Re: [Cfrg] Alternatives to rigidity?

Nico Williams <nico@cryptonector.com> Thu, 01 January 2015 03:01 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5214D1A1B25 for <cfrg@ietfa.amsl.com>; Wed, 31 Dec 2014 19:01:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sN5YcxEZifMz for <cfrg@ietfa.amsl.com>; Wed, 31 Dec 2014 19:01:05 -0800 (PST)
Received: from homiemail-a84.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id F13921A1B23 for <cfrg@irtf.org>; Wed, 31 Dec 2014 19:01:04 -0800 (PST)
Received: from homiemail-a84.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTP id 412811DE05D; Wed, 31 Dec 2014 19:01:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=2FCWm4Nv+jF1lm pZwpH2v57U0go=; b=ch697IPG/js+6i0v4uKKbBwGYOKhmU1M6ghjdjxER0woAI msITtY64i2w5ZZxR8RmiAfXkQgN1UFtqaug9aRV/EhK9jBOdyqF1+SiqV5e6cHMt zPQS5ytIvoHU3O1hV/7QvR3eoMumWP82DooWmf9A+gF5QHFK6hdRSC9zjHHSI=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTPA id E93661DE059; Wed, 31 Dec 2014 19:01:03 -0800 (PST)
Date: Wed, 31 Dec 2014 21:01:03 -0600
From: Nico Williams <nico@cryptonector.com>
To: Tony Arcieri <bascule@gmail.com>
Message-ID: <20150101030058.GZ24442@localhost>
References: <CAHOTMVLrThLThuHP_U6idVCJCGEJSSOkS-71HOPo3mSLQUGcUw@mail.gmail.com> <CAHOTMVJf_k8YN0g5aV+oSOnS-6Wo-O__R9yDcVo4iiqmDtkL-A@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAHOTMVJf_k8YN0g5aV+oSOnS-6Wo-O__R9yDcVo4iiqmDtkL-A@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/8piav-YCGJmdEI3cTFs8fDhJ_Ww
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Alternatives to rigidity?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Jan 2015 03:01:06 -0000

On Wed, Dec 31, 2014 at 06:49:53PM -0800, Tony Arcieri wrote:
> On Wed, Dec 31, 2014 at 5:12 PM, Tony Arcieri <bascule@gmail.com> wrote:
> > There are certainly other questions like a signature algorithm, but even
> > there I think EdDSA is widely accepted, and performs well too.
> 
> And if EdDSA vs ECDSA is an issue, perhaps consider using Ed25519 keys and
> convert to Weierstrass to do ECDSA. No need for FrankenECDSA that way.

EdDSA is quite convincing and has some convenient advantages over ECDSA.
It'd be nice to see a complete treatment of it by CFRG.

Nico
--