[TLS] draft-ietf-tls-batch-signing

Benson Muite <benson_muite@emailplus.org> Thu, 10 November 2022 11:29 UTC

Return-Path: <benson_muite@emailplus.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04D73C14CF12 for <tls@ietfa.amsl.com>; Thu, 10 Nov 2022 03:29:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.807
X-Spam-Level:
X-Spam-Status: No, score=-2.807 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=emailplus.org header.b=h4MNZDPn; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=pockRvRU
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bI7Kf_iEyFRt for <tls@ietfa.amsl.com>; Thu, 10 Nov 2022 03:29:45 -0800 (PST)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45A1EC14CF0C for <tls@ietf.org>; Thu, 10 Nov 2022 03:29:45 -0800 (PST)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id 00B4D5C024C for <tls@ietf.org>; Thu, 10 Nov 2022 06:29:44 -0500 (EST)
Received: from mailfrontend1 ([10.202.2.162]) by compute4.internal (MEProxy); Thu, 10 Nov 2022 06:29:43 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=emailplus.org; h=cc:content-transfer-encoding:content-type:date:date:from:from :in-reply-to:message-id:mime-version:reply-to:sender:subject :subject:to:to; s=fm1; t=1668079783; x=1668166183; bh=QZ0FJ6v9cq dzAbam8qI24JmtepSvbNA2/CLXed/gRUw=; b=h4MNZDPnn/TsN3ji5WNmroltwV 5j61RBHHLogTzXhFLjZ8A+lXijsf+znSGA+kPR9HiNontpZNslfzfNErh9Fcb9+A FHqCjt9kCCK6n9v7WFivjlqrfvBSOdXtSsXDoOo+u46LJUndXX44TYIpEfr8FcIc IRgcooW3OY6h9a/aYggNgvrJJsve9bqMQQ3GeI/UWU2+QUtpXwXx8EvJLARBEL2O lKO5N8uNczzW4p0SehNsfVY47RpVZvll0J89qyQCItc7qmX+F4Li9Y4pLqmpu5GE qAkulTU9dz1RqIwOiSCsZV/I/oiB/W7qrWVeeN+73xaNwoBoI99p6EoCTf9Q==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:date:feedback-id:feedback-id:from:from:in-reply-to :message-id:mime-version:reply-to:sender:subject:subject:to:to :x-me-proxy:x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s= fm1; t=1668079783; x=1668166183; bh=QZ0FJ6v9cqdzAbam8qI24JmtepSv bNA2/CLXed/gRUw=; b=pockRvRUjkbIsFQYmMl/Tur0+o4avTYvdiJUzfaIwMdN s0Q/qxwCFpnE/pHOF9eu7uf8aHFVP6lO5C1DB76xJ0aYp3FyOCSI1UPlB+ED0RWC jOAj8dXYj+i5zlYUW7/1KBb3kw/WFXP+CdEWsPMDWelS9JRW5Jj0Q+aA6YE9Z1xZ 4hjlaFxO1mCfPLBHDT4rqvahMSEb1iGSqtOCWzf+a5LF2Puhyo1D0WqzQN54bbBG 1m83Bsto6R6aFWW3Gyc+R7k2JpZ27fJzW4lnuirpi28OXx5aRx9j6jkD3HO+wMJu Bsl7TrHyhgQTd8AIo8LHolD768tIwylF4hR8bZxc/Q==
X-ME-Sender: <xms:p-BsY9GNbbmXR0wf_XhwMz3C321uyuUrVdgbFOtrkg2tGHC3zfjAhA> <xme:p-BsYyVEsaOuEJnmHwmHHmwNqKY8jEd3dVG73Df1XyeqfX3xdsO3OOW5T9ZNfJIEB xI-wexdHKESZur6>
X-ME-Received: <xmr:p-BsY_KZL9XjXqDMig6VV_g8EibVC31ENJ4wwqUYiJUuSLLf83xl6JY_fWoavpyDlXU>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvgedrfeeggddvlecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepkfffgggfvffhufgtgfesthejredttd efjeenucfhrhhomhepuegvnhhsohhnucfouhhithgvuceosggvnhhsohhnpghmuhhithgv segvmhgrihhlphhluhhsrdhorhhgqeenucggtffrrghtthgvrhhnpeetuedvvdehkeeiie dtjefhkeduueeugfegvdeuiedvvefftedtfeehfeefgeejheenucffohhmrghinhepihgr tghrrdhorhhgpdhivghtfhdrohhrghdprhhftgdqvgguihhtohhrrdhorhhgnecuvehluh hsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomhepsggvnhhsohhnpghm uhhithgvsegvmhgrihhlphhluhhsrdhorhhg
X-ME-Proxy: <xmx:p-BsYzFkj5UqtMJuPslYxPghv1mZJyAdyk_-1V3wYYOusiDhCUaZuA> <xmx:p-BsYzVzgZl1zK2e5aP0ns7sODz5B301jlQofPWjd8udOHjeGF7g6w> <xmx:p-BsY-NHYlUuEMLMFsZqUnECLh470sovSl1wmzmLZND-bO04OiRqFg> <xmx:p-BsY6D2SXdsLgvoHTLhUNLJh_oaNQsH_5D1bN4NK0kSMzKsoxJKyw>
Feedback-ID: ic1e8415a:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA for <tls@ietf.org>; Thu, 10 Nov 2022 06:29:42 -0500 (EST)
Message-ID: <cde980b6-79c0-4da2-292e-90dd561e3c59@emailplus.org>
Date: Thu, 10 Nov 2022 14:29:38 +0300
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.4.1
To: tls@ietf.org
Content-Language: en-US
From: Benson Muite <benson_muite@emailplus.org>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tOB0ueTXU2wd06SxUkmW5CJ04O0>
Subject: [TLS] draft-ietf-tls-batch-signing
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Nov 2022 11:29:50 -0000

The above draft has expired.  However, if there is still interest in it, 
the EdDSA specification will need to be updated based on findings in [1] 
and [2]. An erratum to [3] has been filed [4]. Libsodium seems to offer 
best checks for batch verification. Currently testing other libraries 
that offer support for EdDSA.

1) Chalkias, Garillot, and Nikolaenko "Taming the many EdDSAs" 
https://eprint.iacr.org/2020/1244

2) Brendel, Cremers, Jackson, and Zhao "The Provable Security of 
Ed25519: Theory and Practice" https://eprint.iacr.org/2020/823

3) https://datatracker.ietf.org/doc/html/rfc8032

4) https://www.rfc-editor.org/errata_search.php?rfc=8032&rec_status=0