Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-15.txt

Rene Struik <rstruik.ext@gmail.com> Wed, 02 December 2020 15:35 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C9573A1462 for <lwip@ietfa.amsl.com>; Wed, 2 Dec 2020 07:35:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R_AJHSHtUubD for <lwip@ietfa.amsl.com>; Wed, 2 Dec 2020 07:35:46 -0800 (PST)
Received: from mail-qt1-x82c.google.com (mail-qt1-x82c.google.com [IPv6:2607:f8b0:4864:20::82c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A15B3A145F for <lwip@ietf.org>; Wed, 2 Dec 2020 07:35:46 -0800 (PST)
Received: by mail-qt1-x82c.google.com with SMTP id p12so1283449qtp.7 for <lwip@ietf.org>; Wed, 02 Dec 2020 07:35:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=to:references:from:subject:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding:content-language; bh=aJOXi1+i04HyS3kwXv5UrZewHkcJVYhUuO1ZicyETak=; b=hFfqP8fh++7mOTa6etL1bZkg4IqZa4tIHv2QDaIJnNTPzBdE70E5Wjtv9OnqIiFVn8 NMlxJF+jtbmP0t0Yk6rdD9pnwbuGrETGWlQwGNAzKnIqPc3bmfS3sNqYtinElDx9iFfa Af391oRKbY5pO8m2V+1vVzO3iNiwqzam+KpxuJTjyXDnscrDQygIqZVqDbFwMG/kxKNx KwmEmfP2E2CIbrHtjLW0aO7YAH1C9vXVzKv7tujg1P1hbx5wh3l00kQ32WiFU+ncQeuV /KohRXuQIwV5vzwEUU7CvSArLn3+Aw+4cBVsP4waj1/3BoPQrvYQz5dHloSeZURhORKs ugTg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:references:from:subject:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=aJOXi1+i04HyS3kwXv5UrZewHkcJVYhUuO1ZicyETak=; b=bS+wR0UL19+Mc4QndQz9SVm4d38uAIFugxwWREAgf1Immz5zpWv9VjP4yTS8Hj6Uz+ sTL9WlClCFqMLeEAXi9XnOyEXzZwNMJKoxDo8gP5A15ssrYNXGGlYYUhbvaviwmPIQ7m SkgHnVpBzICiLvzk+bX9tMZokzw8SSnNLfTuLPz9jsK0Hiwl1RzVyPp5/PxUzeqlfnBw h9Uch9gha1Bhp0IjktTaKiZj42blBQoxZU71BdCVO1kLM4FDd//0SNpohd1IxTBkKtSx Yoa7qGfFK3kHREd36lY1rcjJYkztJDoKs+Q9zu54e7SQSNJaLDQFF9vIQlTdNWkcJi2f 8zfg==
X-Gm-Message-State: AOAM530cW6szZA7YeClse2UAmHvAt+6zLil/YXioA/G3BI5T1DnlRhLR T8wHqFF1OKIzqRgnqVDIypo+czHh2aI=
X-Google-Smtp-Source: ABdhPJy3TO+i9mzY7BLeFZYzXbnZ+1IgQslFMWViWQHRJe8tyj5iiEFN2JloIJv8FAUhlS2pun3e8Q==
X-Received: by 2002:ac8:134b:: with SMTP id f11mr3062484qtj.126.1606923344751; Wed, 02 Dec 2020 07:35:44 -0800 (PST)
Received: from ?IPv6:2607:fea8:8a0:1397:fc5f:12b:d173:619a? ([2607:fea8:8a0:1397:fc5f:12b:d173:619a]) by smtp.gmail.com with ESMTPSA id e22sm1878492qtq.38.2020.12.02.07.35.41 for <lwip@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 02 Dec 2020 07:35:44 -0800 (PST)
To: lwip@ietf.org
References: <160692238424.22466.13853403205643477632@ietfa.amsl.com>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <cbb48e52-fb17-2ad7-77c8-541e918ec2da@gmail.com>
Date: Wed, 02 Dec 2020 10:35:37 -0500
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.5.0
MIME-Version: 1.0
In-Reply-To: <160692238424.22466.13853403205643477632@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/qK-wbvPpW5dQBeoz66sEwe1xgs8>
Subject: Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-15.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Dec 2020 15:35:48 -0000

Dear colleagues:

This very minor update addresses some tiny typographical matters.

Remaining work: none, unless some pending iana cose questions would 
necessitate a change to that section. (Currently, I envision this to be 
only possible if RFC 8152 is changed first, but there is no conclusion 
yet.)

Best regards, Rene

On 2020-12-02 10:19 a.m., internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Light-Weight Implementation Guidance WG of the IETF.
>
>          Title           : Alternative Elliptic Curve Representations
>          Author          : Rene Struik
> 	Filename        : draft-ietf-lwig-curve-representations-15.txt
> 	Pages           : 134
> 	Date            : 2020-12-02
>
> Abstract:
>     This document specifies how to represent Montgomery curves and
>     (twisted) Edwards curves as curves in short-Weierstrass form and
>     illustrates how this can be used to carry out elliptic curve
>     computations using existing implementations of, e.g., ECDSA and ECDH
>     using NIST prime curves.  We also provide extensive background
>     material that may be useful for implementers of elliptic curve
>     cryptography.
>
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-15
> https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-15
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-15
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> Lwip mailing list
> Lwip@ietf.org
> https://www.ietf.org/mailman/listinfo/lwip


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867