[DNSOP] Fwd: [Curdle] Protocol Action: 'EdDSA for DNSSEC' to Proposed Standard (draft-ietf-curdle-dnskey-eddsa-03.txt)

Ondřej Surý <ondrej.sury@nic.cz> Mon, 09 January 2017 15:57 UTC

Return-Path: <ondrej.sury@nic.cz>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B750E129541 for <dnsop@ietfa.amsl.com>; Mon, 9 Jan 2017 07:57:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.199
X-Spam-Level:
X-Spam-Status: No, score=-10.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-3.199] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nic.cz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EvksXoDpt6Zh for <dnsop@ietfa.amsl.com>; Mon, 9 Jan 2017 07:57:04 -0800 (PST)
Received: from mail.nic.cz (mail.nic.cz [217.31.204.67]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19423129620 for <dnsop@ietf.org>; Mon, 9 Jan 2017 07:57:04 -0800 (PST)
Received: from [10.175.27.116] (cst-prg-114-28.cust.vodafone.cz [46.135.114.28]) by mail.nic.cz (Postfix) with ESMTPSA id 714CA6098C for <dnsop@ietf.org>; Mon, 9 Jan 2017 16:57:02 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=nic.cz; s=default; t=1483977422; bh=kdL+/jG2qNqVobI8tLV73N3lfAj1gnrnQ636Iq8Kt5w=; h=From:To:Date; b=d3cm9fC0Ly165NeirUGiVtGC1oCljnaZYPg0Rs9cBN28tSy5X+AihZhv3Aa5ILVOe xZjDdo2uxJZAahBdMEFKqvtLmLTW3I+29wLKMrCrFnGjwO0WqIU7SAMeusKj4/20Nf kZ1qr/BwFHFvLaz6ak0mLQXuKzvJgE4FUtbDtp4U=
From: Ondřej Surý <ondrej.sury@nic.cz>
To: dnsop@ietf.org
Date: Mon, 09 Jan 2017 16:57:01 +0100
Message-ID: <15983f270c8.2768.111384ef9303931154bc986d03632394@nic.cz>
In-Reply-To: <148397538763.24980.3386719923727723156.idtracker@ietfa.amsl.com>
References: <148397538763.24980.3386719923727723156.idtracker@ietfa.amsl.com>
User-Agent: AquaMail/1.7.1-88 (build: 100700100)
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="UTF-8"
Content-Transfer-Encoding: 8bit
X-Virus-Scanned: clamav-milter 0.99.2 at mail
X-Virus-Status: Clean
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/GonCbFN6T_-BqQyE2FiLfRUhj1o>
Subject: [DNSOP] Fwd: [Curdle] Protocol Action: 'EdDSA for DNSSEC' to Proposed Standard (draft-ietf-curdle-dnskey-eddsa-03.txt)
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jan 2017 15:57:05 -0000

Dear colleagues,

the EDDSA for DNSSEC have been approved by IESG.

Ondřej and Robert, co-editors


--- Forwarded message ---
From: The IESG <iesg-secretary@ietf.org>
Date: 9 January 2017 16:23:28
Subject: [Curdle] Protocol Action: 'EdDSA for DNSSEC' to Proposed Standard 
(draft-ietf-curdle-dnskey-eddsa-03.txt)
To: IETF-Announce <ietf-announce@ietf.org>
CC: curdle@ietf.org, curdle-chairs@ietf.org, Daniel Migault 
<daniel.migault@ericsson.com>, draft-ietf-curdle-dnskey-eddsa@ietf.org, The 
IESG <iesg@ietf.org>, stephen.farrell@cs.tcd.ie, rfc-editor@rfc-editor.org

The IESG has approved the following document:
- 'EdDSA for DNSSEC'
  (draft-ietf-curdle-dnskey-eddsa-03.txt) as Proposed Standard

This document is the product of the CURves, Deprecating and a Little more
Encryption Working Group.

The IESG contact persons are Stephen Farrell and Kathleen Moriarty.

A URL of this Internet Draft is:
https://datatracker.ietf.org/doc/draft-ietf-curdle-dnskey-eddsa/





Technical Summary

  This document describes how to specify EdDSA keys and signatures in
  DNS Security (DNSSEC).  It uses the Edwards-curve Digital Security
  Algorithm (EdDSA) with the choice of two curves, Ed25519 and Ed448.

Working Group Summary

  The definition of the signature format was straight forward as it already
  exists in DNSSEC. In addition the computation and verification of the
  signature is defined in [I-D.irtf-cfrg-eddsa].

  The only discussion was upon the use of using Ed25519ctx versus
  Ed25519, but the consensus was reached easily. The same discussion
  also occurred for draft-ietf-ipsecme-eddsa and draft-ietf-curdle-pkix
  with the same conclusion. The absence of context follows the
  recommendations of Section 10.3 of I-D.irtf-cfrg-eddsa and avoids
  unnecessarily complexity.


Document Quality

  The document has been reviewed carefully. Examples have been
  generated with prototypes. Although no implementations have
  been reported in the document, there are ongoing effort.

Personnel

  Document Shepherd: Daniel Migault,  AD: Stephen Farrell

_______________________________________________
Curdle mailing list
Curdle@ietf.org
https://www.ietf.org/mailman/listinfo/curdle