[Cfrg] draft-irtf-cfrg-eddsa-01

Simon Josefsson <simon@josefsson.org> Wed, 09 December 2015 08:41 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47CA41B2A25 for <cfrg@ietfa.amsl.com>; Wed, 9 Dec 2015 00:41:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PytPv5lbwfwk for <cfrg@ietfa.amsl.com>; Wed, 9 Dec 2015 00:41:36 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ADD281B2A20 for <cfrg@ietf.org>; Wed, 9 Dec 2015 00:41:35 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id tB98fNc3015180 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT) for <cfrg@ietf.org>; Wed, 9 Dec 2015 09:41:24 +0100
From: Simon Josefsson <simon@josefsson.org>
To: cfrg@ietf.org
References: <20151209081822.26268.63336.idtracker@ietfa.amsl.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:151209:cfrg@ietf.org::T/etstP9Zot+osN3:3odZ
X-Hashcash: 1:22:151209:internet-drafts@ietf.org::qD0MwMBuRazaRrZM:1bjI
X-Hashcash: 1:22:151209:i-d-announce@ietf.org::PSfKt5NkLW+WLpsH:Qqq/
Date: Wed, 09 Dec 2015 09:41:22 +0100
In-Reply-To: <20151209081822.26268.63336.idtracker@ietfa.amsl.com> (internet-drafts@ietf.org's message of "Wed, 09 Dec 2015 00:18:22 -0800")
Message-ID: <87r3iwnhe5.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Q_CJIE1YeogiSntRQYsYddSP4YY>
Subject: [Cfrg] draft-irtf-cfrg-eddsa-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Dec 2015 08:41:38 -0000

All,

The draft-irtf-cfrg-eddsa-01 just announced is an update to fix minor
issues and add more text around ed448.

Document is here:
  https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-01

Diff against -00 is here:
  https://tools.ietf.org/rfcdiff?url2=draft-irtf-cfrg-eddsa-01.txt

/Simon