Re: [Lake] SEC-DIR review of AP-ND:

Jim Schaad <ietf@augustcellars.com> Mon, 03 February 2020 17:50 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: lake@ietfa.amsl.com
Delivered-To: lake@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8907120AA0; Mon, 3 Feb 2020 09:50:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QQGq_c7IxvRM; Mon, 3 Feb 2020 09:50:19 -0800 (PST)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D6E212091F; Mon, 3 Feb 2020 09:50:18 -0800 (PST)
Received: from Jude (73.180.8.170) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Mon, 3 Feb 2020 09:50:10 -0800
From: Jim Schaad <ietf@augustcellars.com>
To: "'Pascal Thubert (pthubert)'" <pthubert@cisco.com>, draft-ietf-6lo-ap-nd@ietf.org
CC: 6lo-chairs@ietf.org, "'Shwetha Bhandari (shwethab)'" <shwethab@cisco.com>, 'The IESG' <iesg@ietf.org>, 6lo@ietf.org, lake@ietf.org, 'Benjamin Kaduk' <kaduk@mit.edu>
References: <MN2PR11MB3565A885E27E86C53205825BD8000@MN2PR11MB3565.namprd11.prod.outlook.com>
In-Reply-To: <MN2PR11MB3565A885E27E86C53205825BD8000@MN2PR11MB3565.namprd11.prod.outlook.com>
Date: Mon, 03 Feb 2020 09:50:07 -0800
Message-ID: <01fe01d5daba$62940e20$27bc2a60$@augustcellars.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_NextPart_000_01FF_01D5DA77.54740270"
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQI51a2x6Xn9gJl7cgl9kt+4OYRyJadByMfA
Content-Language: en-us
X-Originating-IP: [73.180.8.170]
Archived-At: <https://mailarchive.ietf.org/arch/msg/lake/PmbX7yMvO_ytYwXPBb7L9jcZVn4>
Subject: Re: [Lake] SEC-DIR review of AP-ND:
X-BeenThere: lake@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Lightweight Authenticated Key Exchange <lake.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lake>, <mailto:lake-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lake/>
List-Post: <mailto:lake@ietf.org>
List-Help: <mailto:lake-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lake>, <mailto:lake-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Feb 2020 17:50:21 -0000

>From a quick run through the JOSE mailing list to refresh my memory:

 

1.	There is a view that on only one way should exist to do things.
Thus only either compressed or uncompressed
2.	There are still issues (at the time) about having compressed points
and patents

jim

 

From: Lake <lake-bounces@ietf.org> On Behalf Of Pascal Thubert (pthubert)
Sent: Monday, February 3, 2020 5:29 AM
To: draft-ietf-6lo-ap-nd@ietf.org
Cc: 6lo-chairs@ietf.org; Shwetha Bhandari (shwethab) <shwethab@cisco.com>;
The IESG <iesg@ietf.org>; 6lo@ietf.org; lake@ietf.org; Benjamin Kaduk
<kaduk@mit.edu>
Subject: [Lake] SEC-DIR review of AP-ND:

 

Dear all

 

During SEC-DIR review, Benjamin pointed out:

 

> Why do we need to allow ambiguity/flexibility as to the point
representation

> within a given Crypto-Type value (as opposed to fixing the representation
as a

> parameter of the Crypto-Type)?  Alternately, what does "(un)compressed"

> mean, as it's not really clarified directly?  Furthermore, Table 2 lists
an

> "(un)compressed" representation for type 0 (over P-256), but RFC 7518
notes

> that the compressed representation is not supported for P-256 (Section

> 6.2.1.1).  I also am not finding the needed codepoints registered in the
JOSE

> registries to use ECDSA25519 (crypto-type 2) -- do we need to register

> anything there?

 

 

Any idea how we can address this? 

In particular does anyone know why RFC 7518 does not support the compressed
representation for P-256? Cc'ing LAKE on the impact of this

 

 

Pascal