[Lwip] (one more data point) Re: (I can't take this any more? Does anyone else?) Re: Fwd: New Version Notification for draft-ietf-lwig-curve-representations-23.txt

Rene Struik <rstruik.ext@gmail.com> Wed, 09 February 2022 23:26 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E5203A0E58; Wed, 9 Feb 2022 15:26:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pw6XhxtSLO1m; Wed, 9 Feb 2022 15:26:47 -0800 (PST)
Received: from mail-io1-xd2c.google.com (mail-io1-xd2c.google.com [IPv6:2607:f8b0:4864:20::d2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 030A83A0E09; Wed, 9 Feb 2022 15:26:46 -0800 (PST)
Received: by mail-io1-xd2c.google.com with SMTP id w7so5287790ioj.5; Wed, 09 Feb 2022 15:26:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=message-id:date:mime-version:user-agent:content-language:from:to:cc :references:subject:in-reply-to; bh=ScrZOgEcKK0twTk6GP4rXa3QVOwggkuuswLtGjkHbaM=; b=biFUuSlGjuFECZxHVqi7kGKwQCneZ9pYDYJo/svpPTZvLy7olaeNFVex0QKmbcuhM4 uLyd1mMbuKQL4wurhx5JcOxWBBRKxj4DhwGHn5GrDdoPmTYlXV4JynQEoe8q3PXYceoU mrLj5ae2TGviV3IjJt9WxkEeYfc9KOQS4xSZRymyEY5LC3ZbVXGl7cFW4ikdL3RKLHgi dZEUHVAHUD1VQKkg+u4id7960kYbAL+gMnNRGRiOc9J7uvYQ4uP/XRJf/3b54fFsuPaW HLD4SQwUx6jxONpXFVPlklANGGH2BaDLQe2l3gIj0LaDDBn+lGrLdXJVqPFSzbDD4c/p 6bjA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:message-id:date:mime-version:user-agent :content-language:from:to:cc:references:subject:in-reply-to; bh=ScrZOgEcKK0twTk6GP4rXa3QVOwggkuuswLtGjkHbaM=; b=v2WdnPOlueHcdARk3PslRcTURwoxN+TqzoYMRJlIcbGjDQTeaJZ9qY9rapHoTGJJjy cJVafN03WZ4AsAnrNy6qgDuJwJ7+SiY9kf+6oU0NDvRIcEVeqTzvlcrGnVLG+lu1ffsM YxpVGK/0d+67+olyOnA1a9PXtMympdC4e9OUtOdzC23Ih4cMx4jrtF4JMi1odB32UbXV olpU2j1ITGYfOV4j4Xsxc65EWMy8k3ic/nxgbvKG/t2vEN00gT9EC8+ySuFXUgvi1PeD 2sNlTlLKFC69Y3vmc9otZIy4kJAwcr1mW2KykmKV5aMS7+q46OwMyOZgKZCGReoBhv95 rMrQ==
X-Gm-Message-State: AOAM5333srspHHGY6eCOujV8VSIAY8qduDdnxF0RUgFAIXSIOFAM5Hr4 qwuYl9NagtUaVmDdg0sKxj4=
X-Google-Smtp-Source: ABdhPJz3LPMRNEoN8WcMITGTk2PVPx8I7JOokilfVFAE5WF26FGZNDfXDPKQdGtncbCSMh8syxLJrg==
X-Received: by 2002:a05:6638:389c:: with SMTP id b28mr2396889jav.176.1644449204140; Wed, 09 Feb 2022 15:26:44 -0800 (PST)
Received: from ?IPV6:2607:fea8:8a0:1397:b920:3bac:c83:f4e3? ([2607:fea8:8a0:1397:b920:3bac:c83:f4e3]) by smtp.gmail.com with ESMTPSA id f4sm10993356iow.53.2022.02.09.15.26.42 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 09 Feb 2022 15:26:43 -0800 (PST)
Content-Type: multipart/alternative; boundary="------------q5aUCHZugl8I7ZLGEDPF3H9j"
Message-ID: <d49dd254-f809-b931-d906-3b62470c0ef0@gmail.com>
Date: Wed, 09 Feb 2022 18:26:41 -0500
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.5.1
Content-Language: en-US
From: Rene Struik <rstruik.ext@gmail.com>
To: Erik Kline <ek.ietf@gmail.com>
Cc: "lwip@ietf.org" <lwip@ietf.org>, The IESG <iesg@ietf.org>
References: <164280578662.16592.16625041318608542476@ietfa.amsl.com> <204cbd49-e74f-a11b-2e81-3328cd16488b@gmail.com> <be92c3d8-089e-a918-fc4b-539a3d760499@gmail.com> <CAMGpriXcW61FS9jBs_qUmceGUF_586bSYQjz-5PEirj=pBXDgw@mail.gmail.com> <2c3496d3-f3ea-eff5-c04b-5c8b06bbe9b9@gmail.com>
In-Reply-To: <2c3496d3-f3ea-eff5-c04b-5c8b06bbe9b9@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/-ygHTJVTb7NXOlYY582k-XN427o>
Subject: [Lwip] (one more data point) Re: (I can't take this any more? Does anyone else?) Re: Fwd: New Version Notification for draft-ietf-lwig-curve-representations-23.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Feb 2022 23:26:51 -0000

One more note:

You wrote "After Karthik's kind crypto panel review". In fact, he did 
not do the review, he outsourced this to Ben Smith, who kindly did a 
thorough job (see [1]). The crypto review panel tracker does show 
Khartik Bhargavan as reviewer [2] -- not sure why (since Ben did the work).

