[TLS] AUTH48, RFC 4492 <draft-ietf-tls-ecc-12.txt> NOW AVAILABLE

Vipul Gupta <Vipul.Gupta@sun.com> Mon, 01 May 2006 19:39 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FaeEY-0003om-5d; Mon, 01 May 2006 15:39:02 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FaeEX-0003nW-0q for tls@ietf.org; Mon, 01 May 2006 15:39:01 -0400
Received: from dyn50.sunlabs.com ([204.153.12.50] helo=mail-mta.sunlabs.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FaeEU-0000uk-Fd for tls@ietf.org; Mon, 01 May 2006 15:39:01 -0400
Received: from mail.sunlabs.com ([152.70.2.186]) by dps.sfvic.sunlabs.com (Sun Java System Messaging Server 6.1 HotFix 0.02 (built Aug 25 2004)) with ESMTP id <0IYL009M6QKQM610@dps.sfvic.sunlabs.com> for tls@ietf.org; Mon, 01 May 2006 12:38:50 -0700 (PDT)
Received: from [152.70.69.223] by mail.sunlabs.com (Sun Java System Messaging Server 6.1 HotFix 0.02 (built Aug 25 2004)) with ESMTPSA id <0IYL00J7AQKMP9Z1@mail.sunlabs.com> for tls@ietf.org; Mon, 01 May 2006 12:38:50 -0700 (PDT)
Date: Mon, 01 May 2006 12:39:03 -0700
From: Vipul Gupta <Vipul.Gupta@sun.com>
To: tls mailing list <tls@ietf.org>, Daniel Brown <DBrown@certicom.com>
Message-id: <0A4665F3-9EB6-4A03-8134-BC7E1A62E2F8@sun.com>
MIME-version: 1.0
X-Mailer: Apple Mail (2.749.3)
Content-type: text/plain; charset="US-ASCII"; delsp="yes"; format="flowed"
Content-transfer-encoding: 7bit
References: <20060501191815.6591E222424@laser.networkresonance.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 48472a944c87678fcfe8db15ffecdfff
Cc: tls-ads@tools.ietf.org, rfc-editor@rfc-editor.org
Subject: [TLS] AUTH48, RFC 4492 <draft-ietf-tls-ecc-12.txt> NOW AVAILABLE
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

We are in the AUTH48 stage with draft-ietf-tls-ecc-12.txt.
The pre-release version of the RFC 4492 is currently available
at:

ftp://ftp.rfc-editor.org/in-notes/authors/rfc4492.txt

The coauthors would like to update the table in
Appendix A in response to a new release of X9.62. The
suggested change is in the attached email -- it adds a new column
for X9.62-2005 and lists aliases that spec defines for
18 of the 25 curves in the draft. This change has no material
impact on the specification and is purely informative --
intended to help implementers sort out different names
used by NIST, ANSI and SECG for the same curves.

If there are good reasons to not include this change, please
let us know as soon as possible. We'd like to come to a final
decision (either include or leave out the new column) later
this week.

thank you,

vipul


Begin forwarded message:

