Re: [pkix] Edwards/DJB curves - New PKI(X) work?

Paul Hoffman <paul.hoffman@vpnc.org> Fri, 15 August 2014 15:00 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B8D11A0AEC for <pkix@ietfa.amsl.com>; Fri, 15 Aug 2014 08:00:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.647
X-Spam-Level:
X-Spam-Status: No, score=-3.647 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W_F_XZpfVLsR for <pkix@ietfa.amsl.com>; Fri, 15 Aug 2014 08:00:02 -0700 (PDT)
Received: from proper.com (Hoffman.Proper.COM [207.182.41.81]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 439611A082E for <pkix@ietf.org>; Fri, 15 Aug 2014 08:00:02 -0700 (PDT)
Received: from [10.20.30.90] (50-1-51-60.dsl.dynamic.fusionbroadband.com [50.1.51.60]) (authenticated bits=0) by proper.com (8.14.9/8.14.7) with ESMTP id s7FExvYV091993 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Fri, 15 Aug 2014 07:59:58 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: proper.com: Host 50-1-51-60.dsl.dynamic.fusionbroadband.com [50.1.51.60] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <53EDBE95.3050204@gmail.com>
Date: Fri, 15 Aug 2014 07:59:56 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <51EDDAD4-6B6D-4170-BB9C-9C7F953DEB8C@vpnc.org>
References: <53EC3F1F.6090706@gmail.com> <53EC9E72.8030701@bbn.com> <53EC9F34.7090403@gmail.com> <53ECCCE4.2060603@secunet.com> <53ECDE4F.6020009@gmail.com> <53EDB8F3.3020400@secunet.com> <53EDBE95.3050204@gmail.com>
To: Anders Rundgren <anders.rundgren.net@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/pkix/Deu75YShBJjCzztlvcytZwRCEag
Cc: "pkix@ietf.org PKIX" <pkix@ietf.org>
Subject: Re: [pkix] Edwards/DJB curves - New PKI(X) work?
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Aug 2014 15:00:05 -0000

On Aug 15, 2014, at 1:02 AM, Anders Rundgren <anders.rundgren.net@gmail.com> wrote:

> Personally I wonder if CFRG will be able to stop new signature algorithms
> since OpenSSH already supports EdDSA:

Please do not impute bad intentions on people you do not know. The CFRG is not trying to stop anyone from any curves, even the current ones.

--Paul Hoffman