[Cfrg] Elliptic Curves - signature: what's next

Alexey Melnikov <alexey.melnikov@isode.com> Mon, 03 August 2015 17:34 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 515531ACC8F for <cfrg@ietfa.amsl.com>; Mon, 3 Aug 2015 10:34:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.112
X-Spam-Level:
X-Spam-Status: No, score=-0.112 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G4TJSBWXutwJ for <cfrg@ietfa.amsl.com>; Mon, 3 Aug 2015 10:34:48 -0700 (PDT)
Received: from statler.isode.com (statler.isode.com [217.34.220.151]) by ietfa.amsl.com (Postfix) with ESMTP id 3F1851AC438 for <cfrg@irtf.org>; Mon, 3 Aug 2015 10:34:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1438623287; d=isode.com; s=selector; i=@isode.com; bh=HnLhWb1gxm6OG10jTDxIk/FlDWzekhl25ZFOzlcGu+E=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=BcbGz0hgYnOUzYTCJFC0ksEI/UHwL52VIGWLmJK5I9bruEv4ean/pN8HQHy6XnEGkJx32u bSJuF4u5Z4Xn5V9snipJE4lpJDTJJ27fdaPOGsvOYm1iQda8F3NzEOG2oZtQ3yuEI4+g0/ 2ALCKvBH4JZWSgea7iaGSpJ8N/lNYTc=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <Vb-mNgB-WIif@statler.isode.com>; Mon, 3 Aug 2015 18:34:47 +0100
Message-ID: <55BFA631.3060907@isode.com>
Date: Mon, 03 Aug 2015 18:34:41 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Wrv93tY65-s040PAqkKtW75jKCA>
Subject: [Cfrg] Elliptic Curves - signature: what's next
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Aug 2015 17:34:49 -0000

Dear CFRG participants,

CFRG chairs are going to do a series of polls in order to narrow down 
the number of candidate signature schemes.

Chairs decided that we would allow proponents of each proposal to tweak 
their proposals after each poll, if they wish to do so. We might end up 
with some very similar proposals and chairs might encourage different 
proponents to merge their proposals, if possible.

Best Regards,
Kenny and Alexey