[Cfrg] EC signature scheme selection

Alexey Melnikov <alexey.melnikov@isode.com> Sat, 03 October 2015 19:08 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C95B11A6FCF for <cfrg@ietfa.amsl.com>; Sat, 3 Oct 2015 12:08:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.611
X-Spam-Level:
X-Spam-Status: No, score=-0.611 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id novLxVGkcdqK for <cfrg@ietfa.amsl.com>; Sat, 3 Oct 2015 12:08:30 -0700 (PDT)
Received: from statler.isode.com (statler.isode.com [217.34.220.151]) by ietfa.amsl.com (Postfix) with ESMTP id CE91C1A6FCB for <cfrg@irtf.org>; Sat, 3 Oct 2015 12:08:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1443899309; d=isode.com; s=selector; i=@isode.com; bh=x7CExNI4LsY5Bi5YI0qdhgGndLu7EjSyymrfl+T2bnU=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=S787f6frfF3ybH0J3Vu4G+UgiNbTacTQbBK6ge4d1WxB3677cex/By3PrsRt7Z87AAa9GN 2u7fZInn7nKHv1rYCpd0ePpvaMo4KIE93jwWkx56YCCsIhjQ7+JvxBdYpFkPa/3kZ/L/iv h/NtzfFHlJry/FHlAeDrqHKgoM35cU8=;
Received: from [192.168.1.74] (host86-132-210-43.range86-132.btcentralplus.com [86.132.210.43]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <VhAnqwAs8ZKk@statler.isode.com>; Sat, 3 Oct 2015 20:08:28 +0100
X-SMTP-Protocol-Errors: PIPELINING
From: Alexey Melnikov <alexey.melnikov@isode.com>
Date: Sat, 03 Oct 2015 20:14:12 +0100
Message-Id: <7383E199-37FE-4A66-B985-12A079FA12EE@isode.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: iPad Mail (12F69)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/me7C4EvdM294EgfNTllMXh1exNg>
Cc: Simon Josefsson <simon@josefsson.org>
Subject: [Cfrg] EC signature scheme selection
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Oct 2015 19:08:31 -0000

Chairs asked Simon Josefsson and Ilari Liusvaara to co-edit the CFRG draft documenting eddsa EC signature scheme for recommended use by IETF protocols.