Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-12.txt

Rene Struik <rstruik.ext@gmail.com> Mon, 24 August 2020 15:40 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCB7E3A0F1C; Mon, 24 Aug 2020 08:40:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.146
X-Spam-Level:
X-Spam-Status: No, score=-1.146 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.948, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D98poKkXeC7H; Mon, 24 Aug 2020 08:40:00 -0700 (PDT)
Received: from mail-qk1-x732.google.com (mail-qk1-x732.google.com [IPv6:2607:f8b0:4864:20::732]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3131C3A0F03; Mon, 24 Aug 2020 08:40:00 -0700 (PDT)
Received: by mail-qk1-x732.google.com with SMTP id b14so7764977qkn.4; Mon, 24 Aug 2020 08:40:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:autocrypt:message-id:date:user-agent :mime-version:in-reply-to:content-transfer-encoding:content-language; bh=3e+GnMwYV2E3XayFmuvztDESYvX/GUmDNWy44V5TgP8=; b=WBx2cv1EaIno4ZrRmowTexrT7Ur4ZuwVzbCTtfPWTUjKMgJecRF/UQ/p/pXcwzCgiK 6Uz50IdhQQys+JcOHbRQss9Ss7OAws2ivbQaC75IE7RImj8UGxwqZMNqmkkIy22o9ZKx DAU65sKBPspbTzNke/mGBynh37DP1ivwCIUvZzZBRSikwNR7beGDjGTXfafIt1WCqDZ+ 5TN08qjdJR5AqoBzBmhyiXHrQ//QDIohySmf82sLZai+dYkEsZTBoaEZVr7tUoBMp7zT FiRcB8zQ7xqbpbNETLxPQcnsTWRPGV44IJ1APhW96Hqv2iWfwvIBXDvE1NfweemGScmt h4Pw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:autocrypt:message-id :date:user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=3e+GnMwYV2E3XayFmuvztDESYvX/GUmDNWy44V5TgP8=; b=m8IzL52t3z/X6L5JlgNt1LtcKy7KioUAz6miONhr/u+/KW9fJI2H9azR08jvWK0rSB YEdYSaMx9SojHCOss1hTvP7yb6I1m9f6xwTcQ/P+gk7Ph7/0/gg6wRqnIbEc8top1BUp I98LA0qbneXDFFfJilgw5PbcYdjaYpWk/N1GYNz/BOMw+lfB0IQ6xGmoc9iDHVsPMjyp P2zja9eqP7Dy3vz1qQm0KshZx/yn3pWV3XHPuYclxO+Er7wjQm8XNOCdXpOkIdNOV76U M1dptUToXAy9EEtG2rQETeV6VjNxR5VrQJfne/+g93zlVKCPguqoeSZo0PWPzNc0qc7m WhUg==
X-Gm-Message-State: AOAM532/b/QQNlxJSV1OIOYQ61uc6kIuf1sWXuyjfLwgwN/vtFrIVj53 qbWZbZcnxdXMzWI6yJgXfz5eHdC24mQ=
X-Google-Smtp-Source: ABdhPJyGTh1aJYi0kzbA+KCleu7lyTP2Qq1Au9O6Cto40ixFaJSyCpxD5xY7EdYnRCYpwQjp5Adfeg==
X-Received: by 2002:a05:620a:537:: with SMTP id h23mr4693166qkh.181.1598283598753; Mon, 24 Aug 2020 08:39:58 -0700 (PDT)
Received: from ?IPv6:2607:fea8:8a0:1397:c90a:8449:8d28:1487? ([2607:fea8:8a0:1397:c90a:8449:8d28:1487]) by smtp.gmail.com with ESMTPSA id f60sm780746qtb.26.2020.08.24.08.39.57 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 24 Aug 2020 08:39:58 -0700 (PDT)
To: lwip@ietf.org, internet-drafts@ietf.org, i-d-announce@ietf.org
References: <159828336403.8428.6226638908274494438@ietfa.amsl.com>
From: Rene Struik <rstruik.ext@gmail.com>
Autocrypt: addr=rstruik.ext@gmail.com; prefer-encrypt=mutual; keydata= mDMEXzE+/xYJKwYBBAHaRw8BAQdAg07IoENhc8mTiHzSOEPNp2R6hK2J2WB8gwvTBVpckme0 I1JlbmUgU3RydWlrIDxyc3RydWlrLmV4dEBnbWFpbC5jb20+iJYEExYIAD4WIQTU4uRqrYhu 3p2vSZ5nh75tiTpc6QUCXzE+/wIbAwUJCWYBgAULCQgHAgYVCgkICwIEFgIDAQIeAQIXgAAK CRBnh75tiTpc6Y3oAQCyyTCTCN9yPPygg2WHEyPpfEB68hJM3mPpqPk7u6a69gEA4HsDc0Cp 7359ZngJg0D0+0JIu94Ab8AJ0sFWsUTRywa4OARfMT7/EgorBgEEAZdVAQUBAQdA0I0GdPFk wOJmDGvK0z05myORjejLJwBqLX2d6IitjC8DAQgHiH4EGBYIACYWIQTU4uRqrYhu3p2vSZ5n h75tiTpc6QUCXzE+/wIbDAUJCWYBgAAKCRBnh75tiTpc6c7lAP0bbEA6A1yUvja5ubsSxGLY PZvqOj2QA9uIefXZht/uKwEA+ROnN3wU3vSbvUlNyhgBlIyMJdYCTGmWx7yi9QmLOAU=
Message-ID: <3bc815d1-173d-615c-f4e7-1e0f3b3e62b0@gmail.com>
Date: Mon, 24 Aug 2020 11:39:55 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.11.0
MIME-Version: 1.0
In-Reply-To: <159828336403.8428.6226638908274494438@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/pDhdr9xB6Nf-zZxNoglzYv7umGM>
Subject: Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-12.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Aug 2020 15:40:02 -0000

Dear colleagues:

I slightly updated the draft, taking into account Daniel Migault's
suggestions (see email of Aug 11, 2020 [1]) and Erik Kline's AD Review nits.

Erik: thanks for your review!

I hope this works, Rene
 
Ref: [1]
https://mailarchive.ietf.org/arch/msg/lwip/nhEQFf7SLDe6Lj_S2VyeR2uvKXs/



On 2020-08-24 11:36 a.m., internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Light-Weight Implementation Guidance WG of the IETF.
>
>         Title           : Alternative Elliptic Curve Representations
>         Author          : Rene Struik
> 	Filename        : draft-ietf-lwig-curve-representations-12.txt
> 	Pages           : 119
> 	Date            : 2020-08-24
>
> Abstract:
>    This document specifies how to represent Montgomery curves and
>    (twisted) Edwards curves as curves in short-Weierstrass form and
>    illustrates how this can be used to carry out elliptic curve
>    computations using existing implementations of, e.g., ECDSA and ECDH
>    using NIST prime curves.  We also provide extensive background
>    material that may be useful for implementers of elliptic curve
>    cryptography.
>
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-12
> https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-12
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-12
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> Lwip mailing list
> Lwip@ietf.org
> https://www.ietf.org/mailman/listinfo/lwip


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867