Re: [Lwip] Fwd: New Version Notification for draft-ietf-lwig-curve-representations-23.txt

Rene Struik <rstruik.ext@gmail.com> Wed, 09 February 2022 15:58 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11C523A08BC; Wed, 9 Feb 2022 07:58:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.812
X-Spam-Level:
X-Spam-Status: No, score=-2.812 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.714, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EQ38SKkPtTyf; Wed, 9 Feb 2022 07:58:27 -0800 (PST)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99FE13A0BDD; Wed, 9 Feb 2022 07:58:27 -0800 (PST)
Received: by mail-io1-xd35.google.com with SMTP id m185so3670560iof.10; Wed, 09 Feb 2022 07:58:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=message-id:date:mime-version:user-agent:content-language:from:to:cc :references:subject:in-reply-to; bh=+XoUGYC2w4EKMUhBj1xQggJUGTlktd+giTM79lwRlE0=; b=gyOED7L+o4goj3tGmWSA2Bmlhy+EMdhK9dCY3ImACCr5VX/APVnrG8X9CLZV9VqMMx +K+k9Xh5qJ5J8TiC9IxvU17HYUjgAS/r++kbjixlJA2psy1PXX40jcfomQqvVacsU8AG BROm2Er8LqewXKqTc7EshJ30kQfrzkt1aYZIBIISGkx20z8b5DGPkClgrGhJePdxLOZQ B9/sAngTi3ubIZKNCHv5sHi41mUDxMxXxIegGkw/O9ixiLIE00k7plyCT9Gw4QzJdZ4+ Xh5ChOlTDEJSd3WA2n5nXyO+5OQ4fqnuUE4+PHbIW8SiqcGFBdKVGiFehKFWXSzIQaAv KZQw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:message-id:date:mime-version:user-agent :content-language:from:to:cc:references:subject:in-reply-to; bh=+XoUGYC2w4EKMUhBj1xQggJUGTlktd+giTM79lwRlE0=; b=dRaH6san9m5Oc3xz4hKfwWGHiexGnCQWw5xn3FHitCA3sZ1kLVuAAL6gh5UL/2fvVN PHBctsOx4OlwmucMVltReKoT2gnQLMLtqrZQg2EJrZS/JsnzhdxVunK6UElHxuwd64lT P1ZdkjcaJjtWEIJ3mFuRXa+HRk+2pInUKUkQzb06pvNMiU5dxEnuXa9rb3n+j/KvbiQy XcO3TMP5UDDcVqM5mA+qtDTxRNsvk/9hROc4KTx6iSGzeE9XOzLlZan+THwIggh8e00R q0mm8apyci9kujdNMpbdyUmQtZ5AkMexkXHd2JY3HWXYNhBtDHpe/ODYkTE3f7lsvt7H PMSg==
X-Gm-Message-State: AOAM5305qhSEzIEl6uFdgZ1+KzKUOnAvKWC9CuGW2JdCQUcGuo9PSdo+ DUXFkhKilwQ2Wojj9EwhZLM=
X-Google-Smtp-Source: ABdhPJwTxP7rHGfsnpLtPFXP5+agUasMau7JN+ir5QbYJ/pA5SYfZmd88jR2A4lamCuwa06TyjhcCg==
X-Received: by 2002:a05:6602:14:: with SMTP id b20mr1317691ioa.193.1644422306016; Wed, 09 Feb 2022 07:58:26 -0800 (PST)
Received: from ?IPV6:2607:fea8:8a0:1397:b920:3bac:c83:f4e3? ([2607:fea8:8a0:1397:b920:3bac:c83:f4e3]) by smtp.gmail.com with ESMTPSA id h3sm9299661ild.11.2022.02.09.07.58.24 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 09 Feb 2022 07:58:25 -0800 (PST)
Content-Type: multipart/alternative; boundary="------------6BgQHK6yQOeHFhdEzf8CcbEh"
Message-ID: <be92c3d8-089e-a918-fc4b-539a3d760499@gmail.com>
Date: Wed, 09 Feb 2022 10:58:23 -0500
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.5.1
Content-Language: en-US
From: Rene Struik <rstruik.ext@gmail.com>
To: "ek.ietf@gmail.com" <ek.ietf@gmail.com>
Cc: "lwip@ietf.org" <lwip@ietf.org>, The IESG <iesg@ietf.org>
References: <164280578662.16592.16625041318608542476@ietfa.amsl.com> <204cbd49-e74f-a11b-2e81-3328cd16488b@gmail.com>
In-Reply-To: <204cbd49-e74f-a11b-2e81-3328cd16488b@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/8UwtKXwH4fZs0-tu5lJnNRffyWE>
Subject: Re: [Lwip] Fwd: New Version Notification for draft-ietf-lwig-curve-representations-23.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Feb 2022 15:58:32 -0000

Dear Erik:

Could you please make sure the lwig curve draft ends up on the iesg 
telechat agenda again asap?

