Re: [jose] JWK Elliptic Curve key representations and new curves

Justin Richer <jricher@mitre.org> Thu, 14 August 2014 21:28 UTC

Return-Path: <jricher@mitre.org>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81C6D1A8855 for <jose@ietfa.amsl.com>; Thu, 14 Aug 2014 14:28:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.867
X-Spam-Level:
X-Spam-Status: No, score=-4.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.668] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l_Y70-KKvmCM for <jose@ietfa.amsl.com>; Thu, 14 Aug 2014 14:28:42 -0700 (PDT)
Received: from smtpksrv1.mitre.org (smtpksrv1.mitre.org [198.49.146.77]) by ietfa.amsl.com (Postfix) with ESMTP id B3C591A8853 for <jose@ietf.org>; Thu, 14 Aug 2014 14:28:42 -0700 (PDT)
Received: from smtpksrv1.mitre.org (localhost.localdomain [127.0.0.1]) by localhost (Postfix) with SMTP id 391EA1F0A36; Thu, 14 Aug 2014 17:28:42 -0400 (EDT)
Received: from IMCCAS03.MITRE.ORG (imccas03.mitre.org [129.83.29.80]) by smtpksrv1.mitre.org (Postfix) with ESMTP id 23BF51F04A6; Thu, 14 Aug 2014 17:28:42 -0400 (EDT)
Received: from [10.146.15.61] (10.140.19.249) by IMCCAS03.MITRE.ORG (129.83.29.80) with Microsoft SMTP Server (TLS) id 14.3.174.1; Thu, 14 Aug 2014 17:28:41 -0400
Message-ID: <53ED29C1.1030804@mitre.org>
Date: Thu, 14 Aug 2014 17:27:29 -0400
From: Justin Richer <jricher@mitre.org>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.0
MIME-Version: 1.0
To: Mike Jones <Michael.Jones@microsoft.com>, Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <4E1F6AAD24975D4BA5B16804296739439AE1989B@TK5EX14MBXC293.redmond.corp.microsoft.com> <CAG8k2+4rBnaZ4U4N49AgceAcNXeXcxjCzg+PgEy4woREAg=SmA@mail.gmail.com> <1408004416408.82777@certivox.com> <CAL02cgQCVWBWQgFC5SAvHYXYfd+G8ma6_bzOTq6Gggh9CFR=Kw@mail.gmail.com> <53ECCB12.2080505@cs.tcd.ie>, <B9F038D8-EC64-4235-987D-DCD52D20E9E8@gmail.com> <4E1F6AAD24975D4BA5B16804296739439AE1BAFF@TK5EX14MBXC293.redmond.corp.microsoft.com>
In-Reply-To: <4E1F6AAD24975D4BA5B16804296739439AE1BAFF@TK5EX14MBXC293.redmond.corp.microsoft.com>
Content-Type: multipart/alternative; boundary="------------050203050305070900080103"
X-Originating-IP: [10.140.19.249]
Archived-At: http://mailarchive.ietf.org/arch/msg/jose/N11cSHTYoNxotFBnzJHzMPsPQeA
Cc: Richard Barnes <rlb@ipv.sx>, Trevor Perrin <trevp@trevp.net>, Daniel Holth <dholth@gmail.com>, "jose@ietf.org" <jose@ietf.org>, Mike Scott <mike.scott@certivox.com>
Subject: Re: [jose] JWK Elliptic Curve key representations and new curves
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Aug 2014 21:28:44 -0000

+1, this makes the most sense given that JWK is a highly extensible format

On 08/14/2014 05:27 PM, Mike Jones wrote:
> +1
> ------------------------------------------------------------------------
> From: Kathleen Moriarty <mailto:kathleen.moriarty.ietf@gmail.com>
> Sent: ‎8/‎14/‎2014 2:26 PM
> To: Stephen Farrell <mailto:stephen.farrell@cs.tcd.ie>
> Cc: Richard Barnes <mailto:rlb@ipv.sx>; Mike Scott 
> <mailto:mike.scott@certivox.com>; Trevor Perrin 
> <mailto:trevp@trevp.net>; Daniel Holth <mailto:dholth@gmail.com>; Mike 
> Jones <mailto:Michael.Jones@microsoft.com>; jose@ietf.org 
> <mailto:jose@ietf.org>
> Subject: Re: [jose] JWK Elliptic Curve key representations and new curves
>
>
>
> Sent from my iPhone
>
> > On Aug 14, 2014, at 10:43 AM, Stephen Farrell 
> <stephen.farrell@cs.tcd.ie> wrote:
> >
> >
> >
> >> On 14/08/14 14:43, Richard Barnes wrote:
> >> It would be very much preferable, however, to keep this on ice 
> until the
> >> CFRG debate settles.
> >
> > Yep. That'd be sensible. Time enough when CFRG have
> > produced a result.
>
> Ok, JWA should move forward into last call once the shepherd report is 
> posted and this can be added into the registry and may require a 
> separate draft.  Does that sound good?
>
> Thanks,
> Kathleen
>
> >
> > S.
> >
> > _______________________________________________
> > jose mailing list
> > jose@ietf.org
> > https://www.ietf.org/mailman/listinfo/jose
>
>
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose