Re: [Cfrg] EC signature: next steps

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Fri, 04 September 2015 20:35 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C7D301AC3D5 for <cfrg@ietfa.amsl.com>; Fri, 4 Sep 2015 13:35:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s0KdYbK_E9Wa for <cfrg@ietfa.amsl.com>; Fri, 4 Sep 2015 13:35:06 -0700 (PDT)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D400C1AC3D3 for <cfrg@irtf.org>; Fri, 4 Sep 2015 13:35:05 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id 682B14581; Fri, 4 Sep 2015 23:35:03 +0300 (EEST)
Date: Fri, 04 Sep 2015 23:35:03 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Message-ID: <20150904203503.GA23602@LK-Perkele-VII>
References: <55DD906F.3050607@isode.com> <D2035132.531EE%kenny.paterson@rhul.ac.uk> <55DDA21D.9060302@isode.com> <55DF3E3C.7020206@isode.com> <55E42414.3020805@isode.com> <55E99B7C.6020509@gmail.com> <1822507ba15947761d52dadf31b88f52@mail.gmail.com> <55E9FC79.50302@cs.tcd.ie> <D20F7586.1E8D9%uri@ll.mit.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <D20F7586.1E8D9%uri@ll.mit.edu>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/LYJxPnKbMHfVXtlr9sOmtmLfstg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] EC signature: next steps
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Sep 2015 20:35:08 -0000

On Fri, Sep 04, 2015 at 08:26:28PM +0000, Blumenthal, Uri - 0553 - MITLL wrote:
> On 9/4/15, 16:18 , "Cfrg on behalf of Stephen Farrell"
> <cfrg-bounces@mail.ietf.org on behalf of stephen.farrell@cs.tcd.ie> wrote:
> 
> >
> >If the cost of supporting any of the things Rene mentions is *any*
> >delay, I'm against.
> >
> >S.
> >
>
> It took us all a while to get here. If it takes a bit longer to get it
> right, so be it.
> 
> There’s ECDSA and EC-KCDSA for those who can’t wait any longer. :-)  Not
> to mention [F]HMQV. :-)

Also, Ed25519 (it is starting to pop up in various places)...

-Ilari