Re: Request for a code point assignment for ED25519 - draft-moonesamy-sshfp-ed25519-01

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 10 April 2014 09:10 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6314B1A0198 for <ietf@ietfa.amsl.com>; Thu, 10 Apr 2014 02:10:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.172
X-Spam-Level:
X-Spam-Status: No, score=-2.172 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.272] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dZcMdGA1-a0x for <ietf@ietfa.amsl.com>; Thu, 10 Apr 2014 02:10:21 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 3843A1A031B for <ietf@ietf.org>; Thu, 10 Apr 2014 02:10:21 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 58EE1BEB1; Thu, 10 Apr 2014 10:10:19 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XD2BdxPslCIe; Thu, 10 Apr 2014 10:10:19 +0100 (IST)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 36630BE79; Thu, 10 Apr 2014 10:10:19 +0100 (IST)
Message-ID: <53465FFA.1090602@cs.tcd.ie>
Date: Thu, 10 Apr 2014 10:10:18 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
To: S Moonesamy <sm+ietf@elandsys.com>, Jari Arkko <jari.arkko@piuha.net>
Subject: Re: Request for a code point assignment for ED25519 - draft-moonesamy-sshfp-ed25519-01
References: <6.2.5.6.2.20140408174055.0ceb1810@elandnews.com> <6.2.5.6.2.20140410001913.0bc63b50@resistor.net>
In-Reply-To: <6.2.5.6.2.20140410001913.0bc63b50@resistor.net>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/ietf/LQu2-oJhbrIoLVcaoHBZtcjsQW4
Cc: ietf@ietf.org
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Apr 2014 09:10:23 -0000

Hi SM,

On 04/10/2014 09:54 AM, S Moonesamy wrote:
> Hi Jari,
> 
> I sent a message to the IESG yesterday (see
> http://www.ietf.org/mail-archive/web/ietf/current/msg87189.html ).  

You ask in that message "why the delay?"

As I told you off list before you posted that, we are hoping that
CFRG will organise a virtual interim meeting for which the main
topic of discussion will be whether CFRG's advise the IETF that
some set of new curves (including that required by your draft)
are good enough for use in IETF standards. That question was
raised at the CFRG session in London but there were not enough
people in the room who felt they knew enough about the topic to
be sure. Aside from you the TLS wg are also waiting on that
answer. I hope the CFRG virtual interim will happen in the next
few weeks. That is the reason for delay.

If that CFRG meeting doesn't happen soon, (but I expect it
will) then I will organise some other way to get an answer on
this topic, but better if we can get folks who do crypto for
a living to give us an answer if we can.

Regards,
Stephen.

PS: I don't really know what the rest of you mail relates to
but feel free to explain off list if it needs a response.

> As
> the wasn't any response from the IESG there might be a perception that
> the IESG isn't responsive to concerns when the matter affects OpenSSH
> code.  For what it is worth OpenSSH is widely deployed.  It is easy to
> assess whether what I wrote is true by looking at a few open source
> operating systems.
> 
> It has been stated that:
> 
>   'To break the deadlock, document authors often choose some "seemingly
>    unused" code points, often by selecting the next available value from
>    the registry; this is problematic because these may turn out to be
>    different from those later assigned by IANA.  To make this problem
>    worse, "pre-RFC" implementations are often developed and deployed
>    based on these code point selections.'
> 
> I did not choose a "seemingly unused" code point (see
> draft-moonesamy-sshfp-ed25519-01).  I followed what the IETF
> documentation says and the advice I have been given.  I requested
> feedback from CFRG even though it is not an IETF Working Group.  I could
> have objected to that given what has been said in the news.
> 
> According to RFC 2026:
> 
>   "If an individual should disagree with an action taken by the IESG in
>    this process, that person should first discuss the issue with the
>    ISEG Chair."
> 
> The problem is that the IESG has not taken any action.  In my opinion it
> is constructive to be open to discussion.
> 
> Regards,
> S. Moonesamy
> 
> 
>