Re: [Curdle] FW: New Version Notification for draft-ietf-curdle-pkix-04.txt

Russ Housley <housley@vigilsec.com> Sun, 23 April 2017 15:46 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF980129466 for <curdle@ietfa.amsl.com>; Sun, 23 Apr 2017 08:46:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z4L9cdt2YJw1 for <curdle@ietfa.amsl.com>; Sun, 23 Apr 2017 08:46:20 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 606D1124217 for <curdle@ietf.org>; Sun, 23 Apr 2017 08:46:20 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 8D6FA30042C for <curdle@ietf.org>; Sun, 23 Apr 2017 11:46:19 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id dLLJ57ayzeoS for <curdle@ietf.org>; Sun, 23 Apr 2017 11:46:17 -0400 (EDT)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id CE9F4300256; Sun, 23 Apr 2017 11:46:16 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <774A627B-12DD-40E5-B18E-B294BF53ABDB@vigilsec.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_7C179F39-95EA-4583-8BEC-90C30D41F786"; protocol="application/pgp-signature"; micalg="pgp-sha1"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Sun, 23 Apr 2017 11:46:13 -0400
In-Reply-To: <19075EB00EA7FE49AFF87E5818D673D41FA7720C@PRODEXMB01W.eagle.usaa.com>
Cc: Daniel Migault <daniel.migault@ericsson.com>, Jim Schaad <ietf@augustcellars.com>, "curdle@ietf.org" <curdle@ietf.org>
To: "Mehner, Carl" <Carl.Mehner@usaa.com>
References: <149073663013.1172.4888065212435317707.idtracker@ietfa.amsl.com> <051401d2a80b$e9bdea90$bd39bfb0$@augustcellars.com> <2DD56D786E600F45AC6BDE7DA4E8A8C118BB7D3A@eusaamb107.ericsson.se> <19075EB00EA7FE49AFF87E5818D673D41FA7720C@PRODEXMB01W.eagle.usaa.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/tbDQPHg7Mw2NP55srn1usZAWWkk>
Subject: Re: [Curdle] FW: New Version Notification for draft-ietf-curdle-pkix-04.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Apr 2017 15:46:23 -0000

That looks like a typo to me, I’m glad we have time to correct it.

