[Cfrg]  Ed25519 draft? (was: Alternatives to rigidity?)

Alyssa Rowan <akr@akr.io> Thu, 01 January 2015 13:24 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5081E1A1B6F for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 05:24:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.602
X-Spam-Level:
X-Spam-Status: No, score=-1.602 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LA6MS4iMyBKx for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 05:24:41 -0800 (PST)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E5DB81A1B6D for <cfrg@irtf.org>; Thu, 1 Jan 2015 05:24:40 -0800 (PST)
Message-ID: <54A54AA4.3050809@akr.io>
Date: Thu, 01 Jan 2015 13:24:52 +0000
From: Alyssa Rowan <akr@akr.io>
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <CAHOTMVLrThLThuHP_U6idVCJCGEJSSOkS-71HOPo3mSLQUGcUw@mail.gmail.com> <CAHOTMVJf_k8YN0g5aV+oSOnS-6Wo-O__R9yDcVo4iiqmDtkL-A@mail.gmail.com> <20150101030058.GZ24442@localhost>
In-Reply-To: <20150101030058.GZ24442@localhost>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/j8AX2ArNpY7p-mYOlBgrD2x_JVk
Subject: [Cfrg]  Ed25519 draft? (was: Alternatives to rigidity?)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Jan 2015 13:24:42 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 01/01/2015 03:01, Nico Williams wrote:

> EdDSA is quite convincing and has some convenient advantages over
> ECDSA. It'd be nice to see a complete treatment of it by CFRG.

Given the running code out there already using it, I wonder: would an
informational draft/RFC describing Ed25519 specifically be valuable?
(Or does the existing paper and code provide enough information?)

I note that we've touched on signature schemes, but seem to be nowhere
near any kind of consensus about recommendations, as Rich said. If not
a product of the RG, then an individual one?

- -- 
/akr
-----BEGIN PGP SIGNATURE-----
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=lIMi
-----END PGP SIGNATURE-----