Re: [jose] JWK Elliptic Curve key representations and new curves

Brian Campbell <bcampbell@pingidentity.com> Thu, 14 August 2014 21:38 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EC8C81A0705 for <jose@ietfa.amsl.com>; Thu, 14 Aug 2014 14:38:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.578
X-Spam-Level:
X-Spam-Status: No, score=-3.578 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZbPeODst_9q0 for <jose@ietfa.amsl.com>; Thu, 14 Aug 2014 14:38:38 -0700 (PDT)
Received: from psmtp.com (na3sys009aob139.obsmtp.com [74.125.149.251]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E79001A0457 for <jose@ietf.org>; Thu, 14 Aug 2014 14:38:37 -0700 (PDT)
Received: from mail-ig0-f176.google.com ([209.85.213.176]) (using TLSv1) by na3sys009aob139.postini.com ([74.125.148.12]) with SMTP ID DSNKU+0sXQZc1oiXGqSroIO2CAng1FDZ883X@postini.com; Thu, 14 Aug 2014 14:38:37 PDT
Received: by mail-ig0-f176.google.com with SMTP id hn18so221291igb.3 for <jose@ietf.org>; Thu, 14 Aug 2014 14:38:37 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=EV/vdr4JJLGQZvLxXntHJR8ExmPkNq9LFScHoa0Oh1g=; b=lBG1fMLG7qTb0CxSdy5JEQqSVJWq3rdafv17J3qpN7y2DC7GNTn606ZKDZAw9mMWcq nXfxDqAXF2bp+p5ztrWwctCsyl8qWvf9uJcRigZE+mDdmztWrmzWCTP9BSDhkWLKL95J ZUob46cvWHazXmXJmiyuucSTp9ExS3pAcFCp7rmu+KLdM9Uyyun3pszELE6iACgnaDIc UpAplpWiRlLlyF7DB0b71+9VXt/I/OQCLP7A5hOgRPdCdH8EJTCFkLsR7ZXfVfXTaH7K ZJbc3qw7lqWCjZWlGOzIC4yNt0svwaaWF32GpbldLxAjJrM+9Q5XXIGYxfWV9L4fntHN HR+w==
X-Gm-Message-State: ALoCoQkK2vXTeZigVflSsenE563gPZ/LS+ORW2p72KD1A6OR6EwCt37dAUNsTRhzOn2Ms/ck5hoSF9KlvCXNHKeNKU5OUNo/ZhicWll0BqXMW+zrWPl3/Yzuo6GBysNE3S7AhMZeS0DU
X-Received: by 10.42.47.140 with SMTP id o12mr17762923icf.4.1408052317298; Thu, 14 Aug 2014 14:38:37 -0700 (PDT)
X-Received: by 10.42.47.140 with SMTP id o12mr17762911icf.4.1408052317210; Thu, 14 Aug 2014 14:38:37 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.64.150.162 with HTTP; Thu, 14 Aug 2014 14:38:07 -0700 (PDT)
In-Reply-To: <CAL02cgSjw-fgpU6G9sKPf80hXp0Y2UaD5LqSJMO5YGuGBoaoxw@mail.gmail.com>
References: <4E1F6AAD24975D4BA5B16804296739439AE1989B@TK5EX14MBXC293.redmond.corp.microsoft.com> <CAG8k2+4rBnaZ4U4N49AgceAcNXeXcxjCzg+PgEy4woREAg=SmA@mail.gmail.com> <1408004416408.82777@certivox.com> <CAL02cgQCVWBWQgFC5SAvHYXYfd+G8ma6_bzOTq6Gggh9CFR=Kw@mail.gmail.com> <53ECCB12.2080505@cs.tcd.ie> <B9F038D8-EC64-4235-987D-DCD52D20E9E8@gmail.com> <4E1F6AAD24975D4BA5B16804296739439AE1BAFF@TK5EX14MBXC293.redmond.corp.microsoft.com> <53ED29C1.1030804@mitre.org> <CAL02cgSjw-fgpU6G9sKPf80hXp0Y2UaD5LqSJMO5YGuGBoaoxw@mail.gmail.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Thu, 14 Aug 2014 15:38:07 -0600
Message-ID: <CA+k3eCTmUWBkfDNurNiA5dEdht4WPZZEbZgNEbb8D7KtuYwRmw@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Content-Type: multipart/alternative; boundary="90e6ba6149aa315ab705009dbacf"
Archived-At: http://mailarchive.ietf.org/arch/msg/jose/DHXh8wFN9-9hFNSToIT7vSOLDhY
Cc: Daniel Holth <dholth@gmail.com>, Mike Jones <Michael.Jones@microsoft.com>, Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, "jose@ietf.org" <jose@ietf.org>, Trevor Perrin <trevp@trevp.net>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, Justin Richer <jricher@mitre.org>, Mike Scott <mike.scott@certivox.com>
Subject: Re: [jose] JWK Elliptic Curve key representations and new curves
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Aug 2014 21:38:40 -0000

+1


On Thu, Aug 14, 2014 at 3:35 PM, Richard Barnes <rlb@ipv.sx> wrote:

> +1
>
> No need to hold up the base specs.
>
> Note that if we repurpose/generalize "EC", then old parsers will reject
> JWKs without "y" elements.  But that's OK, because they wouldn't understand
> the new curve anyway.
>
>
>
>
> On Thu, Aug 14, 2014 at 5:27 PM, Justin Richer <jricher@mitre.org> wrote:
>
>>  +1, this makes the most sense given that JWK is a highly extensible
>> format
>>
>>
>> On 08/14/2014 05:27 PM, Mike Jones wrote:
>>
>>  +1
>>   ------------------------------
>> From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
>> Sent: ‎8/‎14/‎2014 2:26 PM
>> To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
>> Cc: Richard Barnes <rlb@ipv.sx>; Mike Scott <mike.scott@certivox.com>; Trevor
>> Perrin <trevp@trevp.net>; Daniel Holth <dholth@gmail.com>; Mike Jones
>> <Michael.Jones@microsoft.com>; jose@ietf.org
>> Subject: Re: [jose] JWK Elliptic Curve key representations and new curves
>>
>>
>>
>> Sent from my iPhone
>>
>> > On Aug 14, 2014, at 10:43 AM, Stephen Farrell
>> <stephen.farrell@cs.tcd.ie> <stephen.farrell@cs.tcd.ie> wrote:
>> >
>> >
>> >
>> >> On 14/08/14 14:43, Richard Barnes wrote:
>> >> It would be very much preferable, however, to keep this on ice until
>> the
>> >> CFRG debate settles.
>> >
>> > Yep. That'd be sensible. Time enough when CFRG have
>> > produced a result.
>>
>> Ok, JWA should move forward into last call once the shepherd report is
>> posted and this can be added into the registry and may require a separate
>> draft.  Does that sound good?
>>
>> Thanks,
>> Kathleen
>>
>> >
>> > S.
>> >
>> > _______________________________________________
>> > jose mailing list
>> > jose@ietf.org
>> > https://www.ietf.org/mailman/listinfo/jose
>>
>>
>> _______________________________________________
>> jose mailing listjose@ietf.orghttps://www.ietf.org/mailman/listinfo/jose
>>
>>
>>
>
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose
>
>