Re: [openpgp] I-D Action: draft-ietf-openpgp-crypto-refresh-02.txt (fwd)

Paul Wouters <paul@nohats.ca> Sun, 28 February 2021 18:12 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 994693A1A2B for <openpgp@ietfa.amsl.com>; Sun, 28 Feb 2021 10:12:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.197
X-Spam-Level:
X-Spam-Status: No, score=-0.197 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zbQbDIiupZP8 for <openpgp@ietfa.amsl.com>; Sun, 28 Feb 2021 10:12:13 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2390A3A1A2A for <openpgp@ietf.org>; Sun, 28 Feb 2021 10:12:13 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4DpWgv6JVlzCZC; Sun, 28 Feb 2021 19:12:11 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1614535931; bh=rLy8/HKLh8v8YnPhOO352snsEW7PfWNxUNkRT818iwY=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=uuSUdYX1trKAh7bK3DPyQTdZaY/Pr5rIOD/X3XqiLY35NzbiV4pJSw8ARL5XQOqIr GQOvU7srAuDVH57NlOKiMzQfoEDFOuECJVUVNlEoknOJsoZfo9snfZiusIN2ZCzHfY BSnD5WLtUUYc6mXEkdC+LN44HVoSg2ST9BOZiD20=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id sk5SlAT6jBum; Sun, 28 Feb 2021 19:12:10 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Sun, 28 Feb 2021 19:12:10 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 75EC26029B62; Sun, 28 Feb 2021 13:12:09 -0500 (EST)
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 74AD566B1E; Sun, 28 Feb 2021 13:12:09 -0500 (EST)
Date: Sun, 28 Feb 2021 13:12:09 -0500
From: Paul Wouters <paul@nohats.ca>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
cc: "Neal H. Walfield" <neal@walfield.org>, openpgp@ietf.org
In-Reply-To: <87pn0mcecf.fsf@fifthhorseman.net>
Message-ID: <33a8ecf7-c845-919b-7247-1b3922ef695c@nohats.ca>
References: <7d8bdda1-4e5c-6c10-f3cd-1d191fad595c@nohats.ca> <87im6faw06.wl-neal@walfield.org> <87pn0mcecf.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="US-ASCII"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/lLLRnXDAj7C77tTTye5ulmDTGOg>
Subject: Re: [openpgp] I-D Action: draft-ietf-openpgp-crypto-refresh-02.txt (fwd)
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Feb 2021 18:12:15 -0000

On Fri, 26 Feb 2021, Daniel Kahn Gillmor wrote:

>> -    09 k0 k1 ... k31 c0 c1 05 05 05 05 05
>> +    09 k0 k1 ... k31 C0 C1 05 05 05 05 05
>>
>> -The octets c0 and c1 above denote the checksum.
>> +The octets C0 and C1 above denote the checksum.
>
> This seems like a mistake.  C0 and C1 could be specific hexadecimal
> octets (decimal 12), whereas "c0" and "c1" here are intended to be
> placeholders for the checksum.  This is a bit confusing, maybe it would
> be better to use s0 and s1 (s for "sum") so that it's clear that it
> isn't hex?

I like the idea of using s0 and s1.

> I've included this proposal (without the two changes above that i think
> are mistaken) and your other remark about the big-endianness of the
> two-octet scalar in a merge request:
>
>   https://gitlab.com/openpgp-wg/rfc4880bis/-/merge_requests/38
>
> I encourage people to make merge requests directly in gitlab in addition
> to posting patches to the mailing list, especially for
> non-substantive/editorial changes like this.

Although please also comment on the list, so the editors can use that
to determine consensus, and importantly, any AD later on can read the
mail archive to verify any contentious consensus claim.

Paul