Re: [Lwip] New Version Notification for draft-ietf-lwig-curve-representations-23.txt

Rene Struik <rstruik.ext@gmail.com> Tue, 25 January 2022 14:29 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC4BB3A14D2; Tue, 25 Jan 2022 06:29:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.8
X-Spam-Level:
X-Spam-Status: No, score=-2.8 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.714, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MFAhqYq9NZr6; Tue, 25 Jan 2022 06:29:49 -0800 (PST)
Received: from mail-qv1-xf2e.google.com (mail-qv1-xf2e.google.com [IPv6:2607:f8b0:4864:20::f2e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C9573A14D0; Tue, 25 Jan 2022 06:29:49 -0800 (PST)
Received: by mail-qv1-xf2e.google.com with SMTP id a7so25235469qvl.1; Tue, 25 Jan 2022 06:29:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=message-id:date:mime-version:user-agent:content-language:to:cc :references:from:subject:in-reply-to; bh=Mhzi6v5EcqmQkaFZCIwYWUDB0uCiwgs+x9wKtQ5Xi4I=; b=Gjp57bqk4PHzSBETKYc4s0zganpHKvIkpTkQCTwOxCyFzOxZ1wcet5gA8DNJ8VxWaT gQeUWjON0zTBRCwfRP7LORklg8gWmYBJCIBSoEG9T023efZF4UFDobnP12JK4UlZa2QL mADp59EH/+IUbSyAIdFVOrwTLKgR4JZeUNu4Fo12YMrtfU4bqp9FysEYHD1Gkp3cp7r9 gbsXzdbPErMS0vawr3prL7J+BoritEiH6CPxQaTOcQN7BUv89UcQGb7TNUd4qqCxrdGA 2vZJbROV1QwKsw7eR/qfsLexVHvnjSwKzFLQc3zI6BG6+GAJSsuAU6jlQrBk1CqKxKOm 5UWQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:message-id:date:mime-version:user-agent :content-language:to:cc:references:from:subject:in-reply-to; bh=Mhzi6v5EcqmQkaFZCIwYWUDB0uCiwgs+x9wKtQ5Xi4I=; b=JXwcQlS6Ircfs5fhiQRYiuohODAFXpqGvkdi2wDpzrckRmRi1wl6MHgow+2BnRJSPB vjuwC1ayFM9aGqDtVyg01aU80OM9ScwSv3+ift2a6VNe6tDsXtdy1bpngwAneCH92+1F r5+etoX73nvjY37nCh7G38SjFD2pCPMMMYZ/x5EPfFWbbpyp0Ku2HH9X6ven9x0IMKTO yyZYKj6wtZgwAxxP/eLKTdAg5KlmoQJMzKxtZpwBKCs39AdJwdPMo780H/8jvFImyTbY WRKi+Bp1xLMDw6Fj+LElh/8iWCH4gSwW2jneECtaBWIqujGFgpkbXfBMDu5QJ+oHH7rK sqnw==
X-Gm-Message-State: AOAM531FDfvyuqmDOnXo+LS9JdfmPiOySfjUtDGvOl8/VzSveJJ4kvWm Sq2Qb/x9mAjr+YkRZbplf4I=
X-Google-Smtp-Source: ABdhPJymHCC/+xkkGqZ6knb7+APsRD8aZt++MA2ulVXIqrxkQfCcAiUtUWZHPysqLliq3CB9bKI5Cw==
X-Received: by 2002:a05:6214:e4b:: with SMTP id o11mr19746213qvc.108.1643120987583; Tue, 25 Jan 2022 06:29:47 -0800 (PST)
Received: from ?IPV6:2607:fea8:8a0:1397:c8e2:1d49:bb0b:1730? ([2607:fea8:8a0:1397:c8e2:1d49:bb0b:1730]) by smtp.gmail.com with ESMTPSA id 1sm1495056qtg.62.2022.01.25.06.29.46 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Tue, 25 Jan 2022 06:29:47 -0800 (PST)
Content-Type: multipart/alternative; boundary="------------kHrg2Bkx8oH5coNoZodJGc2v"
Message-ID: <40df324e-1c90-5b39-8a78-6d6f55d8bbe4@gmail.com>
Date: Tue, 25 Jan 2022 09:29:44 -0500
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.5.0
Content-Language: en-US
To: Carsten Bormann <cabo@tzi.org>
Cc: "lwip@ietf.org" <lwip@ietf.org>, "sec-ads@ietf.org" <sec-ads@ietf.org>, Mohit Sethi <mohit.m.sethi@ericsson.com>, "ek.ietf@gmail.com" <ek.ietf@gmail.com>
References: <164280578662.16592.16625041318608542476@ietfa.amsl.com> <204cbd49-e74f-a11b-2e81-3328cd16488b@gmail.com> <43C9A44C-C8C8-4C65-B407-FD223563F32B@tzi.org>
From: Rene Struik <rstruik.ext@gmail.com>
In-Reply-To: <43C9A44C-C8C8-4C65-B407-FD223563F32B@tzi.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/utGPABjOAbgPTpIPeiwHIW3gJU4>
Subject: Re: [Lwip] New Version Notification for draft-ietf-lwig-curve-representations-23.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Jan 2022 14:29:54 -0000

Hi Carsten:

Thanks for the support.

One can download my Sage code, some conversion functions, and examples 
via the link below. The conversion functions follow Appendix I of the 
lwig curve draft.

Please contact me *offline* if you wish to discuss.

Rene

https://cocalc.com/6ba84e72-ce88-42f7-8c90-21e04e3fe757/raw/ietf/fips202material/fips202spec+conversion+examples.zip


On 2022-01-22 2:12 a.m., Carsten Bormann wrote:
> Hi Rene,
>
> thank you for doing this work.
>
> One question comes to mind:
>
>> On 22. Jan 2022, at 00:32, Rene Struik<rstruik.ext@gmail.com>  wrote:
>>
>> I implemented all SHA3 functions from scratch on the bit-level and had this vetted independently via contacts at NIST.
> Is this implementation available?
> Has it been upstreamed to Sage?
>
> Grüße, Carsten
>

-- 
email:rstruik.ext@gmail.com  | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867