Re: [Curdle] I-D Action: draft-ietf-curdle-pkix-05.txt

Nikos Mavrogiannopoulos <nmav@redhat.com> Wed, 12 July 2017 06:31 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3AD5C12F280 for <curdle@ietfa.amsl.com>; Tue, 11 Jul 2017 23:31:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, RCVD_IN_SORBS_SPAM=0.5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yuad9fbFn_Oz for <curdle@ietfa.amsl.com>; Tue, 11 Jul 2017 23:31:18 -0700 (PDT)
Received: from mail-wr0-f181.google.com (mail-wr0-f181.google.com [209.85.128.181]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 469C112F290 for <curdle@ietf.org>; Tue, 11 Jul 2017 23:31:17 -0700 (PDT)
Received: by mail-wr0-f181.google.com with SMTP id r103so19281891wrb.0 for <curdle@ietf.org>; Tue, 11 Jul 2017 23:31:17 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:subject:from:to:date:in-reply-to :references:mime-version:content-transfer-encoding; bh=gkW7xyAMMg+h5XYsmk+0hE2EQBkgsSb5jk9YM3110Vo=; b=Ph563X5oE043KCVhfC39IBaynt8Dgl5DnIaTUe2gDlg3aZ51EgTY+wBCJeZ5LoHk83 dM/H86jpO9L07zN6rApZKIWP1mPtWBvy/MVJm2oTY+KLCIvt02eELKLf89XFFqNPO21i 51x4kqTtomaQkrMOgPv82qmUA+pItdTBfAyKiVRSgvY5MakdJQOizEvxCvd+7qtkX1Vx 5uOPOzarX3w9YIg67jg1+9qNhuUM8c17mtcvQptkfphnWv9JGK0GFS7CHlHOGHKltSrf vz4tM/LErS/3OQMPVyeju0a2IO8M25/MTFVfbI+iUepYAwz/vq8IH3xwcfWXPOIuexzF WmrA==
X-Gm-Message-State: AIVw112TFiIgZQxSOeu81+KY+a8rXaUyaqtGQui/WIoaspp8uPCPHA0Y 9LLZMERFgeOADob3p4pmJw==
X-Received: by 10.223.129.6 with SMTP id 6mr1704376wrm.23.1499841076013; Tue, 11 Jul 2017 23:31:16 -0700 (PDT)
Received: from dhcp-10-40-1-102.brq.redhat.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id e31sm2095388wre.54.2017.07.11.23.31.14 for <curdle@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Tue, 11 Jul 2017 23:31:15 -0700 (PDT)
Message-ID: <1499841074.3198.6.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: curdle@ietf.org
Date: Wed, 12 Jul 2017 08:31:14 +0200
In-Reply-To: <149912398826.16176.10478215253595868540@ietfa.amsl.com>
References: <149912398826.16176.10478215253595868540@ietfa.amsl.com>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.22.6 (3.22.6-2.fc25)
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/vdwpM9efVpBPb7ClNL_XuJLgyk4>
Subject: Re: [Curdle] I-D Action: draft-ietf-curdle-pkix-05.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 06:31:20 -0000

On Mon, 2017-07-03 at 16:19 -0700, internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the CURves, Deprecating and a Little
> more Encryption of the IETF.
> 
>         Title           : Algorithm Identifiers for Ed25519, Ed448,
> X25519 and X448 for use in the Internet X.509 Public Key
> Infrastructure
>         Authors         : Simon Josefsson
>                           Jim Schaad
> 	Filename        : draft-ietf-curdle-pkix-05.txt
> 	Pages           : 17
> 	Date            : 2017-07-03
> 
> Abstract:
>    This document specifies algorithm identifiers and ASN.1 encoding
>    formats for Elliptic Curve constructs using the curve25519 and
>    curve448 curves.  The signature algorithms covered are Ed25519 and
>    Ed448.  The key agreement algorithm covered are X25519 and
> X448.  The
>    encoding for Public Key, Private Key and EdDSA digital signature
>    structures is provided.

Minor request. It would be nice if the certificate issuer of the cert
in 10.2 was included in the document. That would provide a certificate
with a ed25519 key, and would allow testing certificate chain
verification.

regards,
Nikos