Sorry to TLS-WG if this getting out of TLS scope.  (Let me know, and I will be 
happy to cease this thread.)

Hi Rene,

Did you mean to ask me about the ANSI X9.62 expiration off-list? I’ll assume 
not, and answer on-list.  

1.      I was told often by X9 admin and chairs that ANSI X9.62 was withdrawn.  
Are you doubting the withdrawal?
2.      When I visited ANSI just to confirm 62 expiration, 
https://webstore.ansi.org/Search/Find?in=1 
<https://webstore.ansi.org/Search/Find?in=1&st=X9.62> &st=X9.62 reports nothing 
found.
3.      ​​​​​The globalspec site you mention is news to me, though I never 
bother to search the whole web for X9.62.  I sympathize with others that need 
to: sorry to you.
4.      I imagine that there many reasons for the expiration, many beyond my 
grade, but, as you say, I (unlike some) often nap, so it’d be fair to grade me 
at 50%.  Am I to infer that you are more baffled about all this than I am?
5.      Yes, “revival” is my term, and in no way an official, so it’s sensible 
to quote me on it.

        Dan

From: Rene Struik <rstruik....@gmail.com> 
Sent: Tuesday, October 1, 2019 9:29 AM
To: Dan Brown <danibr...@blackberry.com>; John Mattsson 
<john.mattsson=40ericsson....@dmarc.ietf.org>; Peter Gutmann 
<pgut...@cs.auckland.ac.nz>; Hubert Kario <hka...@redhat.com>; TLS@ietf.org
Subject: (question on ANSI X9.62-2005) Re: [TLS] Ecdsa-sig-value in TLS 1.3 – 
need for erratum?

 

Hi Dan:
 
Just curious about the fate of ANSI X9.62-2005: On the website below, this 
specification is still listed as "active" (whereas ANSI X9.62-1998 is labelled 
historic).
I purchased that spec for a project on Nov 22, 2016 from the ANSI webstore 
(when, surely, it was not labelled as expired) [see purchase info below].
 
What happened? Was someone sleeping at the wheel? Why would there be a 
completely differently named "revival", ANSI X9.142, with almost the same 
content, under way, and why would its fate, 4 years after 2015, be unsure? Is 
there a technical reason ANSI did not wish to pursue this, or admin mishaps?
 
Rene
 
Note: purchase info RS from ansi store below: 
Subject: Your Order Confirmation for X_458150
From: e...@ansi.org <mailto:e...@ansi.org> 
Date: 11/22/2016, 2:57 PM
To: [snip]
25 West 43 Street
New York, NY 10036
Tel: 212.642.4900
Fax: 212.398.0023
Sold To
Rene Struik
[snip]
CANADA
Order ID X_458150
Card Received Mastercard
Charged to Account ****[snip]
Date 11/22/2016
Quantity Product Unit Price Total Price
1 ANSI X9.62:2005 $100.00 $100.00 Download
Total $100.00
THANK YOU FOR USING THE ANSI STANDARDS STORE.
The American National Standards Institute (ANSI) is a private non-profit 
organization that administers and
coordinates the U.S. voluntary standardization and conformity assessment system.
The standards you purchased were added to your Alerts Profile, which will allow 
you to receive an automatic
notification via email when the documents are revised or amended. You may 
manage your alerts at any time.
 
https://standards.globalspec.com/std/1955141/ANSI%20X9.62 
<https://urldefense.proofpoint.com/v2/url?u=https-3A__standards.globalspec.com_std_1955141_ANSI-2520X9.62&d=DwMDaQ&c=yzoHOc_ZK-sxl-kfGNSEvlJYanssXN3q-lhj0sp26wE&r=mf6j6fOClApRsArWE9wqI1rEGUVkfxZ0aXWmn35nK_c&m=GWxp2Bkr_PO-b6yqjHlSg6UyHEqtMmHRuBwfpqchO7c&s=jYe-ABDhTsOLtk6YVz_62-Hc3mixZpwqMVoyCllAYOE&e=>
 
 
 

On 10/1/2019 6:47 AM, Dan Brown wrote:

Re ECDSA specs and paywells:
ANSI X9.62-2005 was withdrawn in 2015, expiring automatically after 10 years, 
despite my weak effort.
A revival, ANSI X9.142, with almost the same content is under way, though even 
its fate is unsure.
Also, I expect FIPS 186-5 is nearly ready, and will specify much of ECDSA and 
EdDSA (not ASN.1?), which many may like (even better than ANSI).
Meanwhile, SEC1, versions 1.0 and 2.0, are available, fortunately or not, 
despite my weak effort.
IETF has specs for sigs and their formats already, no?
Then there's ISO, IEEE, ...
 
 
  Original Message  
From: John Mattsson
Sent: Tuesday, October 1, 2019 5:25 AM
To: Peter Gutmann; Hubert Kario; TLS@ietf.org <mailto:TLS@ietf.org> 
Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
 
Hubert Kario  <mailto:hka...@redhat.com> <hka...@redhat.com> wrote:
 

Now, I don't have access to X9.62-2005, but there's a possibility of confusion.

 
I think references to specifications behind paywalls and other types of limited 
access is a major problem. Not only for the standardization process, but also 
for researchers and implementors. In general, I think people should be able to 
implement and analyze IETF standards without having to pay for access.
 
Open-access is even more important for security specifications. ANSI X.62 is 
hopefully quite well-studied, but for other references, the lack of analysis 
often leads to mistakes and unknown weaknesses.
 
I would like the IETF to take a much stronger stance against normative 
references to paywalls. 
 
Cheers,
John
 
_______________________________________________
TLS mailing list
TLS@ietf.org <mailto:TLS@ietf.org> 
https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls
 
<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwICAg&c=yzoHOc_ZK-sxl-kfGNSEvlJYanssXN3q-lhj0sp26wE&r=qkpbVDRj7zlSRVql-UonsW647lYqnsrbXizKI6MgkEw&m=A-9JTBh7dU_hCbOrrx-iACEmGPbjipnEohllYGLju6I&s=p2p9Y_hh-jb_qBNaNqTbSTYE2tAuJo-BaKDbemFVLxU&e=>
 
&d=DwICAg&c=yzoHOc_ZK-sxl-kfGNSEvlJYanssXN3q-lhj0sp26wE&r=qkpbVDRj7zlSRVql-UonsW647lYqnsrbXizKI6MgkEw&m=A-9JTBh7dU_hCbOrrx-iACEmGPbjipnEohllYGLju6I&s=p2p9Y_hh-jb_qBNaNqTbSTYE2tAuJo-BaKDbemFVLxU&e=
 





_______________________________________________
TLS mailing list
TLS@ietf.org <mailto:TLS@ietf.org> 
https://www.ietf.org/mailman/listinfo/tls 
<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwMDaQ&c=yzoHOc_ZK-sxl-kfGNSEvlJYanssXN3q-lhj0sp26wE&r=mf6j6fOClApRsArWE9wqI1rEGUVkfxZ0aXWmn35nK_c&m=GWxp2Bkr_PO-b6yqjHlSg6UyHEqtMmHRuBwfpqchO7c&s=CSGRJ6MtwYWjiDpT8RI38oPqbcrfDOYA_Yi5hBFv_Sk&e=>
 

 

-- 
email: rstruik....@gmail.com <mailto:rstruik....@gmail.com>  | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363

Attachment: smime.p7s
Description: S/MIME cryptographic signature

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to