Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Alexey Melnikov <alexey.melnikov@isode.com> Fri, 19 June 2015 20:46 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E6B31B29D2 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 13:46:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.112
X-Spam-Level:
X-Spam-Status: No, score=-0.112 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TOYcxF7p1Hy3 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 13:46:24 -0700 (PDT)
Received: from waldorf.isode.com (waldorf.isode.com [217.34.220.150]) by ietfa.amsl.com (Postfix) with ESMTP id A23951B29C8 for <cfrg@irtf.org>; Fri, 19 Jun 2015 13:46:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1434746783; d=isode.com; s=selector; i=@isode.com; bh=37EcRNWXA2WR1qckYSNlN0mpvwOsE4ohFqlzjFgHEQw=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=oNDtNZfhP3Z5wgZLubcjS8e02++WidVDkj7R+VwXGHx7IqVkl7AzZOH63B1Z6FGFkOo2DF jstCqWjeo4wwUG+ko+HFEPJWT7WUDx1m6jBDb6s1cxvBMQM/QPF/LjSbOVsPukAcgvppfn lbwUR/g/8uhbuq/5bWI8UpPfukaeH8Q=;
Received: from [192.168.0.5] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VYR=nAA3=1Df@waldorf.isode.com>; Fri, 19 Jun 2015 21:46:23 +0100
X-SMTP-Protocol-Errors: PIPELINING
Message-ID: <55847FA4.50606@isode.com>
Date: Fri, 19 Jun 2015 21:46:28 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130620 Thunderbird/17.0.7
To: Alyssa Rowan <akr@akr.io>
References: <20150619062752.3506.qmail@cr.yp.to> <558458AF.6080301@akr.io>
In-Reply-To: <558458AF.6080301@akr.io>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ElGltD1Hy-iCcbnRRHZNmx502qk>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2015 20:46:26 -0000

Alyssa,

On 19/06/2015 19:00, Alyssa Rowan wrote:
> On 2015-06-19 07:27, D. J. Bernstein wrote:
>
>> I understand that the chairs are saying that the following
>> position has rough consensus:
> I've largely stayed out of this poll as I don't have an incredibly
> strong opinion here, but I'd also like clarity.
>
> EdDSA(H(m)) is weaker than EdDSA(m). Of course we desire
> collision-resistance in any hash that we choose, but EdDSA(m) doesn't
> NEED it.
>
> If we propose a change to Ed25519 that makes it weaker, we'll need to
> be very, very careful to justify why: otherwise our recommendations to
> the upstream working group may well not be useful in contrast to
> existing rough consensus and running code in, e.g., GnuPG and OpenSSH.
> If we don't have a strong opinion, is it really worth the change?
Just a reminder that CFRG is not trying to rubber-stamp any particular 
signature algorithm. CFRG might end up converging on something based on 
EdDSA, but at the moment it is too early to tell.

> TLS WG don't seem to have any concerns about Ed25519 implementation:
> they're in fact talking about which OIDs to allocate. They are the
> ones who will implement it in a way which most interacts with
> init-update-final APIs: if they don't care to change it, need we?
TLS WG will not assign an OID until the signature recommendation is 
settled in CFRG. Stephen (Security AD) was quite clear that he is 
against proliferation of multiple ciphers/signatures/etc and that he 
wants the signature issue to be settled in CFRG first.

Best Regards,
Alexey