Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Alyssa Rowan <akr@akr.io> Fri, 19 June 2015 23:02 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F2EE1A8780 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 16:02:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qxuqj_6regwc for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 16:02:19 -0700 (PDT)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 242071A879C for <cfrg@irtf.org>; Fri, 19 Jun 2015 16:02:18 -0700 (PDT)
Message-ID: <55849F81.3090708@akr.io>
Date: Sat, 20 Jun 2015 00:02:25 +0100
From: Alyssa Rowan <akr@akr.io>
MIME-Version: 1.0
To: cfrg@irtf.org
References: <20150619062752.3506.qmail@cr.yp.to> <558458AF.6080301@akr.io> <55847FA4.50606@isode.com>
In-Reply-To: <55847FA4.50606@isode.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/lLSNh34p2l7MOuCCux-PmwywmFQ>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2015 23:02:20 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 2015-06-19 21:46, Alexey Melnikov wrote:

> Just a reminder that CFRG is not trying to rubber-stamp any 
> particular signature algorithm.

Naturally, I'm just saying: the further we diverge from something
people already recognise as good, the more we'll need make sure to
justify that divergence to scrutiny, or they might not want to use it.


On 2015-06-19 19:04, Blumenthal, Uri - 0553 - MITLL wrote:
> it is much more *usable* and *practical* that EdDSA(m).

Of course the TLS WG, as implementers, get the last word on what is
usable and practical for them.

I was simply pointing out that OpenSSH have deployed EdDSA(m) with
absolutely no troubles, and so have GnuPG, which have large messages.
It worked for them, so I don't think it's a huge concern in practice?

But I also accept #1 is easier to shoe-horn into, say, PKCS#11, and
agl's articulated the precise scenario underlying my discomfort with #3.

- -- 
/akr
-----BEGIN PGP SIGNATURE-----
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=MXyT
-----END PGP SIGNATURE-----