Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Tony Arcieri <bascule@gmail.com> Fri, 19 June 2015 18:19 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23FCA1ACEA4 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 11:19:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 85SgOmPilOhN for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 11:19:44 -0700 (PDT)
Received: from mail-ob0-x22f.google.com (mail-ob0-x22f.google.com [IPv6:2607:f8b0:4003:c01::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EAC8C1ACEA0 for <cfrg@irtf.org>; Fri, 19 Jun 2015 11:19:43 -0700 (PDT)
Received: by obbsn1 with SMTP id sn1so79415589obb.1 for <cfrg@irtf.org>; Fri, 19 Jun 2015 11:19:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=xfYOfMOmZ99kRof3JvG/aTpVnO925+cwGJtFyIvZ0kQ=; b=Hpke5b3rxM5VrF8Ao2gBPUaIq7Dn1tZeo7y9js3fXm/EnWDzFJaYRtRYcruIygOl/r mrv3kAM/noxh+WbtRRx+DvcKDb8u68966yJ0E0E2vdDauLb4B4rr3wn2/ahjuzThZvhs EAZ8MucvILNu+FxHfmaicR735oNgeNMIXAz/rJl/gV8OGogpXwYAECug1tFsXquCkZdw Gr9Hv5Hk8ArcJncuOrAv+Qh/R56vW0k2YR+ZbuHEpBGXW7kqm+rOFb/uwBrU8xkfoKB5 Bdc2Lb9cHEs1jwsJPZ4KNwvBz/FrJ9t+81oOjPbpbPRZe7URQ1sPVw2iClXCkYFsAezW emIA==
X-Received: by 10.202.86.212 with SMTP id k203mr2412409oib.13.1434737983396; Fri, 19 Jun 2015 11:19:43 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.110.241 with HTTP; Fri, 19 Jun 2015 11:19:23 -0700 (PDT)
In-Reply-To: <D1A9D142.1AD1D%uri@ll.mit.edu>
References: <20150619062752.3506.qmail@cr.yp.to> <558458AF.6080301@akr.io> <D1A9D142.1AD1D%uri@ll.mit.edu>
From: Tony Arcieri <bascule@gmail.com>
Date: Fri, 19 Jun 2015 11:19:23 -0700
Message-ID: <CAHOTMVJC+TRYu1k6m3AAUo555c_WBCC1bFOUHpEW3x+ztDPzPw@mail.gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Content-Type: multipart/alternative; boundary="001a113d7caad8a2090518e2f716"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/kFAMtA7bkO_GP47AlgcApJjVtZQ>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2015 18:19:45 -0000

On Fri, Jun 19, 2015 at 11:04 AM, Blumenthal, Uri - 0553 - MITLL <
uri@ll.mit.edu> wrote:

> Yes EdDSA(H(m)) is weaker, but (a) this weakness is negligible even from
> the theoretical point of view


Uhh, remember Flame? Collisions have been used in real-world attacks
against the X.509 PKI.

-- 
Tony Arcieri