Re: [Curdle] I-D Action: draft-ietf-curdle-cms-eddsa-signatures-05.txt

Jim Schaad <ietf@augustcellars.com> Tue, 11 April 2017 22:08 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A484129AC6 for <curdle@ietfa.amsl.com>; Tue, 11 Apr 2017 15:08:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=augustcellars.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hfPILVIFDxJ8 for <curdle@ietfa.amsl.com>; Tue, 11 Apr 2017 15:08:22 -0700 (PDT)
Received: from mail4.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C8C1B12947E for <curdle@ietf.org>; Tue, 11 Apr 2017 15:08:16 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Language: en-us
DKIM-Signature: v=1; a=rsa-sha256; d=augustcellars.com; s=winery; c=simple/simple; t=1491948489; h=from:subject:to:date:message-id; bh=sC+gTzrywoF4CYopmMV5825/fRRuIYPbIQ64AsTCfTg=; b=fnJyoUeOsoqBMQv0AOe5dK3VeNFl1rLk9LHxuamoivvI4jhsscNE6Q0vpSxmdMH8S/ldZOc8lk9 FliizSwqgwZqEfJlzFK9t5PlOp6qm7ez+QFRFstboSe/xuyxbyX9EepbpGqOoE+MSfgb0Mw0a7tXb wHkWWkhg5BqMOk1b3Rls9kqSa9Is1Qc4VWP8JYMnfzM2q13V+dNgQ1fJY1BMqnPM0axmvUXa7bvQs blyHG8K6XDNYFc4EzX7rzyq0CIUQx8Z90bYj5smra6EJ/hSUlkGvOri4EIStS7QjzaXKVkc7vLMUo TE0GrFeYrGZ90iFAAhUtOuuHB7Dvay0u3X5g==
Received: from mail2.augustcellars.com (192.168.1.201) by mail4.augustcellars.com (192.168.1.153) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 11 Apr 2017 15:08:08 -0700
Received: from Hebrews (192.168.1.157) by mail2.augustcellars.com (192.168.1.201) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 11 Apr 2017 15:08:09 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'Russ Housley' <housley@vigilsec.com>, 'curdle' <curdle@ietf.org>
References: <149194658605.15649.2604886928756796432@ietfa.amsl.com> <1FCC8833-BC65-4B48-BC07-B5E0256E3519@vigilsec.com>
In-Reply-To: <1FCC8833-BC65-4B48-BC07-B5E0256E3519@vigilsec.com>
Date: Tue, 11 Apr 2017 14:58:04 -0700
Message-ID: <000401d2b30e$b3947250$1abd56f0$@augustcellars.com>
MIME-Version: 1.0
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQGLowbtQRPR+9jqFEVmfqdyot2hwwHlxImGoj+owtA=
X-Originating-IP: [192.168.1.157]
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/H2di8pCbmZnHDcpP1IB8fF_sWL0>
Subject: Re: [Curdle] I-D Action: draft-ietf-curdle-cms-eddsa-signatures-05.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Apr 2017 22:08:24 -0000

I agree that this addressed the issued that I raised.

-----Original Message-----
From: Curdle [mailto:curdle-bounces@ietf.org] On Behalf Of Russ Housley
Sent: Tuesday, April 11, 2017 2:40 PM
To: curdle <curdle@ietf.org>
Subject: Re: [Curdle] I-D Action:
draft-ietf-curdle-cms-eddsa-signatures-05.txt

I believe that this resolves the issues that were raised by Jim Schaad
yesterday.

When Ed448 is used, the SHAKE256 output remains a 512 bits based on the
information provided by Ilari Liusvaara.

Russ


> On Apr 11, 2017, at 5:36 PM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts
directories.
> This draft is a work item of the CURves, Deprecating and a Little more
Encryption of the IETF.
> 
>        Title           : Use of EdDSA Signatures in the Cryptographic
Message Syntax (CMS)
>        Author          : Russ Housley
> 	Filename        : draft-ietf-curdle-cms-eddsa-signatures-05.txt
> 	Pages           : 8
> 	Date            : 2017-04-11
> 
> Abstract:
>   This document specifies the conventions for using Edwards-curve
>   Digital Signature Algorithm (EdDSA) for Curve25519 and Curve448 in
>   the Cryptographic Message Syntax (CMS).  For each curve, EdDSA
>   defines the PureEdDSA and HashEdDSA modes.  However, the HashEdDSA
>   mode is not used with the CMS.  In addition, no context string is
>   used with the CMS.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-curdle-cms-eddsa-signature
> s/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-curdle-cms-eddsa-signatures-05
> https://datatracker.ietf.org/doc/html/draft-ietf-curdle-cms-eddsa-sign
> atures-05
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-curdle-cms-eddsa-signatur
> es-05
> 
> 
> Please note that it may take a couple of minutes from the time of 
> submission until the htmlized version and diff are available at
tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 

_______________________________________________
Curdle mailing list
Curdle@ietf.org
https://www.ietf.org/mailman/listinfo/curdle