For the record, the review was requested by you to Stanislav Smyshlyaev 
on July 15th and done Nov 12, 2022 (i.e., four months later), after 
ample reminders by Stanislav (kudos on him) and triggered by me and 
Mohit Sethi poking about this, not your own actions.

A rationale for the crypto review was never formulated (there already 
been two before [even though the review panel page only shows one) and I 
can only hope it was not a "fishing expedition".

Ref: [1] 
https://mailarchive.ietf.org/arch/msg/crypto-panel/qB5WvocRX9o_UyOdeHw_L2GSaBY/
[2] https://trac.ietf.org/trac/irtf/wiki/Crypto%20Review%20Panel

On 2022-02-09 6:06 p.m., Rene Struik wrote:
> Hi Erik:
>
> There have been no changes to the iana section with rev23, as you can 
> see from my January 21, 2022 note to the LWIG WG  mailing list (i.e., 
> 3 weeks - one day ago). I also gave you a heads up in the emails you 
> did not reply to. The previous draft (Rev22) was posted Oct 25, 2021, 
> or almost four months ago.
>
> If you did not trust my reporting to the LWIG WG, you could easily 
> have compared drafts using the rfcdiff tool and would have found 
> *zero* changes w.r.t. IANA sections there:
>
> https://www.ietf.org/rfcdiff?url1=draft-ietf-lwig-curve-representations-22&url2=draft-ietf-lwig-curve-representations-23
>
> Rev22 of the draft made an ECDSA w/ SHAKE256 code point assignment, as 
> result of communication with Ben Kaduk on June 14, 2021, 12.49pm EST 
> (and, yes, you were on all those emails), see, e.g., my Nov 7, 2021, 
> 1pm EST "reminder of the reminder of the reminder" email to the Cose WG:
>
> https://mailarchive.ietf.org/arch/msg/cose/n-AJuClmhAUx0zi5PSXruK49CZI/
>
> You have not responded to any offline technical correspondence over 
> the last year and have plagiarized Mohit Sethi's shepherd summary when 
> you had to write something, and all lwig WG documents on the 
> https://datatracker.ietf.org/wg/lwig/documents/ show you as (colored 
> in dark red) action holders for half a year or more.
>
> Is it really okay to try and put yet another spoke in the wheel? Why?
>
> With all respect, you have been sleeping at the wheel and dragging 
> your feet for over a year now, where you have not stood by any 
> agreement during offline calls (that included other IESG members and 
> LWIG coChair Mohit Sethi). From a security engineering perspective, 
> all behavior seems to be cryptographically indistinguishable from a 
> prolonged denial-of-service attack.
>
> Why did you put your candidacy forward to run for another term as AD, 
> if you have a long history of not wishing to do the work, not 
> returning emails or voice mail messages, and having proven yourself so 
> unreliable that your role seems nothing else than an officially 
> sanctioned, unaccountable spoke-in-the-wheel.
>
> @IETF Chair:
> I think this is embarrassing, infuriating to authors who do the work, 
> and the entire IETF community unworthy. Is this the kind of role model 
> IETF expects of people who were elected as IESG members and Area 
> Directors and even reran? I do not know about IETF processes, but 
> isn't part of the selection process for people that they presumably 
> promise to be reliable advocates of the groups they ran for the AD 
> role for, act timely, think collaboratively, etc?
>
> If this isn't a fire-able offense with cause, then what is? If this is 
> okay to others in the IESG, isn't everyone culpible?
>
> Rene (I can't take this bull**** any more; nor should anyone else who 
> has aspirations in life, imho; this is deeply pathetic, and an 
> engineering organization unworthy)
>
>
> On 2022-02-09 4:46 p.m., Erik Kline wrote:
>> [IESG to bcc]
>>
>> (I had a couple of draft replies to some of your other emails, but 
>> hadn't sent any.)
>>
>> After Karthik's kind crypto panel review I figured that draft -23 was 
>> as ready as can be to come back to a telechat.  I had intended, 
>> however, to have one last look at the IANA section since the IANA 
>> expert review state is still marked "Issues identified".
>>
>> If you think you've addressed all the IANA expert review comments, 
>> then I guess that's okay.  I'll try to see if I can request an IANA 
>> expert re-review of draft -23.
>>
>> On Wed, Feb 9, 2022 at 7:58 AM Rene Struik <rstruik.ext@gmail.com> wrote:
>>
>>     Dear Erik:
>>
>>     Could you please make sure the lwig curve draft ends up on the
>>     iesg telechat agenda again asap?
>>
>>     I think we should (and easily can) get this draft done before
>>     there is another IESG roster change (due to AD changes in March).
>>     Next week, it will be precisely one year this draft was first put
