Re: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt

Randy Bush <randy@psg.com> Wed, 30 July 2014 19:15 UTC

Return-Path: <randy@psg.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 08BA51A006C for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 12:15:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i1_dRhj9GkV4 for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 12:15:41 -0700 (PDT)
Received: from ran.psg.com (ran.psg.com [IPv6:2001:418:8006::18]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 95EA81A007C for <cfrg@irtf.org>; Wed, 30 Jul 2014 12:15:41 -0700 (PDT)
Received: from localhost ([127.0.0.1] helo=ryuu.psg.com.psg.com) by ran.psg.com with esmtp (Exim 4.76) (envelope-from <randy@psg.com>) id 1XCZLf-0007Wv-Gw; Wed, 30 Jul 2014 19:15:40 +0000
Date: Wed, 30 Jul 2014 21:15:38 +0200
Message-ID: <m24mxyy7xh.wl%randy@psg.com>
From: Randy Bush <randy@psg.com>
To: Benjamin Black <b@b3k.us>
In-Reply-To: <CA+Vbu7xLjdPzN-0OUdbwiqCNUx00d6+pMBhePjBaFo0YL1Q7cg@mail.gmail.com>
References: <20140729195926.2156.45746.idtracker@ietfa.amsl.com> <0D69E8E1-336C-4884-A87F-7656432AEB15@ieca.com> <m2bns6yb5u.wl%randy@psg.com> <CAMm+LwhKvb1Yf=PM5r8dZmFp+xB68OMaN41AooHS5vRfTyMSGw@mail.gmail.com> <CA+Vbu7xLjdPzN-0OUdbwiqCNUx00d6+pMBhePjBaFo0YL1Q7cg@mail.gmail.com>
User-Agent: Wanderlust/2.15.9 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.7 - "Harue")
Content-Type: text/plain; charset="US-ASCII"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/Y2MTp4wC05j_rt4aAa-7bWIGYH0
Cc: cfrg <cfrg@irtf.org>
Subject: Re: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jul 2014 19:15:43 -0000

>>> sean, we also need signatures.  would you consider adding ed25519 to
>>> this draft or doing a parallel draft?
>> We do need signatures, but do we need curve 25519 signatures?
> Using the same curve across kx and signatures simplifies specification,
> implementation, and deployment.

bingo

>> Looking through the sets of requirements we have, a curve optimized
>> for encryption may not be best for signatures. And writing up how to
>> do signatures from a curve is non-trivial (unless its 'do DSA with
>> this curve')
> Specific to Randy's request, EdDSA is specified in the same paper as
> ed25519.

i am hoping to learn a lot from/if sean specs ed25519 in parallel.

randy