Re: [Gen-art] GEN-Art LC review of draft-ietf-jose-cfrg-curves-05

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Thu, 18 August 2016 13:52 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D12C12D821; Thu, 18 Aug 2016 06:52:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jMc3mI45veJu; Thu, 18 Aug 2016 06:52:25 -0700 (PDT)
Received: from mail-ua0-x22f.google.com (mail-ua0-x22f.google.com [IPv6:2607:f8b0:400c:c08::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8EA6A12DEDB; Thu, 18 Aug 2016 06:52:21 -0700 (PDT)
Received: by mail-ua0-x22f.google.com with SMTP id n59so28871792uan.2; Thu, 18 Aug 2016 06:52:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ETzQzQ9ywh0GIldnf9uqQmaVzMS3juOdWNgDvOluIKA=; b=w8EOK4XjuaogJG2DY1oMBKRGMHjmDbtWj3aRr/hcs8fZ/HtcVkRww3vSmWRJUQD57F HrCkU4Gc0msav/rS9SxM71UDDsATJfFQt+vj2isotsk8FGOBk7HFYQ61ITnN1e+UOREf lBimuXsl+fxSsbq5AHvXucyMFNZVsOAvumGLduMM73aUUToJ8syPJdHX640XmHHKqx5e PPeZrK8LbhWytYBJ4C5Qr6nEiy4Nict/kXqsrqC/GjzC/Gx7BTwH9wyKEPn5gWbv3cgh Bpe8gktmaGLhjAviBqUNv2nIdl2AD+kkc9or07txJaKv3OvSwlHB3IWa8/w+5sj1PtHG HxCA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ETzQzQ9ywh0GIldnf9uqQmaVzMS3juOdWNgDvOluIKA=; b=MwXMQgySE92fj0frwBoUT+DDjysbqv1mW5fAGVMWa9Xft3GHkfGXRfAb86s/YCNRlj 4PIcsqlQ42cpHyEX6XmdraUaxyBSNARifCI5KLZ4USjxe8Ng+qdO7b/lYTl84kw0J/Ge +6/LqT0eeKZy1vwbDqkSkicq/kwCRNgOgd9iUfxJO8XvCxD4VISxO7UdiUE5g0Zdcd5f dFyvKeRlm0nAv2iBjfL+W13As3cDr5IjcnxxIEJV0yOh/T5ycQtYl7rKfyHIMlqAdI9q 72FfB532XlXDz6OcnunGeI61wk0Sk6QDYsk/lZWO1UkQF+ERMEvg9THg9LFUScRsCRBv r6PA==
X-Gm-Message-State: AEkoouvp30fOITVG8RYmZW5tH+L7kjB23fyuCEsDOvzvZPMhIMc7vCd7UgONcZa5uVR8UgZ7Fibj6hPbS3/TKA==
X-Received: by 10.176.81.237 with SMTP id h42mr1096997uaa.95.1471528340760; Thu, 18 Aug 2016 06:52:20 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.1.228 with HTTP; Thu, 18 Aug 2016 06:52:20 -0700 (PDT)
In-Reply-To: <20160818134312.zmld2mk5xllyombn@LK-Perkele-V2.elisa-laajakaista.fi>
References: <010f01d1f1b5$22c31580$68494080$@gmail.com> <4A962815-7FDB-46FD-929B-41C23924391B@piuha.net> <20160818132043.f27ok77hd6kosjln@LK-Perkele-V2.elisa-laajakaista.fi> <CAHbuEH5_Rrd=QeZcYYOme5EY610oMwKZcCWWrtnY7vuL_MvjqA@mail.gmail.com> <20160818134312.zmld2mk5xllyombn@LK-Perkele-V2.elisa-laajakaista.fi>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Thu, 18 Aug 2016 09:52:20 -0400
Message-ID: <CAHbuEH7pJDjDym7GHF1TbMJN2TS4RY3FBAo+HKsGbeXa-Ek5Vw@mail.gmail.com>
Subject: Re: [Gen-art] GEN-Art LC review of draft-ietf-jose-cfrg-curves-05
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/KrfAOzQcgxjp4PfOdVmugIE2jh4>
Cc: draft-ietf-jose-cfrg-curves.all@ietf.org, IETF <ietf@ietf.org>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Aug 2016 13:52:27 -0000

Thank you, Ilari!

The changes look good and thanks for getting them posted.

Kathleen

On Thu, Aug 18, 2016 at 9:43 AM, Ilari Liusvaara
<ilariliusvaara@welho.com> wrote:
> On Thu, Aug 18, 2016 at 09:23:01AM -0400, Kathleen Moriarty wrote:
>> Ilari,
>>
>> Thanks for your response.  Could you propose text to address the last question?
>>
>> Thanks,
>> Kathleen
>>
>> On Thu, Aug 18, 2016 at 9:20 AM, Ilari Liusvaara
>> <ilariliusvaara@welho.com> wrote:
>> > On Thu, Aug 18, 2016 at 02:21:27PM +0200, Jari Arkko wrote:
>> >> Thanks for your review, Roni!
>> >>
>> >> Authors, did you observe the editorial suggestions?
>> >
>> > Did the changes to Editor's Copy.
>> >
>> > The comment about corner-cases I just deleted[1].
>> >
>
> I'm not quite sure what question you mean. The changes due to editorial
> suggestions?
>
>
> Anyway, I grabbed the diff of the changes since -05:
> -----------------------------------------------------------------------
> diff --git a/draft-liusvaara-jose-cfrg-curves.xml b/draft-liusvaara-jose-cfrg-curves.xml
> index a0dcf22..c737ac0 100644
> --- a/draft-liusvaara-jose-cfrg-curves.xml
> +++ b/draft-liusvaara-jose-cfrg-curves.xml
> @@ -49,17 +49,16 @@
>         Diffie-Hellman algorithms ("X25519" and "X448"; <xref target="RFC7748"/>) and
>         signature algorithms ("Ed25519" and "Ed448";
>         <xref target="I-D.irtf-cfrg-eddsa"/>) for asymmetric key cryptography. This document
> -       defines how those algorithms are to be used in JOSE in interoperable manner.</t>
> +       defines how to use those algorithms in JOSE in interoperable manner.</t>
>
> -       <t>This document defines the conventions to be used in the context of
> +       <t>This document defines the conventions to use in the context of
>         <xref target="RFC7515" />, <xref target="RFC7516" />, and <xref target="RFC7517" />.</t>
>
>         <t>While the CFRG also defined two pairs of isogenous elliptic curves that underlie these
>         algorithms, these curves are not directly exposed, as the algorithms laid on top are
> -       sufficient for the purposes of JOSE and are much easier to use. (Trying to apply ECDSA
> -       to those curves leads to nasty corner-cases and produces odd results.)</t>
> +       sufficient for the purposes of JOSE and are much easier to use.</t>
>
> -       <t>All inputs to and outputs from the the ECDH and signature functions are defined to
> +       <t>All inputs to and outputs from the ECDH and signature functions are defined to
>         be octet strings, with the exception of outputs of verification functions, which are
>         booleans.</t>
> -----------------------------------------------------------------------
>
>
> -Ilari



-- 

Best regards,
Kathleen