>>     on the iesg telechat agenda (Feb 18, 2021, to be precise). Let us
>>     make sure we do not need candles to "celebrate" one year of zero
>>     progress.
>>
>>     Thanks for your help!
>>
>>     Apologies for sending this message via the mailing list: however,
>>     for some reason, none of my offline email messages sent to you
>>     since January 13, 2022 seemed to have reached you (or, at least,
>>     have been replied to). I did see other emails from the
>>     ek.ietf@gmail.com address, so presume that address still works
>>     (if this assumption is incorrect, please let me know).
>>
>>     Rene
>>
>>
>>     On 2022-01-21 6:32 p.m., Rene Struik wrote:
>>>
>>>     Dear colleagues:
>>>
>>>     I updated the lwig curve draft, so as to take into account (1)
>>>     another crypto review panel review this draft was subjected to
>>>     by the powers that be; (2) discussions on ECDSA with the SHA3
>>>     family hash functions that took place on the COSE mailing list
>>>     and offline Nov-early January.
>>>
>>>     Changes:
>>>
>>>     a) Section 7 (Implementation Status): included reference to
>>>     ANSSI's (French information security agency) use of lwig curve
>>>     draft, including motivations (hooray);
>>>
>>>     b) Appendix B.1 (Elliptic Curve Nomenclature): made definition
>>>     of isomorphic curves in Appendix B.1 more precise, via
>>>     one-sentence change (zero impact on draft, but done for
>>>     completeness);
>>>
>>>     c) Appendix I (Data Conversions): added Definition of ASCII
>>>     symbols (with reference to RFC 20);
>>>
>>>     d) Appendix Q (ECDSA): corrected numerical examples for ECDSA w/
>>>     Wei25519 and SHAKE-128 (Appendix Q.3.2) and ECDSA w/ Wei448 and
>>>     SHAKE-256 (Appendix Q.3.3). Here, it turned out that the Python
>>>     code in Sage that I used incorrectly implements the FIPS 202
>>>     specification of SHAKE128 and SHAKE256. To do this properly, I
>>>     implemented all SHA3 functions from scratch on the bit-level and
>>>     had this vetted independently via contacts at NIST. To indicate
>>>     that ECDSA w/ Wei448 and SHAKE256 uses FIPS 202-conformant
>>>     SHAKE256, I added in Section 4.3 as reference to FIPS 202 "see
>>>     Section 6.3 of [FIPS 202]"). BTW - adding ASCII (point c) above)
>>>     above was motivated by desire to avoid bit/byte-ordering
>>>     ambiguity and set the record straight.
>>>
>>>     I made a few (very few) typographical and cosmetic changes
>>>     throughout the document, in an attempt to make the crypto review
>>>     panel reviewer happy. (Time will tell.)
>>>
>>>     I hope this helps.
>>>
>>>     Best regards, Rene
>>>
>>>     -------- Forwarded Message --------
>>>     Subject: 	New Version Notification for
>>>     draft-ietf-lwig-curve-representations-23.txt
>>>     Date: 	Fri, 21 Jan 2022 14:56:26 -0800
>>>     From: 	internet-drafts@ietf.org
>>>     To: 	Rene Struik <rstruik.ext@gmail.com>
>>>     <mailto:rstruik.ext@gmail.com>
>>>
>>>
>>>
>>>
>>>     A new version of I-D, draft-ietf-lwig-curve-representations-23.txt
>>>     has been successfully submitted by Rene Struik and posted to the
>>>     IETF repository.
>>>
>>>     Name: draft-ietf-lwig-curve-representations
>>>     Revision: 23
>>>     Title: Alternative Elliptic Curve Representations
>>>     Document date: 2022-01-21
>>>     Group: lwig
>>>     Pages: 150
>>>     URL:
>>>     https://www.ietf.org/archive/id/draft-ietf-lwig-curve-representations-23.txt
>>>     Status:
>>>     https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
>>>     Htmlized:
>>>     https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations
>>>     Diff:
>>>     https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-23
>>>
>>>     Abstract:
>>>     This document specifies how to represent Montgomery curves and
>>>     (twisted) Edwards curves as curves in short-Weierstrass form and
>>>     illustrates how this can be used to carry out elliptic curve
>>>     computations leveraging existing implementations and specifications
>>>     of, e.g., ECDSA and ECDH using NIST prime curves. We also provide
>>>     extensive background material that may be useful for implementers of
>>>     elliptic curve cryptography.
>>>
>>>
>>>
>>>
>>>     The IETF Secretariat
>>>
>>>
>>
>>     -- 
>>     email:rstruik.ext@gmail.com  | Skype: rstruik
>>     cell: +1 (647) 867-5658 | US: +1 (415) 287-3867
>>
>
> -- 
> email:rstruik.ext@gmail.com  | Skype: rstruik
> cell: +1 (647) 867-5658 | US: +1 (415) 287-3867


-- 
email:rstruik.ext@gmail.com  | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867