Russ


> On Apr 22, 2017, at 1:09 AM, Mehner, Carl <Carl.Mehner@usaa.com> wrote:
> 
>> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Daniel Migault
>> Hi,
>> 
>> Thank you Jim for the update. Here is the version resulting from the
>> discussion we had during the WG meeting yesterday.  Please review the
>> document and provide your feed backs by April 4 so we can move the draft
>> to the IESG.
> 
> It is a bit past April 4, and I apologize, but I just ran into this...
> 
> Should the "kaa-X488 KEY-AGREE ::= {"  in the ASN.1 module in section 9
> instead be "kaa-X448 KEY-AGREE ::= {" ?
> 
> Also, in section 13, I believe it is Hellman with 2 l's.
> 
> 
>> Yours,
>> Daniel
>> 
>> -----Original Message-----
>> From: Curdle [mailto:curdle-bounces@ietf.org] On Behalf Of Jim Schaad
>> Sent: Tuesday, March 28, 2017 4:40 PM
>> To: curdle@ietf.org
>> Subject: [Curdle] FW: New Version Notification for draft-ietf-curdle-pkix-
>> 04.txt
>> 
>> Here is the promised updated draft.
>> 
>> Changes:
>> 1.  Fixed an example that David Benjamin found was wrong.  (Incorrect sign
>> bit in public key.) 2.  Remove all of the pre-hash text except to note
> that it
>> does exist.
>> 3.  No changes to the OID arc being used despite the agreement during the
>> meeting.  After the meeting, Russ, the chairs and I had a short talk and
>> decided that this did not need to occur.  The problem was only with
> getting
>> new values assigned not with the current values which were already
>> assigned.
>> 
>> That should be the final issues in the draft
>> 
>> Jim
>> 
>> 
>>> -----Original Message-----
>>> From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org]
>>> Sent: Tuesday, March 28, 2017 4:31 PM
>>> To: Jim Schaad <ietf@augustcellars.com>; Simon Josefsson
>>> <simon@josefsson.org>
>>> Subject: New Version Notification for draft-ietf-curdle-pkix-04.txt
>>> 
>>> 
>>> A new version of I-D, draft-ietf-curdle-pkix-04.txt has been
>>> successfully submitted by Jim Schaad and posted to the IETF repository.
>>> 
>>> Name:		draft-ietf-curdle-pkix
>>> Revision:	04
>>> Title:		Algorithm Identifiers for Ed25519, Ed448, X25519 and
> X448
>> for
>>> use in the Internet X.509 Public Key Infrastructure
>>> Document date:	2017-03-28
>>> Group:		curdle
>>> Pages:		15
>>> URL:            https://urldefense.proofpoint.com/v2/url?u=https-
>> 3A__www.ietf.org_internet-2Ddrafts_draft-2Dietf-2Dcurdle-2Dpkix-
>> 2D04.txt&d=DwICAg&c=4VfW4Y7UDKzr0jHM1Tk29w&r=7jcwf_nHftJUeeRf0
>> f1hEhoYPns7FKYpnjAfuly83Yc&m=2Amsywb3tVWXtWhbKQaG2UsB1UqsdOSy
>> h8nYxBD-rwM&s=wcttUJysVcLmWQ7svq2t0Nb41NgIbfjIjSeBfaduLDI&e=
>>> Status:         https://urldefense.proofpoint.com/v2/url?u=https-
>> 3A__datatracker.ietf.org_doc_draft-2Dietf-2Dcurdle-
>> 2Dpkix_&d=DwICAg&c=4VfW4Y7UDKzr0jHM1Tk29w&r=7jcwf_nHftJUeeRf0f
>> 1hEhoYPns7FKYpnjAfuly83Yc&m=2Amsywb3tVWXtWhbKQaG2UsB1UqsdOSy
>> h8nYxBD-rwM&s=A8_G31FWl2kykg3GSF6HdI-2ScdRpyZUQGbtm1EGXtE&e=
>>> Htmlized:       https://urldefense.proofpoint.com/v2/url?u=https-
>> 3A__tools.ietf.org_html_draft-2Dietf-2Dcurdle-2Dpkix-
>> 2D04&d=DwICAg&c=4VfW4Y7UDKzr0jHM1Tk29w&r=7jcwf_nHftJUeeRf0f1h
>> EhoYPns7FKYpnjAfuly83Yc&m=2Amsywb3tVWXtWhbKQaG2UsB1UqsdOSyh8
>> nYxBD-rwM&s=sZ2jebdsB7X7grNhRfcOW5E4q4_hNA5PUh9hakL3MIc&e=
>>> Htmlized:       https://urldefense.proofpoint.com/v2/url?u=https-
>> 3A__datatracker.ietf.org_doc_html_draft-2Dietf-2Dcurdle-2Dpkix-
>> 2D04&d=DwICAg&c=4VfW4Y7UDKzr0jHM1Tk29w&r=7jcwf_nHftJUeeRf0f1h
>> EhoYPns7FKYpnjAfuly83Yc&m=2Amsywb3tVWXtWhbKQaG2UsB1UqsdOSyh8
>> nYxBD-rwM&s=UhQ7p4MbELlnuap0ja0gIWlTuwzpH9h7QDzxz-1wkg8&e=
>>> Diff:           https://urldefense.proofpoint.com/v2/url?u=https-
>> 3A__www.ietf.org_rfcdiff-3Furl2-3Ddraft-2Dietf-2Dcurdle-2Dpkix-
>> 2D04&d=DwICAg&c=4VfW4Y7UDKzr0jHM1Tk29w&r=7jcwf_nHftJUeeRf0f1h
>> EhoYPns7FKYpnjAfuly83Yc&m=2Amsywb3tVWXtWhbKQaG2UsB1UqsdOSyh8
>> nYxBD-rwM&s=8Le8SB-M-UikBklTudIyLmY350YCLZcMS-xBwHhK3Ic&e=
>>> 
>>> Abstract:
>>>   This document specifies algorithm identifiers and ASN.1 encoding
>>>   formats for Elliptic Curve constructs using the Curve25519 and
>>>   Curve448 curves.  The signature algorithms covered are Ed25519 and
>>>   Ed448.  The key agreement algorithm covered are X25519 and X448.  The
>>>   encoding for Public Key, Private Key and EdDSA digital signature
>>>   structures is provided.
>>> 
>>> 
>>> 
>>> 
>>> Please note that it may take a couple of minutes from the time of
>>> submission until the htmlized version and diff are available at
> tools.ietf.org.
>>> 
>>> The IETF Secretariat
>> 
>> 
>> _______________________________________________
>> Curdle mailing list
>> Curdle@ietf.org
>> https://urldefense.proofpoint.com/v2/url?u=https-
>> 3A__www.ietf.org_mailman_listinfo_curdle&d=DwICAg&c=4VfW4Y7UDKzr0
>> jHM1Tk29w&r=7jcwf_nHftJUeeRf0f1hEhoYPns7FKYpnjAfuly83Yc&m=2Amsy
>> wb3tVWXtWhbKQaG2UsB1UqsdOSyh8nYxBD-rwM&s=-
>> QGwR6ZMLxm7fInDxqNaE6ufW9_LkeZQjADdOHyYoVM&e=
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://urldefense.proofpoint.com/v2/url?u=https-
>> 3A__www.ietf.org_mailman_listinfo_tls&d=DwICAg&c=4VfW4Y7UDKzr0jHM
>> 1Tk29w&r=7jcwf_nHftJUeeRf0f1hEhoYPns7FKYpnjAfuly83Yc&m=2Amsywb3t
>> VWXtWhbKQaG2UsB1UqsdOSyh8nYxBD-rwM&s=y_nDnvAU07Nn8Pnxx-
>> SOP_Hqm0ZBXlyYa9-eO-LGnZQ&e=
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle