Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 19 June 2015 18:04 UTC

Return-Path: <prvs=3612728a5a=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88D5A1ACE38 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 11:04:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.209
X-Spam-Level:
X-Spam-Status: No, score=-4.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WiOuXiVrbOwy for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 11:04:30 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id D55671ACE3D for <cfrg@irtf.org>; Fri, 19 Jun 2015 11:04:29 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t5JI4RjX026708; Fri, 19 Jun 2015 14:04:27 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Alyssa Rowan <akr@akr.io>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
Thread-Index: AQHQqlkRwazrYQfccEma7ey58Ly2S520YfKA//++DoA=
Date: Fri, 19 Jun 2015 18:04:25 +0000
Message-ID: <D1A9D142.1AD1D%uri@ll.mit.edu>
References: <20150619062752.3506.qmail@cr.yp.to> <558458AF.6080301@akr.io>
In-Reply-To: <558458AF.6080301@akr.io>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.1.150515
x-originating-ip: [172.25.177.187]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3517567453_21045424"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.14.151, 1.0.33, 0.0.0000 definitions=2015-06-19_06:2015-06-18,2015-06-19,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1506190310
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/u3U7qykkhrILAe0chwpGwzvLCFo>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2015 18:04:31 -0000

>On 2015-06-19 07:27, D. J. Bernstein wrote:
>>I understand that the chairs are saying that the following
>> position has rough consensus:
>
>I've largely stayed out of this poll as I don't have an incredibly
>strong opinion here, but I'd also like clarity.
>
>EdDSA(H(m)) is weaker than EdDSA(m). Of course we desire
>collision-resistance in any hash that we choose, but EdDSA(m) doesn't
>NEED it.

Yes EdDSA(H(m)) is weaker, but (a) this weakness is negligible even from
the theoretical point of view, and (b) it is much more *usable* and
*practical* that EdDSA(m).

Needless to say, I much prefer EdDSA(H(m)), for the simple reasons
mentioned above.