[Lwip] Fwd: I-D Action: draft-ietf-lwig-curve-representations-04.txt

Rene Struik <rstruik.ext@gmail.com> Fri, 19 April 2019 14:50 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E26C1202E9 for <lwip@ietfa.amsl.com>; Fri, 19 Apr 2019 07:50:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RrK_4ZQD8j2v for <lwip@ietfa.amsl.com>; Fri, 19 Apr 2019 07:50:49 -0700 (PDT)
Received: from mail-it1-x135.google.com (mail-it1-x135.google.com [IPv6:2607:f8b0:4864:20::135]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 538B61202E3 for <lwip@ietf.org>; Fri, 19 Apr 2019 07:50:49 -0700 (PDT)
Received: by mail-it1-x135.google.com with SMTP id x132so8592739itf.2 for <lwip@ietf.org>; Fri, 19 Apr 2019 07:50:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:references:to:from:message-id:date:user-agent:mime-version :in-reply-to:content-language; bh=IHSH/DCfwemUkWfqtI6kyNlTWsY1/U5wQd+pTmwAjoc=; b=U87VuVVr25PhQ0CToqlGMnCA848oXL6gerto7D8R89HL3ClWdwGjqtzuXRN4pthjzB /FP+5FjlkzGzOF5KbhjT1zMZbx/IuSaCn60ah9d+6WrF7SwUjHbUo8bBJO/kJNgzC2gK NFIA/qDZzDGKACVacDT4l7BMUN/H/qLves9fi/wHausbZ9+FeK6X9SszSTvdGekutpja xGwoif/r6X/0iIHdC/1LS+9bUPGRZQTsqTd+7dSwizbiYcwJuJ3ATNAC0Ex4XHbHdNHb pA81iCn9+I6Y3n11fTGB7z/eAOem5JWrf08pubfi2Q7lSap4NLvagKR0sgyDn5gOYyDt KNEw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:references:to:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=IHSH/DCfwemUkWfqtI6kyNlTWsY1/U5wQd+pTmwAjoc=; b=YxRoQct7c1mk1XJW8D/Tz/0bjSTXQWrYPbA7lzCMYptMpDVy03SVG/kLYG9Kq7G8fj E0qPunODLM4Zn0wB/0mLELg4RZnOmcomxAq4D8q5Ps7tjsIoEywL2F75EOP7s2chrWNz niE2MHJ07DmtAEora8lbazUtlfHIFWJXbLTtpgx2DvYazMhNuxbeRfj4ep5X+JJ+VRT2 JBuGLqDicR/rDS47pf5CpfvBBlzrXdMgi0lebCh6uetbsr0HGcm+3/Cfvxads+mt0Glr LcFR6BJ3A5u0tmPqXbaKeorXLTWMSgS9NfI5RZ43kcZ2ele58ELp73jVHhAkJLTib4UW HVUg==
X-Gm-Message-State: APjAAAWXOzwemFhmjezpj1E2AbMWICL3XjLTsH8TSDHEIDzMYsIdLnT3 rjZ3hvdnplN/1CNsFTOPHw1oSA0D
X-Google-Smtp-Source: APXvYqzAr7yq8EvJSo9rS1yyeOPypx9LZvm3/sg75eDWc+jJH0lnct8GeewxgJH8ii4imyspUlLS2Q==
X-Received: by 2002:a24:5f4f:: with SMTP id r76mr3414450itb.65.1555685448390; Fri, 19 Apr 2019 07:50:48 -0700 (PDT)
Received: from ?IPv6:2607:fea8:69f:f5eb:fc5f:12b:d173:619a? ([2607:fea8:69f:f5eb:fc5f:12b:d173:619a]) by smtp.gmail.com with ESMTPSA id o203sm2252557itd.1.2019.04.19.07.50.47 for <lwip@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 19 Apr 2019 07:50:47 -0700 (PDT)
References: <155568442431.6027.17982967187743911167@ietfa.amsl.com>
To: "lwip@ietf.org" <lwip@ietf.org>
From: Rene Struik <rstruik.ext@gmail.com>
X-Forwarded-Message-Id: <155568442431.6027.17982967187743911167@ietfa.amsl.com>
Message-ID: <a6ad97a7-21bd-43c9-0ff1-417dd14999a1@gmail.com>
Date: Fri, 19 Apr 2019 10:50:43 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <155568442431.6027.17982967187743911167@ietfa.amsl.com>
Content-Type: multipart/alternative; boundary="------------717E5273894AD41B5FC686E9"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/FrFFiWgqhExWc0IrioCfkoFDuaM>
Subject: [Lwip] Fwd: I-D Action: draft-ietf-lwig-curve-representations-04.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Apr 2019 14:50:52 -0000

Dear colleagues:

I slightly updated the draft. Main changes: (technical) I added COSE 
parm requests (Section8.4-8.6); (editorial) some tiny word-smything and 
addition of two more references.

Of course, more references are possible, but - apart from that - I think 
the document is technically ready.

FYI - Stanislav Smyshlyaev and Vasily Nikolaev did kindly review the 
previous version of this draft and verified all numbers, formulas, etc. 
Their main editorial comment was that the document could use more 
references. {I will see whether I can find more references, or perhaps I 
should see if I can post a full technical paper on all kinds of curve 
formulas,, tricks, etc. This will take some time, though. This should 
not stop proceeding with this, imho.}

Best regards, Rene



-------- Forwarded Message --------
Subject: 	[Lwip] I-D Action: draft-ietf-lwig-curve-representations-04.txt
Date: 	Fri, 19 Apr 2019 07:33:44 -0700
From: 	internet-drafts@ietf.org
Reply-To: 	lwip@ietf.org
To: 	i-d-announce@ietf.org
CC: 	lwip@ietf.org




A New Internet-Draft is available from the on-line Internet-Drafts 
directories.
This draft is a work item of the Light-Weight Implementation Guidance WG 
of the IETF.

Title : Alternative Elliptic Curve Representations
Author : Rene Struik
Filename : draft-ietf-lwig-curve-representations-04.txt
Pages : 61
Date : 2019-04-19

Abstract:
This document specifies how to represent Montgomery curves and
(twisted) Edwards curves as curves in short-Weierstrass form and
illustrates how this can be used to carry out elliptic curve
computations using existing implementations of, e.g., ECDSA and ECDH
using NIST prime curves.



The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-04
https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-04

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-04


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

_______________________________________________
Lwip mailing list
Lwip@ietf.org
https://www.ietf.org/mailman/listinfo/lwip