Re: [Cfrg] testability of signature input/output parameters

Nico Williams <nico@cryptonector.com> Thu, 04 June 2015 21:53 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C4EB1AC7E7 for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 14:53:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 14GSwGfG3IPm for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 14:53:39 -0700 (PDT)
Received: from homiemail-a16.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 14E401AC44E for <cfrg@irtf.org>; Thu, 4 Jun 2015 14:53:39 -0700 (PDT)
Received: from homiemail-a16.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a16.g.dreamhost.com (Postfix) with ESMTP id 965935080DB; Thu, 4 Jun 2015 14:53:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=LGzmLLXmWavSDz 9NSEmNFDNCGI8=; b=x9X1kcs0VugOK8jBPdS7rWjIrNZqelNz4UdUBAKlhQMbOz 1npatt5l/ujFhN27mWIfg3eDHfAhpolQJa96G1/RbBH76LjvqKd1NoIJzLn39BAk nNAtr9hNGQQqRCVMhWFXFzfcBoZu7IX7+ztdjkIF1fIkl/TQzMbuuzDtezdtA=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a16.g.dreamhost.com (Postfix) with ESMTPA id 0E15D508072; Thu, 4 Jun 2015 14:53:37 -0700 (PDT)
Date: Thu, 04 Jun 2015 16:53:37 -0500
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20150604215336.GU18760@localhost>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <556F8811.2070101@cs.tcd.ie> <20150604065658.GA14531@LK-Perkele-VII> <55705C19.4040600@gmail.com> <20150604183631.GL18760@localhost> <5570A53D.7020207@gmail.com> <CACsn0cm59EDNak8QeMACgw61QUjRMfT-Qqqjmp5q1Q1b+QhMQA@mail.gmail.com> <20150604202326.GQ18760@localhost> <CACsn0ck97T=sYRf7Wr+G2mz63Xc5LjxTnNfakasNnw8FJR_8ug@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACsn0ck97T=sYRf7Wr+G2mz63Xc5LjxTnNfakasNnw8FJR_8ug@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Uf7pIY90BG0RkxsLOHkhPrUdiXM>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] testability of signature input/output parameters
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2015 21:53:39 -0000

On Thu, Jun 04, 2015 at 01:35:34PM -0700, Watson Ladd wrote:
> Why don't we see if anyone has an actual objection to EdDSA, instead of
> fooling around trying to repeat this work? It's soon going to be over a
> year: I'd like to see a finished product then,

+1