Re: [jose] draft-ietf-jose-cfrg-curves

Ilari Liusvaara <ilariliusvaara@welho.com> Thu, 03 March 2016 09:58 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4CDD31B4045 for <jose@ietfa.amsl.com>; Thu, 3 Mar 2016 01:58:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.906
X-Spam-Level:
X-Spam-Status: No, score=-1.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.006] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CwQ3LeS9sil8 for <jose@ietfa.amsl.com>; Thu, 3 Mar 2016 01:58:45 -0800 (PST)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) by ietfa.amsl.com (Postfix) with ESMTP id 3FFF51B4043 for <jose@ietf.org>; Thu, 3 Mar 2016 01:58:45 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id 5361F15E6; Thu, 3 Mar 2016 11:58:43 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id bDMSu9tQU1SF; Thu, 3 Mar 2016 11:58:43 +0200 (EET)
Received: from LK-Perkele-V2 (87-100-151-39.bb.dnainternet.fi [87.100.151.39]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 2135827F; Thu, 3 Mar 2016 11:58:43 +0200 (EET)
Date: Thu, 03 Mar 2016 11:58:37 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Jim Schaad <ietf@augustcellars.com>
Message-ID: <20160303095837.GA13723@LK-Perkele-V2.elisa-laajakaista.fi>
References: <036c01d174c9$85313c60$8f93b520$@augustcellars.com> <20160302220217.GA11954@LK-Perkele-V2.elisa-laajakaista.fi> <038201d174d2$0b10f570$2132e050$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <038201d174d2$0b10f570$2132e050$@augustcellars.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/jose/T32r2H1QRsghAsKYE5ZetbKKnus>
Cc: jose@ietf.org
Subject: Re: [jose] draft-ietf-jose-cfrg-curves
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Mar 2016 09:58:47 -0000

On Wed, Mar 02, 2016 at 02:22:43PM -0800, Jim Schaad wrote:
> 
> Given that you have eliminated the *ph algorithms, the idea of two
> signature algorithms does not really make a great deal of sense.
> Have a single EdwardsSignature algorithm still does.

Well, my idea was to similar, except the algorithm would be named
"okpsig" or somesuch (it dispatches on subtype).


-Ilari