Re: [jose] CFRG ECC in JOSE

Mike Jones <Michael.Jones@microsoft.com> Wed, 11 November 2015 15:50 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB1671B2AC1 for <jose@ietfa.amsl.com>; Wed, 11 Nov 2015 07:50:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tfe9n18VulJW for <jose@ietfa.amsl.com>; Wed, 11 Nov 2015 07:50:05 -0800 (PST)
Received: from na01-by2-obe.outbound.protection.outlook.com (mail-by2on0120.outbound.protection.outlook.com [207.46.100.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BDD5E1B2AC0 for <jose@ietf.org>; Wed, 11 Nov 2015 07:50:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Stk3XLFOIX06u3sYt4ElhqVllEkV4pvyncQlymugmVs=; b=dNqmwjGc0Mqh9RYLmd3UD7BOJtVNR6G5GsDwhfJyU60n53trZ8ClHHCmFqs16zz4EqhfGMs5G39rrwTNWQWkMnlMWwLfERBJb1khakKQ4yK0mK5m4zIT+HWZTmsLe1cAwOMPwfPjSlKg87spgNg4SHmSTaTR/1JXp9WdPfuY2cw=
Received: from BY2PR03MB442.namprd03.prod.outlook.com (10.141.141.145) by BY2PR03MB441.namprd03.prod.outlook.com (10.141.141.142) with Microsoft SMTP Server (TLS) id 15.1.325.17; Wed, 11 Nov 2015 15:49:57 +0000
Received: from BY2PR03MB442.namprd03.prod.outlook.com ([10.141.141.145]) by BY2PR03MB442.namprd03.prod.outlook.com ([10.141.141.145]) with mapi id 15.01.0325.003; Wed, 11 Nov 2015 15:49:57 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, Ilari Liusvaara <ilariliusvaara@welho.com>
Thread-Topic: [jose] CFRG ECC in JOSE
Thread-Index: AQHRG+EXtGVWmO7MQkeE4xGmVHgTKp6Vi+OAgAA2RACAADWDAIABATtA
Date: Wed, 11 Nov 2015 15:49:56 +0000
Message-ID: <BY2PR03MB442315E8DA5599E215EC198F5130@BY2PR03MB442.namprd03.prod.outlook.com>
References: <20151110175555.GA31561@LK-Perkele-V2.elisa-laajakaista.fi> <CAHbuEH68rtXWcHb9+ktdvU_srZV-CN8mdjOqrH6rZH3V2eR-sQ@mail.gmail.com> <20151110211542.GA31722@LK-Perkele-V2.elisa-laajakaista.fi> <F4DA6A21-E746-4D17-BD67-16E10B17D3E6@gmail.com>
In-Reply-To: <F4DA6A21-E746-4D17-BD67-16E10B17D3E6@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Michael.Jones@microsoft.com;
x-originating-ip: [12.130.119.129]
x-microsoft-exchange-diagnostics: 1; BY2PR03MB441; 5:nczKfqy9zsnKljGlmXDqYXeU1u+Elc9bfeOtIKA4c8YhzhfLB2Y7gJacpVdU6wxLCrQsH+wUfPrumM9Fy0/CRrsLAZIrxCmKBu0/WqkYjXigyDI1jjQHdgoswpVSwhTTIeh67s5YlELemw45M5qKwQ==; 24:sggAs0aqG4pUQcXttL6qIllDlYTvYlDhEZHdh5f8nHnLy1PD3XpMZORyOelW1MotGu4VtuqVUOxAqjpWnXxEo8HdhavdgL5aAtjD9FPXe38=; 20:LJlDRjgc1rhYi3cBshmTVLZorocPOyGPFKgzM1o5OeoC4/Lxiy9qOzUyDDf2dLoyOi89ocKk1cqAv+967xQLMQ==
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BY2PR03MB441;
x-microsoft-antispam-prvs: <BY2PR03MB441361C6FDB78E1ED99EE26F5130@BY2PR03MB441.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425024)(601004)(2401047)(5005006)(8121501046)(520078)(10201501046)(3002001)(61426024)(61427024); SRVR:BY2PR03MB441; BCL:0; PCL:0; RULEID:; SRVR:BY2PR03MB441;
x-forefront-prvs: 0757EEBDCA
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(199003)(377454003)(24454002)(13464003)(164054003)(189002)(5002640100001)(122556002)(5007970100001)(5004730100002)(15975445007)(5001960100002)(102836002)(106356001)(101416001)(54356999)(81156007)(76176999)(50986999)(5003630100001)(77096005)(2900100001)(106116001)(97736004)(5003600100002)(40100003)(33656002)(189998001)(99286002)(105586002)(87936001)(5001770100001)(11100500001)(19580395003)(19580405001)(66066001)(86362001)(5008740100001)(86612001)(8990500004)(10290500002)(5005710100001)(2950100001)(92566002)(93886004)(74316001)(10090500001)(10400500002)(76576001)(217873001); DIR:OUT; SFP:1102; SCL:1; SRVR:BY2PR03MB441; H:BY2PR03MB442.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Nov 2015 15:49:56.9975 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY2PR03MB441
Archived-At: <http://mailarchive.ietf.org/arch/msg/jose/yVJHqA8WNCOPX7S0O48gCoRXoCM>
Cc: "jose@ietf.org" <jose@ietf.org>
Subject: Re: [jose] CFRG ECC in JOSE
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Nov 2015 15:50:08 -0000

I am in favor of this simple but important specification happening in the JOSE working group.  The kind of detailed review and discussion that's already occurring, with contributions to date by James, Justin, Anders, and Brian demonstrate the value of bringing the expertise represented in the JOSE working group to bear on this spec.

				-- Mike

-----Original Message-----
From: jose [mailto:jose-bounces@ietf.org] On Behalf Of Kathleen Moriarty
Sent: Wednesday, November 11, 2015 9:27 AM
To: Ilari Liusvaara
Cc: jose@ietf.org
Subject: Re: [jose] CFRG ECC in JOSE

I'm 

Sent from my iPhone

> On Nov 10, 2015, at 4:15 PM, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> 
>> On Tue, Nov 10, 2015 at 01:01:29PM -0500, Kathleen Moriarty wrote:
>> Hi,
>> 
>> There is a thread on the SAAG list about possibly handling drafts 
>> like this in a new WG:
>> https://mailarchive.ietf.org/arch/search/?email_list=saag
>> 
>> That's an option too.
> 
> I thought that WG would be only for protocols without primary WG (or 
> primary WG that still formally exists, but is unwinding and thus won't 
> take any new work). And for protocols with active WG (e.g. TLS) it 
> would go to the primary protocol WG.
> 
> I don't know how JOSE relates to that. Perhaps it is soon going to 
> start unwinding? Or has it already?

The WG could decide to take this on or another option would be to work on it in the new WG for this purpose.  There is just one draft left in this group at the moment that is close to publication, so the chairs and WG can figure out what you collectively think is best.

Thanks,
Kathleen 

> 
> 
>> On Tue, Nov 10, 2015 at 12:55 PM, Ilari Liusvaara 
>> <ilariliusvaara@welho.com> wrote:
>>> I cooked up a pre-draft (already circulated privately) about using 
>>> CFRG ECC work in JOSE. Encompasses both ECDH and signatures.
> 
> 
> -Ilari

_______________________________________________
jose mailing list
jose@ietf.org
https://www.ietf.org/mailman/listinfo/jose