Re: [jose] WGLC for draft-ietf-jose-crfg-curves

"Jim Schaad" <ietf@augustcellars.com> Sat, 04 June 2016 03:21 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F28512D13C; Fri, 3 Jun 2016 20:21:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 390Mj-6c63th; Fri, 3 Jun 2016 20:21:55 -0700 (PDT)
Received: from smtp4.pacifier.net (smtp4.pacifier.net [64.255.237.176]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5118412D123; Fri, 3 Jun 2016 20:21:52 -0700 (PDT)
Received: from hebrews (c-24-21-96-37.hsd1.or.comcast.net [24.21.96.37]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: schaad@nwlink.com) by smtp4.pacifier.net (Postfix) with ESMTPSA id B05C438F19; Fri, 3 Jun 2016 20:21:51 -0700 (PDT)
From: Jim Schaad <ietf@augustcellars.com>
To: draft-ietf-jose-cfrg-curves@ietf.org, jose@ietf.org
References: <006b01d1bda9$684acbb0$38e06310$@augustcellars.com>
In-Reply-To: <006b01d1bda9$684acbb0$38e06310$@augustcellars.com>
Date: Fri, 03 Jun 2016 20:21:51 -0700
Message-ID: <000201d1be10$3cbedab0$b63c9010$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQL/hwzJ5Kq+W7ao6DZsHJbFWnsPbZ19CoXA
Content-Language: en-us
Archived-At: <http://mailarchive.ietf.org/arch/msg/jose/NR-2092oDnqckqrw5V10uamjqok>
Subject: Re: [jose] WGLC for draft-ietf-jose-crfg-curves
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jun 2016 03:21:57 -0000

Here are my last call comments:

1.  Overall I am happy with the document.  It follows the method of
identifying the algorithms that I believe is correct.

2.  Do people feel that we should add a new column to the JSON Web Key
Elliptic Curve IANA table to hold the key type ('kty') for each of the
curves defined?  

3.  Has anybody done a validation on the examples?  Do anybody have a
version of the crypto code that is in a library that people with JOSE
implementations might be able to use?


Spelling issues:
s/Acknowledgements/Acknowledgments/
(What you have is a variant, but is not the normal method.  I don't really
care if you change it.)


Jim


> -----Original Message-----
> From: jose [mailto:jose-bounces@ietf.org] On Behalf Of Jim Schaad
> Sent: Friday, June 03, 2016 8:06 AM
> To: jose@ietf.org
> Subject: [jose] WGLC for draft-ietf-jose-crfg-curves
> 
> This starts a (roughly) two-week last call on this document.
> 
> Last call will end on 20 June.  Please read the document and give comments
> even if it is as simple as "I did not see any problems with this draft".
> 
> Thanks
> 
> Jim
> 
> 
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose