Re: [Lwip] Fwd: New Version Notification for draft-ietf-lwig-curve-representations-23.txt

Rene Struik <rstruik.ext@gmail.com> Thu, 03 March 2022 15:00 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0911B3A0BDF; Thu, 3 Mar 2022 07:00:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.108
X-Spam-Level:
X-Spam-Status: No, score=-7.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9fYrjApP7O98; Thu, 3 Mar 2022 07:00:23 -0800 (PST)
Received: from mail-il1-x135.google.com (mail-il1-x135.google.com [IPv6:2607:f8b0:4864:20::135]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4DF003A0895; Thu, 3 Mar 2022 07:00:23 -0800 (PST)
Received: by mail-il1-x135.google.com with SMTP id d3so4199515ilr.10; Thu, 03 Mar 2022 07:00:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=message-id:date:mime-version:user-agent:subject:content-language :from:to:cc:references:in-reply-to; bh=PX6TYi5a4X2f9gnbCpCe3lRN5e2Gpou04jCXjeZUBSE=; b=mC+e5cUX240xLm3tS+ysWs2qISyzKRoSqKyTTvndTme4yUAgGObUeCj773m+mMMZHI 9saq1wguoLA8CL6d5opN5XXbHZpOpCbNNyOBD1gbGT0vEQRy5pN1YxR1/rZilHFqz1qt RHOYEWw+AKBdl3MSIKLYiP2BYVPDHdWrKv7PZdorTywJbZIgwS7Url04tbmoTMyIcyE2 jvQto/YfVhIeAp6km8YPvbOEokpoaj3vQ88e4QIOnap6UlYyFFpZsf5hvnOaKz/EXTQ0 mW81WmHg9191BflxxFHZmIhUrtpUJEHVe9XP57zRBW9udfQaoH54vCFsWY7hWRnGXQ7g 0QmA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:message-id:date:mime-version:user-agent:subject :content-language:from:to:cc:references:in-reply-to; bh=PX6TYi5a4X2f9gnbCpCe3lRN5e2Gpou04jCXjeZUBSE=; b=v9XsA9Ucpg8FYyoz7tvn38vkWzQqba+B1hv/hO142ASsj6DjBaLuddBq1uGY8uS5RA 5YCYkjXUrTmyeVnbNKAyPmnQQNqe9hQ/fLfDyEsnBHXDfCMS7cv7/ZT+s1lLl/6eOiW5 rZEduXhKZ2Z3CAH0z4YFtSabRUhqYUb93ZULvMBa9pYjXFE40llLbvaHuc4LJ6avAor4 i7DUqSTMDKUvcSIO/Qug+/UN9KZO2Wd/T9eQrRP/m80hlosX1gfZNbSWdqVk3qAa0nwe Td30ud7RPq/rVwTv+Z41aazOY3jcFHa1nt1SxWFxD70cogULWVnTH3rS818aoQVeLv9I LnTw==
X-Gm-Message-State: AOAM531B2e1EYHrAnoGYqg6qwTcH4ow2jliIRkEVLyIVj7538GWbRfdQ Q6YwE9GwLhgA2Rz0WvLg/WQ=
X-Google-Smtp-Source: ABdhPJxjfJhAfFvJ31xJK3GIl9r1LHhAEszPAPXb9xYCNsnOhVdqBkmjwkwGuJRMKTqllBPol2WERQ==
X-Received: by 2002:a92:ca47:0:b0:2c2:ab28:1163 with SMTP id q7-20020a92ca47000000b002c2ab281163mr28373884ilo.260.1646319622383; Thu, 03 Mar 2022 07:00:22 -0800 (PST)
Received: from ?IPV6:2607:fea8:8a0:1397:b920:3bac:c83:f4e3? ([2607:fea8:8a0:1397:b920:3bac:c83:f4e3]) by smtp.gmail.com with ESMTPSA id h13-20020a5ecb4d000000b006410cd7bf4asm2105750iok.9.2022.03.03.07.00.19 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 03 Mar 2022 07:00:21 -0800 (PST)
Content-Type: multipart/alternative; boundary="------------Fqxns3CvltKNG8JwIMyegQfu"
Message-ID: <48a8213e-17e2-8d4d-9120-82f1e3286638@gmail.com>
Date: Thu, 03 Mar 2022 10:00:12 -0500
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.6.1
Content-Language: en-US
From: Rene Struik <rstruik.ext@gmail.com>
To: Daniel Migault <daniel.migault@ericsson.com>, "ek.ietf@gmail.com" <ek.ietf@gmail.com>
Cc: "lwip@ietf.org" <lwip@ietf.org>, The IESG <iesg@ietf.org>
References: <164280578662.16592.16625041318608542476@ietfa.amsl.com> <204cbd49-e74f-a11b-2e81-3328cd16488b@gmail.com> <be92c3d8-089e-a918-fc4b-539a3d760499@gmail.com> <DM6PR15MB3689E711815FBEE3DEACCA54E32E9@DM6PR15MB3689.namprd15.prod.outlook.com> <7831c265-b9e6-7482-d6da-1189d59ab1a5@gmail.com>
In-Reply-To: <7831c265-b9e6-7482-d6da-1189d59ab1a5@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/p30F9WMW_6rnVWziNsS4rc7x7hg>
Subject: Re: [Lwip] Fwd: New Version Notification for draft-ietf-lwig-curve-representations-23.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Mar 2022 15:00:28 -0000

tick, tick, tick...

(It is hard not to become cynical)

On 2022-02-17 9:27 a.m., Rene Struik wrote:
> Hi Erik:
>
> Could you *please* let me know when the lwig curve draft will be 
> scheduled for IESG telechat again? I do not understand why you make 
> events that can be reasonably prevented by timely actions 
> self-fulfilling prophecies. Please note that I suggested putting this 
> on the calendar Jan 25th (after you suggested this yourself earlier), 
> with various reminders since.
>
> I do not want to have to take this to the list, but see no other 
> choice. Please also see the background info on this file below (for 
> everyone to see).
>
> Please also see Daniel Migault's email below on, who provided 
> independent assessment of reasonable-ness.
>
>     [email Daniel Migault of Feb 9, 2022, 11:16am EST]
>
>     I seems reasonable this document passes the IESG before the IESG get renewed as it currently has in mind the history of the draft.
>
>
> Rene
>
> -------- Forwarded Message --------
> Subject: 	Re: (--> iesg telechat agenda) Re: Fwd: New Version 
> Notification for draft-ietf-lwig-curve-representations-23.txt
> Date: 	Mon, 14 Feb 2022 11:07:39 -0500
> From: 	Rene Struik <rstruik.ext@gmail.com>
> To: 	Erik Kline <ek.ietf@gmail.com>, Mohit Sethi <mohit@iki.fi>
> CC: 	Mohit Sethi <mohit@iki.fi>
>
>
>
> Hi Erik:
> I had a quick look at the iesg telechat agenda slots [1].
>
> I asked for an IESG telechat date before a roster change of ADs, since adding yet more friction by stalling this document further is, in my mind, really unwarranted.
>
>  From the IESG telechat agendas for upcoming meetings, I see no reason this could not be scheduled for March 3rd, the next opportunity after this week. This could then be
> brought up again March 10th, if necessary.
>
> Given that the document had been withdrawn three times from the telechat narrowly before discussion was scheduled to take place (see below), there should have been
> ample time for ADs to give this document a look (there were three opportunities before).
>
> I do not understand why one would have to ask Sec ADs when they wish things to be put on the agenda: isn't that your prerogative? Besides, those who cared already did
> their own "yanking off the agenda" acts, so no reason to make this a repeat affair.
>
> I have seen offline comments by Ben Kaduk almost 9 months ago, which I all considered and responded to at the time. I have seen none articulated by Roman Danyliv, the
> other Security AD. So, most likely, technical DISCUSSES will be a repeat of offline chatter almost a year old, but now out in the open.
>
> Final note: please note Carsten Bormann (re Magnus Westerlund's DISCUSS) suggested timeline for resolving the tiny iana item, in email Feb 17, 2021, 7.25am EST [4]:
> "But I don’t want to create another obstacle for lwig-curve-representations now, so maybe we could do 1 *and* 2. Let’s decide this later today."
>
> Background info:
> Upcoming telechats:
> (a) Feb 17: 405 pages; (b) March 3: 159 pages; (c) March 10: 77 pages; (d) April 7: 44 pages.
> History of scheduling the lwig curve doc for iesg telechat ([2], my email time stamps):
> a) doc status change: Feb 3, 2021
> -changed to "IESG Evaluation", by Erik Kline;
> a) first agenda slot: Feb 18, 2021
> yanked off the agenda the evening before, Feb 17, 2021, 11:56pm EST, by Erik Kline;
> b) second agenda slot: July 15, 2021
> -scheduled by Amy Vezza on June 22nd);
> -yanked off agenda via "DEFER" action the evening before, July 14, 2021, 7.08pm EST, by Ben Kaduk;
> c) third agenda slot: Aug 12, 2021
> -triggered by Ben Kaduk's DEFER (see b) above);
> -yanked off agenda 1 1/2 days before, Aug 10, 2021, 6.47pm EST, by Erik Kline;
> Note: accompanied by status change to "Waiting for Write-up" (inconsistent with [3])
> Ref:
> [1]https://datatracker.ietf.org/iesg/agenda/documents/
> [2]https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/history/
> [3]https://datatracker.ietf.org/help/state/draft/iesg
> [4]https://mailarchive.ietf.org/arch/msg/lwip/ZJG-pzuIRtMnHdCK9g74XWmXYds/
>
> On 2022-02-14 3:36 a.m., Erik Kline wrote:
> Rene,
>
> Just to let you know where things are at right now.  I've sent email 
> to the current and incoming SEC ADs to see if they'd like this on the 
> last telechat (March 10th) before the IESG changeover, or the earliest 
> telechat after the changeover.
>
> No matter which telechat the document appears on, the incoming SEC AD 
> will have to ballot since Ben's ballot will expire after the SEC AD 
> handover and it usually takes several weeks of back-and-forth to 
> resolve all comments on any given document (especially with some folks 
> actually traveling to Vienna).
>
> I don't know what kind of reviewer Paul (incoming SEC AD) will be, but 
> I hope to close the loop this week and have it booked accordingly.
>
> Thank you,
> -Erik
>
> On Tue, Jan 25, 2022 at 6:23 PM Rene Struik <rstruik.ext@gmail.com> wrote:
> Hi Erik:
>
> Can you make sure that the lwig curve draft gets back on the iesg 
> telechat agenda (I did not see this listed)? I would like us to avoid 
> more disruptions in the future due to iesg membership changes with 
> Security ADs in March. In fact, I think we should be able to finish 
> this before then.
>
> Thanks, Rene
>
> On 2022-02-09 11:16 a.m., Daniel Migault wrote:
>> I seems reasonable this document passes the IESG before the IESG get renewed as it currently has in mind the history of the draft.
>>
>> I understand this draft get a higher priority over the remaining draft in lwig.
>>
>> Yours,
>> Daniel
>>
>> ________________________________________
>> From: Lwip<lwip-bounces@ietf.org>  on behalf of Rene Struik<rstruik.ext@gmail.com>
>> Sent: Wednesday, February 9, 2022 10:58 AM
>> To:ek.ietf@gmail.com
>> Cc:lwip@ietf.org; The IESG
>> Subject: Re: [Lwip] Fwd: New Version Notification for draft-ietf-lwig-curve-representations-23.txt
>>
>> Dear Erik:
>>
>> Could you please make sure the lwig curve draft ends up on the iesg telechat agenda again asap?
>>
>> I think we should (and easily can) get this draft done before there is another IESG roster change (due to AD changes in March). Next week, it will be precisely one year this draft was first put on the iesg telechat agenda (Feb 18, 2021, to be precise). Let us make sure we do not need candles to "celebrate" one year of zero progress.
>>
>> Thanks for your help!
>>
>> Apologies for sending this message via the mailing list: however, for some reason, none of my offline email messages sent to you since January 13, 2022 seemed to have reached you (or, at least, have been replied to). I did see other emails from theek.ietf@gmail.com<mailto:ek.ietf@gmail.com>  address, so presume that address still works (if this assumption is incorrect, please let me know).
>>
>> Rene
>>
>> On 2022-01-21 6:32 p.m., Rene Struik wrote:
>>
>> Dear colleagues:
>>
>> I updated the lwig curve draft, so as to take into account (1) another crypto review panel review this draft was subjected to by the powers that be; (2) discussions on ECDSA with the SHA3 family hash functions that took place on the COSE mailing list and offline Nov-early January.
>>
>> Changes:
>>
>> a) Section 7 (Implementation Status): included reference to ANSSI's (French information security agency) use of lwig curve draft, including motivations (hooray);
>>
>> b) Appendix B.1 (Elliptic Curve Nomenclature): made definition of isomorphic curves in Appendix B.1 more precise, via one-sentence change (zero impact on draft, but done for completeness);
>>
>> c) Appendix I (Data Conversions): added Definition of ASCII symbols (with reference to RFC 20);
>>
>> d) Appendix Q (ECDSA): corrected numerical examples for ECDSA w/ Wei25519 and SHAKE-128 (Appendix Q.3.2) and ECDSA w/ Wei448 and SHAKE-256 (Appendix Q.3.3). Here, it turned out that the Python code in Sage that I used incorrectly implements the FIPS 202 specification of SHAKE128 and SHAKE256. To do this properly, I implemented all SHA3 functions from scratch on the bit-level and had this vetted independently via contacts at NIST. To indicate that ECDSA w/ Wei448 and SHAKE256 uses FIPS 202-conformant SHAKE256, I added in Section 4.3 as reference to FIPS 202 "see Section 6.3 of [FIPS 202]"). BTW - adding ASCII (point c) above) above was motivated by desire to avoid bit/byte-ordering ambiguity and set the record straight.
>>
>> I made a few (very few) typographical and cosmetic changes throughout the document, in an attempt to make the crypto review panel reviewer happy. (Time will tell.)
>>
>> I hope this helps.
>>
>> Best regards, Rene
>>
>> -------- Forwarded Message --------
>> Subject:        New Version Notification for draft-ietf-lwig-curve-representations-23.txt
>> Date:   Fri, 21 Jan 2022 14:56:26 -0800
>> From:internet-drafts@ietf.org<mailto:internet-drafts@ietf.org>
>> To:     Rene Struik<rstruik.ext@gmail.com><mailto:rstruik.ext@gmail.com>
>>
>>
>>
>> A new version of I-D, draft-ietf-lwig-curve-representations-23.txt
>> has been successfully submitted by Rene Struik and posted to the
>> IETF repository.
>>
>> Name: draft-ietf-lwig-curve-representations
>> Revision: 23
>> Title: Alternative Elliptic Curve Representations
>> Document date: 2022-01-21
>> Group: lwig
>> Pages: 150
>> URL:https://www.ietf.org/archive/id/draft-ietf-lwig-curve-representations-23.txt
>> Status:https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
>> Htmlized:https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations
>> Diff:https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-23
>>
>> Abstract:
>> This document specifies how to represent Montgomery curves and
>> (twisted) Edwards curves as curves in short-Weierstrass form and
>> illustrates how this can be used to carry out elliptic curve
>> computations leveraging existing implementations and specifications
>> of, e.g., ECDSA and ECDH using NIST prime curves. We also provide
>> extensive background material that may be useful for implementers of
>> elliptic curve cryptography.
>>
>>
>>
>>
>> The IETF Secretariat
>>
>>
>>
>>
>> --
>> email:rstruik.ext@gmail.com<mailto:rstruik.ext@gmail.com>  | Skype: rstruik
>> cell: +1 (647) 867-5658 | US: +1 (415) 287-3867
>
>
> -- 
> email:rstruik.ext@gmail.com  | Skype: rstruik
> cell: +1 (647) 867-5658 | US: +1 (415) 287-3867


-- 
email:rstruik.ext@gmail.com  | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867