I think we should (and easily can) get this draft done before there is 
another IESG roster change (due to AD changes in March). Next week, it 
will be precisely one year this draft was first put on the iesg telechat 
agenda (Feb 18, 2021, to be precise). Let us make sure we do not need 
candles to "celebrate" one year of zero progress.

Thanks for your help!

Apologies for sending this message via the mailing list: however, for 
some reason, none of my offline email messages sent to you since January 
13, 2022 seemed to have reached you (or, at least, have been replied 
to). I did see other emails from the ek.ietf@gmail.com address, so 
presume that address still works (if this assumption is incorrect, 
please let me know).

Rene


On 2022-01-21 6:32 p.m., Rene Struik wrote:
>
> Dear colleagues:
>
> I updated the lwig curve draft, so as to take into account (1) another 
> crypto review panel review this draft was subjected to by the powers 
> that be; (2) discussions on ECDSA with the SHA3 family hash functions 
> that took place on the COSE mailing list and offline Nov-early January.
>
> Changes:
>
> a) Section 7 (Implementation Status): included reference to ANSSI's 
> (French information security agency) use of lwig curve draft, 
> including motivations (hooray);
>
> b) Appendix B.1 (Elliptic Curve Nomenclature): made definition of 
> isomorphic curves in Appendix B.1 more precise, via one-sentence 
> change (zero impact on draft, but done for completeness);
>
> c) Appendix I (Data Conversions): added Definition of ASCII symbols 
> (with reference to RFC 20);
>
> d) Appendix Q (ECDSA): corrected numerical examples for ECDSA w/ 
> Wei25519 and SHAKE-128 (Appendix Q.3.2) and ECDSA w/ Wei448 and 
> SHAKE-256 (Appendix Q.3.3). Here, it turned out that the Python code 
> in Sage that I used incorrectly implements the FIPS 202 specification 
> of SHAKE128 and SHAKE256. To do this properly, I implemented all SHA3 
> functions from scratch on the bit-level and had this vetted 
> independently via contacts at NIST. To indicate that ECDSA w/ Wei448 
> and SHAKE256 uses FIPS 202-conformant SHAKE256, I added in Section 4.3 
> as reference to FIPS 202 "see Section 6.3 of [FIPS 202]"). BTW - 
> adding ASCII (point c) above) above was motivated by desire to avoid 
> bit/byte-ordering ambiguity and set the record straight.
>
> I made a few (very few) typographical and cosmetic changes throughout 
> the document, in an attempt to make the crypto review panel reviewer 
> happy. (Time will tell.)
>
> I hope this helps.
>
> Best regards, Rene
>
> -------- Forwarded Message --------
> Subject: 	New Version Notification for 
> draft-ietf-lwig-curve-representations-23.txt
> Date: 	Fri, 21 Jan 2022 14:56:26 -0800
> From: 	internet-drafts@ietf.org
> To: 	Rene Struik <rstruik.ext@gmail.com>
>
>
>
>
> A new version of I-D, draft-ietf-lwig-curve-representations-23.txt
> has been successfully submitted by Rene Struik and posted to the
> IETF repository.
>
> Name: draft-ietf-lwig-curve-representations
> Revision: 23
> Title: Alternative Elliptic Curve Representations
> Document date: 2022-01-21
> Group: lwig
> Pages: 150
> URL: 
> https://www.ietf.org/archive/id/draft-ietf-lwig-curve-representations-23.txt
> Status: 
> https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
> Htmlized: 
> https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations
> Diff: 
> https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-23
>
> Abstract:
> This document specifies how to represent Montgomery curves and
> (twisted) Edwards curves as curves in short-Weierstrass form and
> illustrates how this can be used to carry out elliptic curve
> computations leveraging existing implementations and specifications
> of, e.g., ECDSA and ECDH using NIST prime curves. We also provide
> extensive background material that may be useful for implementers of
> elliptic curve cryptography.
>
>
>
>
> The IETF Secretariat
>
>

-- 
email:rstruik.ext@gmail.com  | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867