Re: [pkix] Edwards/DJB curves - New PKI(X) work?

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 18 August 2014 19:50 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4BFB91A6F03 for <pkix@ietfa.amsl.com>; Mon, 18 Aug 2014 12:50:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.568
X-Spam-Level:
X-Spam-Status: No, score=-2.568 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.668] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RjK8aLLQdUDG for <pkix@ietfa.amsl.com>; Mon, 18 Aug 2014 12:50:34 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 826CF1A6EEC for <pkix@ietf.org>; Mon, 18 Aug 2014 12:50:34 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 5C132BE33; Mon, 18 Aug 2014 20:50:32 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j8wP_UvzN__2; Mon, 18 Aug 2014 20:50:31 +0100 (IST)
Received: from [10.87.48.11] (unknown [86.42.20.223]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 1014CBE17; Mon, 18 Aug 2014 20:50:31 +0100 (IST)
Message-ID: <53F25906.9080201@cs.tcd.ie>
Date: Mon, 18 Aug 2014 20:50:30 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.0
MIME-Version: 1.0
To: Michael StJohns <mstjohns@comcast.net>, Anders Rundgren <anders.rundgren.net@gmail.com>, pkix@ietf.org
References: <53EC3F1F.6090706@gmail.com> <53EC9E72.8030701@bbn.com> <53EC9F34.7090403@gmail.com> <53ECCCE4.2060603@secunet.com> <53ECDE4F.6020009@gmail.com> <53EDB8F3.3020400@secunet.com> <20140817032441.012621A0066@a.mx.secunet.com> <53F1BF84.6010504@secunet.com> <53F1E2C6.2040100@gmail.com> <53F1E562.1040208@cs.tcd.ie> <53F20C52.4010607@gmail.com> <53F20D4A.1060605@cs.tcd.ie> <20140818182911.EF258BE18@mercury.scss.tcd.ie>
In-Reply-To: <20140818182911.EF258BE18@mercury.scss.tcd.ie>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/pkix/WfVSF5xUpwzbayijppSXw3R4j7g
Subject: Re: [pkix] Edwards/DJB curves - New PKI(X) work?
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Aug 2014 19:50:37 -0000


On 18/08/14 19:20, Michael StJohns wrote:
> 
> I guess the question comes down to competencies.  I believe the CFRG
> competent to rule on the security of the math.  I would suggest that
> it may be outside CFRG's purview to be directing protocol
> representations.  But the CFRG is not set up to handle the wide
> participation necessary to discuss representational forms nor would I
> really want it to be.
> 
> So getting back to your point above - happy to have the CFRG pick the
> math.  But PKIX/TLS/IPSec et al should get a say in on-the-wire
> representation.  If we can keep those two separate in the decision
> process, I expect you'll have less dissent in later stages.

Sure. This isn't really that new though - algorithm RFCs tend
to be a little odd anyway in that they're often "imports" from
elsewhere, in this case the elsewhere is a bit closer (and new
curves are not quite the same as new algs). But in any case,
yes, we'll do the right thing.

That could be to separate the math and the on-the-wire stuff.
Or it may make more sense to keep those in one doc. In the
latter case we can make sure there's an IETF LC by simply
making it an IETF doc (as Steve K. mentioned in his mail).
Or it could be done by taking an experimental CFRG RFC and
putting that on the standards track via an IETF LC for that.
I doubt that latter would make sense but just note it to make
it clear we do have all the process tools to do whatever
ends up being needed.

That said, I do hope that we all take proper account of running
code where it exists and get involved in the discussion in the
right places at the right times so that this all doesn't take
twice as long as it needs to. (Sadly we're all quite good at
making that happen;-)

I suspect in practice it'd make most sense to get comments on
endianness etc around the time CFRG are finishing their work.
And then we can figure out process stuff so's it works out.

Cheers,
S.