[Lwip] Fwd: New Version Notification for draft-ietf-lwig-curve-representations-03.txt

Rene Struik <rstruik.ext@gmail.com> Sun, 24 March 2019 01:43 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37E7712F1A5 for <lwip@ietfa.amsl.com>; Sat, 23 Mar 2019 18:43:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id av-Et9yCRfHk for <lwip@ietfa.amsl.com>; Sat, 23 Mar 2019 18:43:42 -0700 (PDT)
Received: from mail-it1-x131.google.com (mail-it1-x131.google.com [IPv6:2607:f8b0:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13B32129A86 for <lwip@ietf.org>; Sat, 23 Mar 2019 18:43:42 -0700 (PDT)
Received: by mail-it1-x131.google.com with SMTP id z124so9114342itc.2 for <lwip@ietf.org>; Sat, 23 Mar 2019 18:43:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:references:to:from:message-id:date:user-agent:mime-version :in-reply-to:content-language; bh=n/VSQY1FqSl1sNkhDI3t8RSEB2fMyOgz0qo7FUki/GI=; b=PyjBb5o119W2c0+YIiMREEWv65r/WXRVni4sKTDTkNitbitHlgaOJ9m0mZ1wAdOlUg AIV8bKDzpCnxG2Pu6SDvyu5YP1Gf2SJtwvbCcoEAbVB4Bh1rBr9Xcd1FuRp1dG/8HmkI /8slNGHnJFmlwGuofTfWNg7Li/jddm9fqd2Nnc7YcVfTr3A77rn8Xgoy2/29jgAu4G21 RqxdUE1c+QTTd8FDM5Fcn6pDXyVQcDcBls6WdNvzvLswFVpBZamxBEYXb1s3ggJp+qfZ OcguovwOmNQ+nnM2idLtDJSb9Ps7095j8WUn0OxCJWoIHDgxviPNgcqtSDLKGZAnV04v LDpQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:references:to:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=n/VSQY1FqSl1sNkhDI3t8RSEB2fMyOgz0qo7FUki/GI=; b=n8R86bd00uPhotLTRot9BHCg3tcHDJhnKlRLnXF14HRFqNqvQgq+esYiByVC+Bj9WV O5wbq/nR/bBbp0i+oqkQvUXqB9DhWA0fCbouoJx9Wnhooj354OtwV1kMlq1Z7UCG7vHN o1QNJOlV+fFEM+Rf+kfc7l+xxk2SRRsFKEwH6Hu3xRyfqAl3c2/Vp/iyJrrKXqIIX2ni 03lDZGq5AGO/Dsp+IwkSPJCQKMXmVemjABAV5BRP+DphBiTwUq9DPiW3Bq92vvw9AYnz jjeaK4K7OFVMJ6lGTwpyxpYtOFTfWB/AQOIQ+qXbMg7xkyr5ZvrmWkwmcECIt7lQBvzu WjtA==
X-Gm-Message-State: APjAAAUlcSteB5ReAtCQcBTTdfFIXCXgfh6Birq6XBkWhBKnDRFasoUU hzqFuOnGIkquRWBv2ZquhP0=
X-Google-Smtp-Source: APXvYqyVtSC3DmQC1xoXnqDLEj/Da/crymGUAYPpv8NHU7pgJ4s2d730RtjLXFvc09xBZa/rbZs96Q==
X-Received: by 2002:a24:2487:: with SMTP id f129mr6620803ita.124.1553391821181; Sat, 23 Mar 2019 18:43:41 -0700 (PDT)
Received: from ?IPv6:2607:fea8:69f:f5eb:4d4d:d71:cbfb:9eb7? ([2607:fea8:69f:f5eb:4d4d:d71:cbfb:9eb7]) by smtp.gmail.com with ESMTPSA id c1sm3647529itd.23.2019.03.23.18.43.40 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 23 Mar 2019 18:43:40 -0700 (PDT)
References: <155339130293.15601.9156031847750986050.idtracker@ietfa.amsl.com>
To: "lwip@ietf.org" <lwip@ietf.org>
From: Rene Struik <rstruik.ext@gmail.com>
X-Forwarded-Message-Id: <155339130293.15601.9156031847750986050.idtracker@ietfa.amsl.com>
Message-ID: <7b8f1733-4e57-14ee-ec7d-253fb0048bb4@gmail.com>
Date: Sat, 23 Mar 2019 21:43:35 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.6.0
MIME-Version: 1.0
In-Reply-To: <155339130293.15601.9156031847750986050.idtracker@ietfa.amsl.com>
Content-Type: multipart/alternative; boundary="------------EDF1EA1564E3D200D779141B"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/36oWQNIKSzj1izm4_2_T3XOWcEQ>
Subject: [Lwip] Fwd: New Version Notification for draft-ietf-lwig-curve-representations-03.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Mar 2019 01:43:44 -0000

Dear colleagues:

I updated the lwig-curve-representations draft, which now includes 
extensive examples. Stanislav Smyshlyaev was so kind to offer to check 
numerical values in the examples and check whether he is satisfied with 
how the draft accommodates the remarks from his earlier review.

Chairs: I believe the draft is ready. (Obviously, I welcome further 
review. Should editorial glitches be found, I will of course update.)

Best regards, Rene

-------- Forwarded Message --------
Subject: 	New Version Notification for 
draft-ietf-lwig-curve-representations-03.txt
Date: 	Sat, 23 Mar 2019 18:35:02 -0700
From: 	internet-drafts@ietf.org
To: 	Rene Struik <rstruik.ext@gmail.com>




A new version of I-D, draft-ietf-lwig-curve-representations-03.txt
has been successfully submitted by Rene Struik and posted to the
IETF repository.

Name: draft-ietf-lwig-curve-representations
Revision: 03
Title: Alternative Elliptic Curve Representations
Document date: 2019-03-23
Group: lwig
Pages: 59
URL: 
https://www.ietf.org/internet-drafts/draft-ietf-lwig-curve-representations-03.txt
Status: 
https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
Htmlized: 
https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-03
Htmlized: 
https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations
Diff: 
https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-03

Abstract:
This document specifies how to represent Montgomery curves and
(twisted) Edwards curves as curves in short-Weierstrass form and
illustrates how this can be used to carry out elliptic curve
computations using existing implementations of, e.g., ECDSA and ECDH
using NIST prime curves.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat