Re: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt

Watson Ladd <watsonbladd@gmail.com> Thu, 31 July 2014 02:41 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFE801A0451 for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 19:41:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H3TK2-gBSlRm for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 19:41:26 -0700 (PDT)
Received: from mail-yh0-x22f.google.com (mail-yh0-x22f.google.com [IPv6:2607:f8b0:4002:c01::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D87B1A03BD for <cfrg@irtf.org>; Wed, 30 Jul 2014 19:41:26 -0700 (PDT)
Received: by mail-yh0-f47.google.com with SMTP id f10so1273517yha.34 for <cfrg@irtf.org>; Wed, 30 Jul 2014 19:41:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=SWb1BtAfJRdeyuL1tfvzHavh1eSbYNd0g0Ps9iVZkHk=; b=Pki86JfzTRnkgB8nCbT8sVETtzywh3tETvCh6X5Q1DPvPpQAMlBZg6tww7ag/KHJaP 3K9mPjvPBPpplSPNufzold4e4tLYRYzJlgH0HT1vwBP3v33vUEbfvQ8PYIypOluqkylV RL1rOpBJfXLaLxG4kLDXuTJ0s4Btt5jZZVB05JNaXdTJID5G260+WXfJ6zcQ9R4n1smj 1tpCWo5QeXVPOmedyyJiYGW0l5gzTTga61yt16uXM+owO+o1j46Juw+eqMEF8xewfYDC umr5bS4JpNTUIyM+sXVTheNMUStvBMDwtnWNkAMpkJhKpbLgafeTW52jOxyeEz6UAyi6 Z94A==
MIME-Version: 1.0
X-Received: by 10.236.85.208 with SMTP id u56mr1707469yhe.48.1406774485956; Wed, 30 Jul 2014 19:41:25 -0700 (PDT)
Received: by 10.170.202.8 with HTTP; Wed, 30 Jul 2014 19:41:25 -0700 (PDT)
In-Reply-To: <53D989CB.2030006@cs.tcd.ie>
References: <20140729195926.2156.45746.idtracker@ietfa.amsl.com> <0D69E8E1-336C-4884-A87F-7656432AEB15@ieca.com> <m2bns6yb5u.wl%randy@psg.com> <2A0EFB9C05D0164E98F19BB0AF3708C718599EE0B5@USMBX1.msg.corp.akamai.com> <m338diwmv3.fsf@carbon.jhcloos.org> <53D989CB.2030006@cs.tcd.ie>
Date: Wed, 30 Jul 2014 19:41:25 -0700
Message-ID: <CACsn0c=3TLM+Qj-HgCEgGgw7R5xSXA7RO41_zsFCsvz0RSqYmw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/Peh5YoOQKb6V28sVmPCNRdSUhoo
Cc: Sean Turner <TurnerS@ieca.com>, "cfrg@irtf.org" <cfrg@irtf.org>, James Cloos <cloos@jhcloos.com>
Subject: Re: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Jul 2014 02:41:28 -0000

On Jul 30, 2014 5:12 PM, "Stephen Farrell" <stephen.farrell@cs.tcd.ie> wrote:
>
>
>
> On 30/07/14 22:36, James Cloos wrote:
> >
> > But even if ipsec a/o tls don't care, there still should be an rfc
> > specifying the algorithm.
>
> +1
>
> CFRG are being asked to propose such for use in TLS. In order to
> allow CFRG the possibility to consider Ed25519 a draft that
> describes that is needed.

There already is a paper describing the algorithm. I'm happy to spend
time writing an ID describing it, but I think we all know what
the situation with the alternatives is. (There still is no draft
describing the Microsoft alternatives). Furthermore, the chair of the
CFRG said
the issue of which signature algorithm to recommend was not being
taken up: the question of point formats for use with ECDSA-like things
would be. (I actually believe there are questions DJB identified that
need addressing: ECDSA assumes Weierstrass x, and there is good reason
to prefer Schnorr)

Furthermore, we've in this draft assumed Montgomery points,
x-coordinate only. Combining it with a draft describing a signature
scheme with an isomorphic curve doesn't gain much over splitting them.

Sincerely,
Watson Ladd
>
> S.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg