Re: [Cfrg] I-D Action: draft-irtf-cfrg-eddsa-03.txt

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Tue, 01 March 2016 20:41 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7B4F1B417D for <cfrg@ietfa.amsl.com>; Tue, 1 Mar 2016 12:41:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K22ZDCa09wNI for <cfrg@ietfa.amsl.com>; Tue, 1 Mar 2016 12:41:43 -0800 (PST)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1on0621.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe00::621]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6B8C1B416B for <cfrg@ietf.org>; Tue, 1 Mar 2016 12:41:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=XB+xrarN9j51f05LrRFGdJx7PVfV826Msntous2b7T8=; b=qWScSER6b2NjIxb1nsr2GlMGXu3OgKBs4fQwDg2O2CfyeVctL4tXKo90uDV0y7slGVYvOk073mIrbbT/y+OSgZfQvjgsHUFZ22VBaIx2Q8gqFeWG/K7ta9wrJWAR22IJXPPWd+eZq+4BQMKoMSGupb/0fgIqITtu6ZOAV2FAoN4=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1823.eurprd03.prod.outlook.com (10.166.42.149) with Microsoft SMTP Server (TLS) id 15.1.427.16; Tue, 1 Mar 2016 20:41:22 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0427.016; Tue, 1 Mar 2016 20:41:21 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Ilari Liusvaara <ilariliusvaara@welho.com>, "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] I-D Action: draft-irtf-cfrg-eddsa-03.txt
Thread-Index: AQHRc/lIJTJMmtMqI0GcFjSgrJZjp59FC+CAgAABfgA=
Date: Tue, 01 Mar 2016 20:41:21 +0000
Message-ID: <D2FBAE74.64C1C%kenny.paterson@rhul.ac.uk>
References: <20160301203045.7965.96931.idtracker@ietfa.amsl.com> <20160301203537.GA9591@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20160301203537.GA9591@LK-Perkele-V2.elisa-laajakaista.fi>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.0.151221
authentication-results: welho.com; dkim=none (message not signed) header.d=none;welho.com; dmarc=none action=none header.from=rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [92.4.74.77]
x-ms-office365-filtering-correlation-id: e766bc81-6f23-45c6-c665-08d34211d951
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1823; 5:8OL6yfw0TmHUjcCQ3AIACgQ4Mmv4aTJUJYql//wiF31P1WRrlgTZ7QnATf+oQAZaafaffumGIs7n53OSj7fSZnEmKzyEJPL/I6jG2U+IJ+ENg3EHePbZsigrFeBQF+EIrYzhEKxJrJvmHs/u/ZjjfA==; 24:CWHMuGJ57UiMaJcCjCiNpVGVEg+xqY/VbCESkC8VFsKgtc+ApI1IB+IqwRYHV/u1onn8YPGZr/d/SVUzlretjQdldEYaPAzT1x+fkY00Bj4=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1823;
x-microsoft-antispam-prvs: <VI1PR03MB182364FBF7CC18395F455962BCBB0@VI1PR03MB1823.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046); SRVR:VI1PR03MB1823; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1823;
x-forefront-prvs: 086831DFB4
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(66654002)(479174004)(377424004)(24454002)(106116001)(86362001)(92566002)(3280700002)(36756003)(122556002)(5001770100001)(83506001)(5001960100004)(81156009)(40100003)(3660700001)(102836003)(6116002)(1220700001)(87936001)(3846002)(19580405001)(1096002)(586003)(107886002)(19580395003)(2900100001)(5008740100001)(2501003)(15975445007)(50986999)(76176999)(2950100001)(54356999)(10400500002)(5002640100001)(2906002)(189998001)(74482002)(230783001)(66066001)(77096005)(5004730100002); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1823; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-ID: <8A339114D928BF40A82A00A11239B04B@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 01 Mar 2016 20:41:21.6170 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1823
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/L8mY2XCi0jKe4faNwzzbdE1pjj8>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-eddsa-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Mar 2016 20:41:48 -0000

Hi Ilari,

Many thanks to you and Simon for your efforts in moving this ID forwards.

Folks reading on the list: we are very keen to get your input on this
draft as we close out our work on signatures. If you have the expertise,
please read carefully and let us know about any nits or other issues you
find.

Thanks

Kenny 

On 01/03/2016 20:35, "Cfrg on behalf of Ilari Liusvaara"
<cfrg-bounces@irtf.org on behalf of ilariliusvaara@welho.com> wrote:

>On Tue, Mar 01, 2016 at 12:30:45PM -0800, internet-drafts@ietf.org wrote:
>> 
>> A New Internet-Draft is available from the on-line Internet-Drafts
>>directories.
>> This draft is a work item of the Crypto Forum of the IETF.
>> 
>>         Title           : Edwards-curve Digital Signature Algorithm
>>(EdDSA) 
>>         Authors         : Simon Josefsson
>>                           Ilari Liusvaara
>> 	Filename        : draft-irtf-cfrg-eddsa-03.txt
>> 	Pages           : 52
>> 	Date            : 2016-03-01
>> 
>> Abstract:
>>    The elliptic curve signature scheme Edwards-curve Digital Signature
>>    Algorithm (EdDSA) is described.  The algorithm is instantiated with
>>    recommended parameters for the edwards25519 and edwards448 curves.
>>    An example implementation and test vectors are provided.
>> 
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-irtf-cfrg-eddsa/
>> 
>> There's also a htmlized version available at:
>> https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-03
>> 
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-eddsa-03
>> 
>
>Posted a new version that tries to address the RGLC comments and also
>refrormats the parameter tables to be hopefully clearer.
>
>
>(Had to work around some issues with the XML... Hopefully the result
>looks sane).
>
>
>
>-Ilari
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg