Re: [Cfrg]  Ed25519 draft?

Alexey Melnikov <alexey.melnikov@isode.com> Mon, 05 January 2015 20:25 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 52FEC1A6FFB for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 12:25:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.71
X-Spam-Level:
X-Spam-Status: No, score=-1.71 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, MIME_8BIT_HEADER=0.3, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CLA-axSSRUYm for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 12:25:26 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id E1CE71A88D8 for <cfrg@irtf.org>; Mon, 5 Jan 2015 12:18:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1420489111; d=isode.com; s=selector; i=@isode.com; bh=62xZejTWGpnOZUU6aqjjS+K33NqLriqV6mnofLA6LTc=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=LkOIeUJsdcywXSOfAk8GcOVbgyRQolyIkPfK/bUyP0Lx9BJUdpgVQmiMfBTNp/Sa4Pt0Aa 71GvRo0bP+NpNXgh3wtOXcORSCRN/Hvf2eMUNjTibh24gcmXbxxH+xcqcqzg+M5CFD//XF yVVXkjNeUHlpmdP1NCnn+Ibp3hW45mw=;
Received: from [192.168.0.5] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPA id <VKrxkgAKaGbC@waldorf.isode.com>; Mon, 5 Jan 2015 20:18:30 +0000
Message-ID: <54AAF194.30209@isode.com>
Date: Mon, 05 Jan 2015 20:18:28 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
To: Alyssa Rowan <akr@akr.io>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <CAHOTMVLrThLThuHP_U6idVCJCGEJSSOkS-71HOPo3mSLQUGcUw@mail.gmail.com> <CAHOTMVJf_k8YN0g5aV+oSOnS-6Wo-O__R9yDcVo4iiqmDtkL-A@mail.gmail.com> <20150101030058.GZ24442@localhost> <54A54AA4.3050809@akr.io>
In-Reply-To: <54A54AA4.3050809@akr.io>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/cGjstTAZ66O3AcDzdKAtQiw7ZuE
Subject: Re: [Cfrg]  Ed25519 draft?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Jan 2015 20:25:27 -0000

Hi Alyssa,

On 01/01/2015 13:24, Alyssa Rowan wrote:
> On 01/01/2015 03:01, Nico Williams wrote:
>
>> EdDSA is quite convincing and has some convenient advantages over
>> ECDSA. It'd be nice to see a complete treatment of it by CFRG.
> Given the running code out there already using it, I wonder: would an
> informational draft/RFC describing Ed25519 specifically be valuable?
> (Or does the existing paper and code provide enough information?)
>
> I note that we've touched on signature schemes, but seem to be nowhere
> near any kind of consensus about recommendations, as Rich said. If not
> a product of the RG, then an individual one?
CFRG chairs would like to reach decision on curves first. So from our 
point of view, not now. The answer might be different once the decision 
on curves is made.

Best Regards,
Alexey