[Cfrg] Signatures: curves, algorithms, etc

Tony Arcieri <bascule@gmail.com> Tue, 27 January 2015 21:33 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E68661A8BBE for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 13:33:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hUW8R8JDiliV for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 13:33:17 -0800 (PST)
Received: from mail-ob0-x233.google.com (mail-ob0-x233.google.com [IPv6:2607:f8b0:4003:c01::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0AF6F1A8BB5 for <cfrg@irtf.org>; Tue, 27 Jan 2015 13:33:17 -0800 (PST)
Received: by mail-ob0-f179.google.com with SMTP id va8so5077530obc.10 for <cfrg@irtf.org>; Tue, 27 Jan 2015 13:33:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=6jSnMw12Cb9ipESSi/zkc77nOq2Fsc3quigMEw4DKeY=; b=rgM4hiraLk8OEN/gxEJKiWFDu9p13026Xzl+GaQ/sI5K5+uOu4ExOFou5E5BJKiHys YjUw+5HUEqVVaylUtMbG4dNLzMVBZtJhqwdEWHUGWUE94F8x84Z+CJjUR8Ce+x0R1cDI y2KUyw1ZO9ASGThoKaBthvbByuxAClZIVuTQu028GUmDKR4317RbnJwIffyhnvdv29ba zP7Gr+bUhKiCKr5gZayXhdr07GAixo68QTHgzvK/aqpKTKHNjk88hoyKc4XmC3UPz7PN zTHX5UioHa9TyUpn62LvoST+XI2Xv6eExKxf9c4nzIAegTcT0y0QvnQBhWCcZx2hwNO7 rDJQ==
MIME-Version: 1.0
X-Received: by 10.202.209.151 with SMTP id i145mr66532oig.108.1422394396216; Tue, 27 Jan 2015 13:33:16 -0800 (PST)
Received: by 10.202.224.5 with HTTP; Tue, 27 Jan 2015 13:33:16 -0800 (PST)
Date: Tue, 27 Jan 2015 13:33:16 -0800
Message-ID: <CAHOTMVLZ3Hu2iAzAduu2A9kRgu36uVmMhYnEvAm786QyyUQigQ@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a113de1a4b79897050da90013"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/n4l4Q1Rgukp7rD3iABd7Vv26ZMM>
Subject: [Cfrg] Signatures: curves, algorithms, etc
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 21:33:26 -0000

I would like to hear the opinions of the chairs and other CFRG participants
on the following:

- Ed25519 and EdDSA
- FrankenECDSA (ECDSA in Edwards)
- ECDSA with Edwards keys on the wire (converted to Weierstrass to do ECDSA)
- Other interesting thoughts on digital signatures


-- 
Tony Arcieri