Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-05.txt

Rene Struik <rstruik.ext@gmail.com> Wed, 15 May 2019 19:21 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C7BBB1200F1 for <lwip@ietfa.amsl.com>; Wed, 15 May 2019 12:21:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s1kVTC-PUtpx for <lwip@ietfa.amsl.com>; Wed, 15 May 2019 12:21:05 -0700 (PDT)
Received: from mail-it1-x131.google.com (mail-it1-x131.google.com [IPv6:2607:f8b0:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 52FD312001B for <lwip@ietf.org>; Wed, 15 May 2019 12:21:05 -0700 (PDT)
Received: by mail-it1-x131.google.com with SMTP id q65so2039201itg.2 for <lwip@ietf.org>; Wed, 15 May 2019 12:21:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language; bh=j4xOuQHL5KhNGHsxiqeLlWMv3fJinLRDWWe/4NonUAI=; b=RLGyAV0wHptYkcgjPrA3u2s7167nBHfExVmsWbrw30I+YpCBFEeEFoQMNL/04Lo1tN QiqnIFrsmScAQo+bqNw9TNApRqidVFarFjftx0Tj60F42SHBJbwTwZb5e7vqMq35I/4c yidQ60VRcgzpMiDsFefJB81+H0CkRJ5s/OhNMQIeFpxEzTxo4QypqyAbpV98ofeEOCpW 5a/13z2okuPGHVf9lkdIATMk9ybw7M+2mlzoM/a1L7uJTJ8vRj034WJlh9JtW/ZXvjtx FI0OdrhuR8zH8Inm+V3Ns6O+rrzyWAyPvabSv31LBSBX6SoKJvmTg+6TK88XpYayjjc/ lkaA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=j4xOuQHL5KhNGHsxiqeLlWMv3fJinLRDWWe/4NonUAI=; b=qedQYYTfxwH78yV+t6mI6Z/IG19btNyLYvd8cAWiVVL1nbUOnfHfiRZTZ0eCtDqmuU V18TpMID7bcZYUHuQ1yPRiGrMqq1tSeOW4eL0h0svDNu9h3dbc4GUAu3nGMc/WdhAuvi gL884uSVImWwKme0mO2j6Irtux5lBVlCokLUNoZaWICZG+QF/CyEeVSa4roRds2MSqeF wBkm5NwmjBf9qftK285LcJcfK/WvNxVsyC4lnb2CGPS5Kn5kgzmNyPYGlESERUznselp avsfpso6sw4CwFGYT87kmLrABX4CeREoU5JyNDiVnrmcDkvkVkEBQRqyMY8Tr0SYBmTt LUmw==
X-Gm-Message-State: APjAAAV37QS3UUjbDoz6teSytXmdKNEhx3zXeGgGXXtC0vjkVi23e5YG v3H3mzgk8loDK6Orl2Oo5xsvloyG
X-Google-Smtp-Source: APXvYqxhE6rylVjAijI60PmySqENktAedNOprypuIA8khycoNDKpBJ4bO635aqZ0lI4BSgh7wyzXRQ==
X-Received: by 2002:a05:660c:482:: with SMTP id a2mr9476335itk.91.1557948064642; Wed, 15 May 2019 12:21:04 -0700 (PDT)
Received: from ?IPv6:2607:fea8:69f:f5eb:e03b:9754:172a:ad83? ([2607:fea8:69f:f5eb:e03b:9754:172a:ad83]) by smtp.gmail.com with ESMTPSA id j84sm490278ite.23.2019.05.15.12.21.03 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 15 May 2019 12:21:03 -0700 (PDT)
To: lwip@ietf.org, Mohit Sethi <mohit.m.sethi@ericsson.com>
References: <155794706934.30707.14308917513586741435@ietfa.amsl.com>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <d4463e40-e616-a53f-4f40-cfbdd1ea6c58@gmail.com>
Date: Wed, 15 May 2019 15:21:02 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <155794706934.30707.14308917513586741435@ietfa.amsl.com>
Content-Type: multipart/alternative; boundary="------------A7251F7B1ED77DC3C7AF9B87"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/4XBDoLxicSzmtgi4r86D3SxqVx4>
Subject: Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-05.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 May 2019 19:21:08 -0000

Dear colleagues:

I slightly updated the draft to address Mohit Sethi's comment [1] on 
trade-offs between code reuse and computational efficiency. To this end, 
I added a little section (now Section 6) on "implementation 
considerations" - see[2].

As already suggested in [3], I did not give an explicit computational 
cost comparison, since this is highly device and application dependent 
and alone would not do justice other considerations that come into play 
when deciding on a crypto implementation strategy.

Best regards, Rene

[1]https://mailarchive.ietf.org/arch/msg/lwip/DQ5oYwFusICBx_llv1Wenc1EZCQ
[2]https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-05#section-6
[3] https://mailarchive.ietf.org/arch/msg/lwip/vSnhe1lO03AfLONxHGmixuP4z64

On 5/15/2019 3:04 PM, internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Light-Weight Implementation Guidance WG of the IETF.
>
>          Title           : Alternative Elliptic Curve Representations
>          Author          : Rene Struik
> 	Filename        : draft-ietf-lwig-curve-representations-05.txt
> 	Pages           : 62
> 	Date            : 2019-05-15
>
> Abstract:
>     This document specifies how to represent Montgomery curves and
>     (twisted) Edwards curves as curves in short-Weierstrass form and
>     illustrates how this can be used to carry out elliptic curve
>     computations using existing implementations of, e.g., ECDSA and ECDH
>     using NIST prime curves.
>
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-05
> https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-05
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-05
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Lwip mailing list
> Lwip@ietf.org
> https://www.ietf.org/mailman/listinfo/lwip


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363