Re: [TLS] [Cfrg] Citing specs in specs

"Salz, Rich" <rsalz@akamai.com> Wed, 05 March 2014 12:57 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C69931A02AD for <tls@ietfa.amsl.com>; Wed, 5 Mar 2014 04:57:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.447
X-Spam-Level:
X-Spam-Status: No, score=-2.447 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.547] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zuZepzoBIiIP for <tls@ietfa.amsl.com>; Wed, 5 Mar 2014 04:57:10 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 51A491A00E3 for <tls@ietf.org>; Wed, 5 Mar 2014 04:57:10 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 7F2CB47411; Wed, 5 Mar 2014 12:57:06 +0000 (GMT)
Received: from prod-mail-relay02.akamai.com (prod-mail-relay02.akamai.com [172.17.50.21]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 72FC3473F8; Wed, 5 Mar 2014 12:57:06 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub5.kendall.corp.akamai.com [172.27.105.21]) by prod-mail-relay02.akamai.com (Postfix) with ESMTP id 6641FFE2F2; Wed, 5 Mar 2014 12:57:06 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.104]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Wed, 5 Mar 2014 07:57:06 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: David McGrew <mcgrew@cisco.com>, Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 05 Mar 2014 07:57:04 -0500
Thread-Topic: [TLS] [Cfrg] Citing specs in specs
Thread-Index: Ac84Y8f9L9G8U87QSj63kfrDdLiouwADl1PA
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C711FB9AA47B@USMBX1.msg.corp.akamai.com>
References: <530FDC7A.4060404@cisco.com> <CABqy+srTqCXjOR4DMNgWyxf2pZ7dwZfWyznhBuJaY5w8VeuR4Q@mail.gmail.com> <5310B12E.4070603@cisco.com> <CABqy+srrbtdHOckjPqTj5SFuQwQEqXBjgc8kwagMi8E6ZRf=qg@mail.gmail.com> <28A7736F-A791-4552-8D42-DB99AC7B7F9B@vpnc.org> <CF37EA5F.338D8%paul@marvell.com> <CACsn0cmewBrOzaRF5XXC1p1A_gUSwkdE1_7V-1x8nta-ESyA+A@mail.gmail.com> <CF38F2D4.33940%paul@marvell.com> <2A0EFB9C05D0164E98F19BB0AF3708C711EF97AD05@USMBX1.msg.corp.akamai.com> <7BAC95F5A7E67643AAFB2C31BEE662D018B8516C6E@SC-VEXCH2.marvell.com> <7A2637AF-5A16-404B-B7A1-49FB17D5345A@callas.org> <CF3B846F.3415E%paul@marvell.com> <CACsn0cnyvkD1X5JDPJaoB83jZeFrj=uugMmWG9nPB+4jaC+POw@mail.gmail.com> <CF3BC8BA.34258%paul@marvell.com> <CACsn0c=OBvLfG+Sv1vYbhF9F6+mYSoYEji3SUtUzd7ZLP0fXHw@mail.gmail.com> <5317065E.1090007@cisco.com>
In-Reply-To: <5317065E.1090007@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/bIv4cWCm0k09qMJ3GLrGqnMOetA
Cc: Paul Lambert <paul@marvell.com>, "cfrg@irtf.org" <cfrg@irtf.org>, Jon Callas <jon@callas.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Cfrg] Citing specs in specs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Mar 2014 12:57:12 -0000

> "ECPoint.point differs from the definition of public keys in [Curve25519] in two ways: ..."

> "Again, in line with [RFC4492] and as a departure from the convention chosen in [Curve25519], the x coordinate is converted to a byte  string using big endian order. ..."

Some of us consider this a defect in the I-D and would prefer to see an ECPoint registry that allowed the 'native' little endian format used by 25519.  That cuts the issues of concern by 50% :)

	/r$

--  
Principal Security Engineer
Akamai Technology
Cambridge, MA