[pkix] PKCS #8? Re: Updated EdDSA/Ed25519 PKIX document

Anders Rundgren <anders.rundgren.net@gmail.com> Wed, 11 November 2015 10:24 UTC

Return-Path: <anders.rundgren.net@gmail.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98B3B1A8871 for <pkix@ietfa.amsl.com>; Wed, 11 Nov 2015 02:24:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X08sA18uHChA for <pkix@ietfa.amsl.com>; Wed, 11 Nov 2015 02:24:40 -0800 (PST)
Received: from mail-wm0-x22e.google.com (mail-wm0-x22e.google.com [IPv6:2a00:1450:400c:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C1461A8879 for <pkix@ietf.org>; Wed, 11 Nov 2015 02:24:40 -0800 (PST)
Received: by wmww144 with SMTP id w144so38153361wmw.0 for <pkix@ietf.org>; Wed, 11 Nov 2015 02:24:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-type:content-transfer-encoding; bh=eGQj5irTitzuVpAD+GznGXlrvUtNsnNPjYc57CPlcPE=; b=C2ccv/ip3uMib2SpqRFwnOzZczyY4CTCyss+B3C3UBNR988enLOeLOu2OSOYfdt7Mi WiXeSoIV76xn2kNpHjlSUCiu+BfC2cQ3BSlBRpuvrJEUmHo6R7ryiDQxYHP7naOjEi8S riWOuLOhbA3dGvrrekdNFVNIHoIhUVCC2xjA1f0V/9jfv3JdDsfiIA7gleAQj0FfO8uL W0jxwi63gcsohul4c4p8ZFUy25q+CA70NxX6O64iF+r9jWkpsmZ5w1AahYhpotbZeJ8Z Iv9AkQeo+5hbUeeZI4VS1CQUJQDlwtmzB6t/oy8tSzgBqwQyLMTnhEq1lMloglHVulfO AHZA==
X-Received: by 10.28.45.72 with SMTP id t69mr20543182wmt.32.1447237478883; Wed, 11 Nov 2015 02:24:38 -0800 (PST)
Received: from [192.168.1.79] (148.198.130.77.rev.sfr.net. [77.130.198.148]) by smtp.googlemail.com with ESMTPSA id bk7sm8236281wjb.25.2015.11.11.02.24.37 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 11 Nov 2015 02:24:38 -0800 (PST)
To: Simon Josefsson <simon@josefsson.org>, pkix@ietf.org
References: <878u7xtu06.fsf@latte.josefsson.org>
From: Anders Rundgren <anders.rundgren.net@gmail.com>
Message-ID: <5643175F.9070405@gmail.com>
Date: Wed, 11 Nov 2015 11:24:31 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
In-Reply-To: <878u7xtu06.fsf@latte.josefsson.org>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/pkix/meV5Rp1fSCsQCWjIlWBKl108lHU>
Subject: [pkix] PKCS #8? Re: Updated EdDSA/Ed25519 PKIX document
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Nov 2015 10:24:42 -0000

On 2015-09-23 10:33, Simon Josefsson wrote:
> Hi all,

Hi Simon,

It would be awfully nice with a PKCS #8 specification to complement
the already existing one for private keys in PEM format.

Anders

>
> I have pushed out a new version of the document describing EdDSA public
> keys, signatures and certificates for PKIX.  The change in -03 include
> the addition of the prehash mode, test vectors generated by GnuTLS, and
> a section recommending certain human readable names.
>
> https://tools.ietf.org/html/draft-josefsson-pkix-eddsa-03
>
> I've started a thread to discuss whether it is wortwhile to be able to
> use the same Ed25519 key for both PureEdDSA mode and HashEdDSA signing,
> and I'd appreciate feedback on whether people are interested in this and
> generally if it is a good idea or not.  The complexity involved make me
> shy away a bit from it, but it is fun to consider.  The thread is here:
> https://moderncrypto.org/mail-archive/curves/2015/000630.html
>
> /Simon
>
>
>
> _______________________________________________
> pkix mailing list
> pkix@ietf.org
> https://www.ietf.org/mailman/listinfo/pkix
>