Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Taylor R Campbell <campbell+cfrg@mumble.net> Fri, 19 June 2015 23:15 UTC

Return-Path: <campbell@mumble.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 89A211A907B for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 16:15:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t-ea1YvV5GPM for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 16:15:13 -0700 (PDT)
Received: from jupiter.mumble.net (jupiter.mumble.net [74.50.56.165]) by ietfa.amsl.com (Postfix) with ESMTP id 9DE811A8FD6 for <cfrg@irtf.org>; Fri, 19 Jun 2015 16:15:13 -0700 (PDT)
Received: by jupiter.mumble.net (Postfix, from userid 1014) id EEA3260682; Fri, 19 Jun 2015 23:14:08 +0000 (UTC)
From: Taylor R Campbell <campbell+cfrg@mumble.net>
To: Alyssa Rowan <akr@akr.io>
In-reply-to: <55849F81.3090708@akr.io>
Date: Fri, 19 Jun 2015 23:15:12 +0000
Sender: Taylor R Campbell <campbell@mumble.net>
User-Agent: IMAIL/1.21; Edwin/3.116; MIT-Scheme/9.1.99
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <20150619231408.EEA3260682@jupiter.mumble.net>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/N_KBMIuWyFVG7LJHIteZ5FJ7m5s>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2015 23:15:14 -0000

   Date: Sat, 20 Jun 2015 00:02:25 +0100
   From: Alyssa Rowan <akr@akr.io>

   I was simply pointing out that OpenSSH have deployed EdDSA(m) with
   absolutely no troubles, and so have GnuPG, which have large messages.
   It worked for them, so I don't think it's a huge concern in practice?

For the record: GnuPG deployed EdDSA(H(m)), not EdDSA(m), because
every signature in OpenPGP takes the form Sign(H(m)) for some hash
function H which may vary from message to message according to user
preferences.

(This is not to say that OpenPGP's approach is a good idea.  Not much
has changed in it in the two decades since it was first designed, in
spite of two decades of advances in cryptography engineering.  Should
the CFRG recommend that new protocols ignore decades of advances and
experience from practical attacks in the wild, in favour of remaining
stuck in the cryptography engineering practices of 1995?)