Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-17.txt

Rene Struik <rstruik.ext@gmail.com> Fri, 11 December 2020 18:31 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 50EC63A0B77; Fri, 11 Dec 2020 10:31:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cCHhp8UsXesr; Fri, 11 Dec 2020 10:31:20 -0800 (PST)
Received: from mail-qt1-x832.google.com (mail-qt1-x832.google.com [IPv6:2607:f8b0:4864:20::832]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2DDC83A0934; Fri, 11 Dec 2020 10:31:20 -0800 (PST)
Received: by mail-qt1-x832.google.com with SMTP id u21so7119970qtw.11; Fri, 11 Dec 2020 10:31:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=to:references:from:subject:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding:content-language; bh=xkcsUW4ak+SuYWzQE1/qqZjqR7KZukBBw0mCUr5A6OY=; b=HiB828M0ED1RebX+qVbSKBKI+oZkKLyDBru2p48wVxtxuj2ESyU5Pm/0I90uVPYp9X qLphCvTgU4S50lAK+jMrXKmGLIFZs92/EWhc3MY6M1w5sYhjWwCbjBpQP1A/umypWQj3 c3Zof5jMDlmDDgmvVM7jm9D2KOYg1lYJw+JnYnW0lHjI4+uLbOLbAT4OkWwo4DUvIK3r Acy8kWzTZlxfZ/auSudz2oC6+AF0tksvrCls3n6FfIy2va+ORJThAIUxGxOatkcpm2iS X5V+u4t5BhNmakPqFqq63YQ5KCJZTV3AYbbFWfXThEHcwuL9kTPyY7NDcxAZukrCbe/L cXww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:references:from:subject:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=xkcsUW4ak+SuYWzQE1/qqZjqR7KZukBBw0mCUr5A6OY=; b=LJcQXYxIBxXd5LB9nrMvWGelRTUzZazMGGkl+QGCSok5WsjzXlpeQLyrDA6jZCemxi gPNrUUDTeEN16K++B8mSgpypvPfDl5PXQlNrOEkdJS9oeDTz4m2BKybiyPOmC4vxGM1b ZmyxifgWGmvffPYjXdrT6L9xw3242h5KyfmEze3bU8dhR8anodzLltA8oIU8vmzlwqmG Oyca49ZdjybOeKOgyEvpyqLi+oGhQXYlwEPG9HRNGrDnGkoYvnznmVsfrEzPKkvBK2SX 40jk44OX6Onb3nz2CkgVPK8PhDZffZAv1VECxIOrK6qCEu6SC4OhK8U4XyUl4MU0PhxF Tu/g==
X-Gm-Message-State: AOAM531p3NAQAtavN5ywnz4X731DOvzzRXnQNWhQ+xbYQyurz0H2YqwF u5UZxUTtBYxeuUV4czevydI9b7+ICNA=
X-Google-Smtp-Source: ABdhPJzZdWsQgrqT8EvIExz23+LdW/ZJfcq3F6UWHmDabI7laU2PeobRJSgXR9pJ2ulgsK8/PCDBhQ==
X-Received: by 2002:ac8:7093:: with SMTP id y19mr17698176qto.212.1607711478910; Fri, 11 Dec 2020 10:31:18 -0800 (PST)
Received: from ?IPv6:2607:fea8:8a0:1397:2474:8b06:3ad0:60df? ([2607:fea8:8a0:1397:2474:8b06:3ad0:60df]) by smtp.gmail.com with ESMTPSA id x65sm7083738qkc.130.2020.12.11.10.31.18 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 11 Dec 2020 10:31:18 -0800 (PST)
To: lwip@ietf.org, internet-drafts@ietf.org, i-d-announce@ietf.org
References: <160770325885.20125.5115144398869514364@ietfa.amsl.com>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <887d5a0d-ddd0-33ff-8eb0-0227ed220ac2@gmail.com>
Date: Fri, 11 Dec 2020 13:31:15 -0500
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.5.1
MIME-Version: 1.0
In-Reply-To: <160770325885.20125.5115144398869514364@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/lOksZ1u-vwwNkjwYKGo-cIkdwpU>
Subject: Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-17.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2020 18:31:22 -0000

Dear colleagues:

I updated the draft, mostly reconsidering iana-related sections. I may 
update once more, depending on what I hear back from expert review.

Small updates:
- added cautionary note re use of signature schemes with message 
encoding/decoding scheme (Section 10.2.1 - ECDSA25519/ECDSA448 with COSE);
- added cautionary language to reflect this in security consideration 
section;
- added step in in Example 4.1, where shared key (curve point) is 
converted to shared secret (octet string). Note: this was already 
spelled out in the COSE/JOSE sections, but thought to add this for 
clarity/avoiding confusion throughout also in specification of ECDH25519 
(Section 4.1);
other:
- added definition of quadratic twist (in curve nomenclature section 
Appendix B.1, with cross-reference to Annex A (added one-liner for each 
of three curve models);
- added one more sentence re twisted curves being a group only under 
certain conditions (triggered by dispelling myths in other standards 
groups) (end of Appendix A.3);
- added informative note on how co-factor DH relates to X25519 and X448 
(end of Section 4.1, resp. Section 4.4), so that readers better 
appreciate differences and similarities;
- tiny word-smything ("i.e.", vs. "e.g." use; "type" vs. "case" language).
   {this is all just simple service to community, so that others can 
reuse definitions in future without much ado}

Rene

On 2020-12-11 11:14 a.m., internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Light-Weight Implementation Guidance WG of the IETF.
>
>          Title           : Alternative Elliptic Curve Representations
>          Author          : Rene Struik
> 	Filename        : draft-ietf-lwig-curve-representations-17.txt
> 	Pages           : 136
> 	Date            : 2020-12-11
>
> Abstract:
>     This document specifies how to represent Montgomery curves and
>     (twisted) Edwards curves as curves in short-Weierstrass form and
>     illustrates how this can be used to carry out elliptic curve
>     computations using existing implementations of, e.g., ECDSA and ECDH
>     using NIST prime curves.  We also provide extensive background
>     material that may be useful for implementers of elliptic curve
>     cryptography.
>
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-17
> https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-17
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-17
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> Lwip mailing list
> Lwip@ietf.org
> https://www.ietf.org/mailman/listinfo/lwip


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867