Re: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt

James Cloos <cloos@jhcloos.com> Wed, 30 July 2014 21:38 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3425F1A038E for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 14:38:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RkjJPS1--mqv for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 14:38:32 -0700 (PDT)
Received: from ore.jhcloos.com (ore.jhcloos.com [IPv6:2604:2880::b24d:a297]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6BC31A024C for <cfrg@irtf.org>; Wed, 30 Jul 2014 14:38:32 -0700 (PDT)
Received: by ore.jhcloos.com (Postfix, from userid 10) id 2502F1DF52; Wed, 30 Jul 2014 21:38:32 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1406756312; bh=myob+vJmWPbjKwJV0zPxWO9iIzzrJoWfEMO5uYtQJ2E=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=efkADZe8doS9U2kCxRXUyw1s3McUjkn2JXDNTdyMB2Wg8Kv0T8rR3fmGyJ7x/s3W4 sXVC51xDz3yCZN2igXyyIC/fDZ3FX9LEugw1HwutLs5A4Iv+1P0EcFyRyodvl5xSH/ 7dViNdr5O36Rt+xo39bFz1Tc7IpnVOCOf1/+fi3U=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id 75F7A60021; Wed, 30 Jul 2014 21:36:00 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: "Salz, Rich" <rsalz@akamai.com>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C718599EE0B5@USMBX1.msg.corp.akamai.com> (Rich Salz's message of "Wed, 30 Jul 2014 14:28:06 -0400")
References: <20140729195926.2156.45746.idtracker@ietfa.amsl.com> <0D69E8E1-336C-4884-A87F-7656432AEB15@ieca.com> <m2bns6yb5u.wl%randy@psg.com> <2A0EFB9C05D0164E98F19BB0AF3708C718599EE0B5@USMBX1.msg.corp.akamai.com>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/24.4.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2014 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Wed, 30 Jul 2014 17:36:00 -0400
Message-ID: <m338diwmv3.fsf@carbon.jhcloos.org>
Lines: 14
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:28:140730:rsalz@akamai.com::dy9lbg2phH4hhWQO:9h5qG
X-Hashcash: 1:28:140730:randy@psg.com::1unSSeA9M655ek+8:0002nL5m
X-Hashcash: 1:28:140730:turners@ieca.com::ErauyrYKSTIdzHZD:Fardx
X-Hashcash: 1:28:140730:"cfrg\@irtf.org"::sfPVy/+wDD2y7Ogi:AsgkQ
X-Hashcash: 1:28:140730:cfrg@irtf.org::T4tF58V5GK9uB6bI:0009GlM7
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/aw-zZv7H3F3qBMOpSwKUvQsWmCk
Cc: Sean Turner <TurnerS@ieca.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jul 2014 21:38:34 -0000

>>>>> "SR" == Salz, Rich <rsalz@akamai.com> writes:

SR> I think the DH function of 25519 should be separate from a signature
SR> function based on 25519 and, for now at least, we're not going to add
SR> Ed25519 signatures.

Why not?  They work well for ssh.

But even if ipsec a/o tls don't care, there still should be an rfc
specifying the algorithm.

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6