38eee4a0$aaccade0$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQHbgo+C5BSlAqrXK74Ah601qbgBlqDUmotg
Content-Language: en-us
X-Originating-IP: [24.21.96.37]
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/pkZ5Y6qDyyktieW228q7dwdXC6Q>
Subject: [Curdle] FW: New Version Notification for draft-ietf-curdle-pkix-03.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2016 21:26:23 -0000

I believe that this draft addresses all of the last call comments that we have received todate.

* The fact that we are not using contexts has been moved to the introduction - along with some reasoning.

* Use of NULL parameters is not a MUST NOT rather than a SHOULD NOT

* Additional text on the use of Pure EdDSA for long CRLs and the use of CRL distribution points to deal with it.

Jim


> -----Original Message-----
> From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org]
> Sent: Wednesday, November 23, 2016 1:16 PM
> To: Simon Josefsson <simon@josefsson.org>; Jim Schaad
> <ietf@augustcellars.com>
> Subject: New Version Notification for draft-ietf-curdle-pkix-03.txt
> 
> 
> A new version of I-D, draft-ietf-curdle-pkix-03.txt has been successfully
> submitted by Jim Schaad and posted to the IETF repository.
> 
> Name:		draft-ietf-curdle-pkix
> Revision:	03
> Title:		Algorithm Identifiers for Ed25519, Ed25519ph, Ed448, Ed448ph,
> X25519 and X448 for use in the Internet X.509 Public Key Infrastructure
> Document date:	2016-11-23
> Group:		curdle
> Pages:		16
> URL:            https://www.ietf.org/internet-drafts/draft-ietf-curdle-pkix-03.txt
> Status:         https://datatracker.ietf.org/doc/draft-ietf-curdle-pkix/
> Htmlized:       https://tools.ietf.org/html/draft-ietf-curdle-pkix-03
> Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-curdle-pkix-03
> 
> Abstract:
>    This document specifies algorithm identifiers and ASN.1 encoding
>    formats for Elliptic Curve constructs using the Curve25519 and
>    Curve448 curves.  The signature algorithms covered are Ed25519,
>    Ed25519ph, Ed448 and Ed448ph.  The key agreement algorithm covered
>    are X25519 and X448.  The encoding for Public Key, Private Key and
>    EdDSA digital signature structures is provided.
> 
> 
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat