[pkix] Closing: How to select the ASN.1 structure of EC-SDSA (Schnorr signature with ECC)?

Ernst G Giessmann <giessman@informatik.hu-berlin.de> Fri, 26 August 2022 08:18 UTC

Return-Path: <giessman@informatik.hu-berlin.de>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5925FC152713 for <pkix@ietfa.amsl.com>; Fri, 26 Aug 2022 01:18:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.006
X-Spam-Level:
X-Spam-Status: No, score=-2.006 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=informatik.hu-berlin.de
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eD5llDYeHi5Z for <pkix@ietfa.amsl.com>; Fri, 26 Aug 2022 01:18:19 -0700 (PDT)
Received: from mailout1.informatik.hu-berlin.de (mailout1.informatik.hu-berlin.de [141.20.20.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D061EC1522A6 for <pkix@ietf.org>; Fri, 26 Aug 2022 01:17:43 -0700 (PDT)
Received: from mailbox.informatik.hu-berlin.de (mailbox [141.20.20.63]) by mail.informatik.hu-berlin.de (8.15.1/8.15.1/INF-2.0-MA-SOLARIS-2.10-25) with ESMTPS id 27Q8HcZS000606 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL) for <pkix@ietf.org>; Fri, 26 Aug 2022 10:17:38 +0200 (MEST)
Received: from [192.168.2.71] (p5085bd0f.dip0.t-ipconnect.de [80.133.189.15]) (authenticated bits=0) by mailbox.informatik.hu-berlin.de (8.15.1/8.15.1/INF-2.0-MA-SOLARIS-2.10-AUTH-26-465-587) with ESMTPSA id 27Q8HbcP000599 (version=TLSv1.2 cipher=AES256-GCM-SHA384 bits=256 verify=NO) for <pkix@ietf.org>; Fri, 26 Aug 2022 10:17:38 +0200 (MEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=informatik.hu-berlin.de; s=mailbox; t=1661501858; bh=lLzCsjlUzMQFOD1Kg/f3sDvUAG22gVI1IPnZD3B+fdc=; h=Date:From:Subject:To:References:In-Reply-To; b=UdOR5jJpeTqZ/x0TSF02UhCg9Z47WhcSBFiv7Fgxv752dyRzUp6iM0Kfkv6kwOy46 BbaB7aJGl8DFRbcMMx1hWRfDIYFXrsgHEQoE5OrruCsWgdlVndwQzhNcfX3qcV4Jvc UHdYgykGtkIQICT5a980nRLywjHwT+5wodIxR2xw=
Message-ID: <0397efaa-6d0e-1b3a-d625-0311356329fa@informatik.hu-berlin.de>
Date: Fri, 26 Aug 2022 10:17:36 +0200
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.13.0
From: Ernst G Giessmann <giessman@informatik.hu-berlin.de>
To: pkix@ietf.org
References: <334707a8-7a3a-3d1d-2085-6b31b626f059@informatik.hu-berlin.de> <c8a0bbdb-0c76-cc4d-a153-e87632bec77d@nthpermutation.com>
In-Reply-To: <c8a0bbdb-0c76-cc4d-a153-e87632bec77d@nthpermutation.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Virus-Scanned: clamav-milter 0.103.7 at mailbox
X-Virus-Status: Clean
X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.1 (mail.informatik.hu-berlin.de [141.20.20.50]); Fri, 26 Aug 2022 10:17:38 +0200 (MEST)
Archived-At: <https://mailarchive.ietf.org/arch/msg/pkix/BavTR1IZzzbmNS5ljYYuAwL5C1g>
Subject: [pkix] Closing: How to select the ASN.1 structure of EC-SDSA (Schnorr signature with ECC)?
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Aug 2022 08:18:23 -0000

Summarizing:
There is no RFC or Draft defining EC-SDSA signature algorithm support 
(like RFC 8410 for Ed25519 or RFC 9215 for GOST).

The ASN.1 encoding for EC-SDSA signature could be selected as similar to 
EC-DSA (sequence two integers), following the structure of the signature 
(sequence of octet string and integer) or raw bit string (encoded octet 
string R concatenated with encoded octet string S as EdDSA signatures). 
The latter seems to be preferable.

Thanks for help.
/Ernst.