Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-08.txt

Rene Struik <rstruik.ext@gmail.com> Wed, 24 July 2019 18:31 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0FD61120141 for <lwip@ietfa.amsl.com>; Wed, 24 Jul 2019 11:31:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pU18sr4XaDdr for <lwip@ietfa.amsl.com>; Wed, 24 Jul 2019 11:31:38 -0700 (PDT)
Received: from mail-qt1-x829.google.com (mail-qt1-x829.google.com [IPv6:2607:f8b0:4864:20::829]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A4649120059 for <lwip@ietf.org>; Wed, 24 Jul 2019 11:31:38 -0700 (PDT)
Received: by mail-qt1-x829.google.com with SMTP id x22so41557888qtp.12 for <lwip@ietf.org>; Wed, 24 Jul 2019 11:31:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding:content-language; bh=qlGaSby+5dBylcct99D30JTz1UkMIUcd15UTcSL+Jp8=; b=NGdHhY9cbGCkq5jzfhhQ9e/FboxUy8/vySrENDwNyVl4yFpxzXeEI3pWaVC/aty25O U3OA1glOv/nRTh1BRtZJvRotuP5VD1l5l/sJ4pOuc3K/KDHs1SYZsZVz3R3zBAwWpavp Y+NXznBzZ1KH4oG+1egbnSjHgf8VSRbuHlheiS2HQEUPQQiiSf9ssgyEGc4IVuGPexNU 7ibcITx4beb+1JfB6zF1GFrNtNwCipvAjkBLlhOkA/cer/QAByrN2n1z8Wt3+aqmi5kr kpDCFkReGy45UDyrLLSOLkjUf+gcyBR0eGfJDyQl6KeNn8laSj9uwQm9NeKHbzBIb6uc MJHA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=qlGaSby+5dBylcct99D30JTz1UkMIUcd15UTcSL+Jp8=; b=j9inGvpYy9iI/0IdoOPdliQXSfGpi98vWfHPTZczbTU3Vc2Kiw/wWV1DiokgRaW33E MOw9q/TKAtHGuK1kzWoUuFv6xK+RqNjxbmzbwYGf7mB+yLTpNq8pHfUIZEVOdIHG3NMX 5D29vmMoL8ucU25ABchLWCYdczb6fqJafWcv0XAS66obufAucmEMdxQ5+I3ju8WNKjn8 R+eymUKFh1kf7lkdWsdTfgCHYADpVzrQjTOPR/Im64BXBl+YFIWcMtOeAB8/Y1mMeZyt TxSATDTatoqeaNSKHohWGzl3AnP9iHIU9xIJyNkhELhr3F8+psRl55iPOAYiJRyDBkwG Wg9A==
X-Gm-Message-State: APjAAAWNljaf3pWF6Cm+ieILbeP+tTZEgmTXmNeRm96FBi+zjXaHY0+d r71Xa8zoR3nDSC9i7LeHq1i6MJtn
X-Google-Smtp-Source: APXvYqwCDX05E4/RIUSAA0kk63a0SalsT64omyT5XvUdn8MiiF0wTMkkysrT9KE8apwpDVnlV/VI6g==
X-Received: by 2002:aed:2063:: with SMTP id 90mr58457109qta.307.1563993097636; Wed, 24 Jul 2019 11:31:37 -0700 (PDT)
Received: from ?IPv6:2001:67c:1232:144:10f5:e02:ae81:17f2? ([2001:67c:1232:144:10f5:e02:ae81:17f2]) by smtp.gmail.com with ESMTPSA id b23sm28885678qte.19.2019.07.24.11.31.36 for <lwip@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 24 Jul 2019 11:31:36 -0700 (PDT)
To: lwip@ietf.org
References: <156399183210.14621.14634792092624048070@ietfa.amsl.com>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <15c80a3f-58a0-ebdb-e288-4308679d8211@gmail.com>
Date: Wed, 24 Jul 2019 14:31:33 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <156399183210.14621.14634792092624048070@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/lqTciJ1t4KGF1uOjiFprVj9J_Pw>
Subject: Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-08.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jul 2019 18:31:41 -0000

Dear colleagues:

A slight update of my curve representation draft.

Based on some discussions in the hallway at IETF-105, I added another 
example (alternative representation of the BitCoin curve secp256k1 
[Annex M]). I also added a description of how to represent curve points 
pseudo-randomly and added verbiage to the privacy section to alert 
people about this. These changes are informational (I did not ask for 
code points for such a censorship-prevention representation [I could, 
but that is up to the group at large]).

I believe this draft is ready (in fact, I thought it was in May: the 
material above is just bonus material).

If you want to discuss with me at IETF, please do grab me in the hallway 
(I have to leave 3.45pm).

Rene

On 7/24/2019 2:10 PM, internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Light-Weight Implementation Guidance WG of the IETF.
>
>          Title           : Alternative Elliptic Curve Representations
>          Author          : Rene Struik
> 	Filename        : draft-ietf-lwig-curve-representations-08.txt
> 	Pages           : 72
> 	Date            : 2019-07-24
>
> Abstract:
>     This document specifies how to represent Montgomery curves and
>     (twisted) Edwards curves as curves in short-Weierstrass form and
>     illustrates how this can be used to carry out elliptic curve
>     computations using existing implementations of, e.g., ECDSA and ECDH
>     using NIST prime curves.
>
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-08
> https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-08
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-08
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Lwip mailing list
> Lwip@ietf.org
> https://www.ietf.org/mailman/listinfo/lwip


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363