> From: Eric Rescorla <ekr@networkresonance.com>
> Date: May 1, 2006 12:11:47 PM PDT
> To: Vipul Gupta <Vipul.Gupta@sun.com>
> Cc: Alice Hagens <hagens@ISI.EDU>, "Nelson B. Bolyard"  
> <nelson@bolyard.com>, 'Bodo Moeller' <bmoeller@acm.org>, Simon  
> Blake-Wilson <simon@blake-wilson.com>, Chris Hawk  
> <chris@corriente.net>, tls-ads@tools.ietf.org, tls- 
> chairs@tools.ietf.org, rfc-editor@rfc-editor.org, Daniel Brown  
> <DBrown@certicom.com>
> Subject: Re: AUTH48 [AH]: RFC 4492 <draft-ietf-tls-ecc-12.txt> NOW  
> AVAILABLE
>
> Vipul,
>
> This is more than a trivial editorial change. Please raise
> it on the WG mailing list.
>
> -Ekr
>
> Vipul Gupta <Vipul.Gupta@sun.com> wrote:
>
>> Alice,
>>
>>    Here are the only additional changes I'd like to suggest.
>> (Background: A new version of ANSI X9.62 was approved in
>> Nov 2005 and standardizes many more of the SECG curves
>> already used in the draft. The change below updates the
>> informative table in Appendix A to reflect this development).
>>
>>    Thanks to Dan Brown (cc'd), the editor of ANSI X9.62, for
>> his help in drafting the new text.
>>
>> thank you,
>>
>> vipul
>>
>> ===================================================================== 
>> ===
>> =====
>>
>>
>> Appendix A, 1st paragraph and table
>>
>> OLD:
>>
>>     All of the NIST curves [11] and several of the ANSI curves [7]  
>> are
>>     equivalent to curves listed in Section 5.1.1.  In the following
>>     table, multiple names in one row represent aliases for the same
>>     curve.
>>
>>               ------------------------------------------
>>                         Curve names chosen by
>>                    different standards organizations
>>               ------------+---------------+-------------
>>               SECG        |  ANSI X9.62   |  NIST
>>               ------------+---------------+-------------
>>               sect163k1   |               |   NIST K-163
>>               sect163r1   |               |
>>               sect163r2   |               |   NIST B-163
>>               sect193r1   |               |
>>               sect193r2   |               |
>>               sect233k1   |               |   NIST K-233
>>               sect233r1   |               |   NIST B-233
>>               sect239k1   |               |
>>               sect283k1   |               |   NIST K-283
>>               sect283r1   |               |   NIST B-283
>>               sect409k1   |               |   NIST K-409
>>               sect409r1   |               |   NIST B-409
>>               sect571k1   |               |   NIST K-571
>>               sect571r1   |               |   NIST B-571
>>               secp160k1   |               |
>>               secp160r1   |               |
>>               secp160r2   |               |
>>               secp192k1   |               |
>>               secp192r1   |  prime192v1   |   NIST P-192
>>               secp224k1   |               |
>>               secp224r1   |               |   NIST P-224
>>               secp256k1   |               |
>>               secp256r1   |  prime256v1   |   NIST P-256
>>               secp384r1   |               |   NIST P-384
>>               secp521r1   |               |   NIST P-521
>>               ------------+---------------+-------------
>>
>>        Table 6: Equivalent curves defined by SECG, ANSI, and NIST
>>
>> NEW:
>>
>>     All of the NIST [11] and ANSI X9.62-2005 [7] curves are  
>> equivalent
>>     to curves listed in Section 5.1.1, and some of these were also
>>     present in the previous revision of [7], ANSI X9.62-1998.  In the
>>     following table, multiple names in one row represent aliases for
>>     the same curve.
>>
>>         -------------------------------------------------------------
>>            Curve names chosen by different standards organizations
>>         -----------+--------------+-----------------+----------------
>>         SECG       |  NIST        | ANSI X9.62-2005 | ANSI X9.62-1998
>>         -----------+--------------+-----------------+----------------
>>         sect163k1  |  NIST K-163  |  ansix9t163k1   |
>>         sect163r1  |              |                 |
>>         sect163r2  |  NIST B-163  |  ansix9t163r2   |
>>         sect193r1  |              |                 |
>>         sect193r2  |              |                 |
>>         sect233k1  |  NIST K-233  |  ansix9t233k1   |
>>         sect233r1  |  NIST B-233  |  ansix9t233r1   |
>>         sect239k1  |              |                 |
>>         sect283k1  |  NIST K-283  |  ansix9t283k1   |
>>         sect283r1  |  NIST B-283  |  ansix9t283r1   |
>>         sect409k1  |  NIST K-409  |  ansix9t409k1   |
>>         sect409r1  |  NIST B-409  |  ansix9t409r1   |
>>         sect571k1  |  NIST K-571  |  ansix9t571k1   |
>>         sect571r1  |  NIST B-571  |  ansix9t571r1   |
>>         secp160k1  |              |                 |
>>         secp160r1  |              |                 |
>>         secp160r2  |              |                 |
>>         secp192k1  |              |  ansix9p192k1   |
>>         secp192r1  |  NIST P-192  |  ansix9p192r1   |  prime192v1
>>         secp224k1  |              |  ansix9p224k1   |
>>         secp224r1  |  NIST P-224  |  ansix9p224r1   |
>>         secp256k1  |              |  ansix9p256k1   |
>>         secp256r1  |  NIST P-256  |  ansix9p256r1   |  prime256v1
>>         secp384r1  |  NIST P-384  |  ansix9p384r1   |
>>         secp521r1  |  NIST P-521  |  ansix9p521r1   |
>>         -----------+--------------+-----------------+----------------
>>
>>          Table 6: Equivalent curves defined by SECG, NIST, and ANSI
>>
>>
>> --------------------------------------------------------------------- 
>> ---
>> -----
>>
>>
>> References, entry [7]
>>
>> OLD:
>>
>>     [7]   ANSI, "Public Key Cryptography For The Financial Services
>>           Industry: The Elliptic Curve Digital Signature Algorithm
>>           (ECDSA)", ANSI X9.62, 1998.
>>
>> NEW:
>>
>>     [7]   ANSI, "Public Key Cryptography For The Financial Services
>>           Industry: The Elliptic Curve Digital Signature Algorithm
>>           (ECDSA)", ANSI X9.62, 2005.
>>
>>
>> ===================================================================== 
>> ===
>> =====


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls