On Wed 13/May/2020 11:54:12 +0200 Damien Goutte-Gattat via Gnupg-users wrote:
> On Wed, May 13, 2020 at 10:02:14AM +0200, Sylvain Besençon via Gnupg-users 
> wrote:
> 
>> I guess that Curve 25519 is mentioned in the IETF standard, isn't it?
> 
> Not yet. Officially, only the NIST P-256, P-384, and P-521 curves are part of
> the standard (since RFC 6637). The first mention of Curve 25519 for OpenPGP 
> was
> in a draft by Werner in 2014 [2]. The draft never made it to a RFC but the
> 25519 curve is now part of the draft for RFC4880bis, the next revision of the
> OpenPGP standard [3].


However, its signing flavor, Ed25519, is described in RFC 8032:

   This document describes elliptic curve signature scheme Edwards-curve
   Digital Signature Algorithm (EdDSA).  The algorithm is instantiated
   with recommended parameters for the edwards25519 and edwards448
   curves.  An example implementation and test vectors are provided.
                                     https://tools.ietf.org/html/rfc8032

Its use is standardized for DKIM signatures by RFC 8463.


Best
Ale
-- 
> 
> [2] https://tools.ietf.org/html/draft-koch-eddsa-for-openpgp-00
> 
> [3] https://gitlab.com/openpgp-wg/rfc4880bis


























Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Gnupg-users mailing list
Gnupg-users@gnupg.org
http://lists.gnupg.org/mailman/listinfo/gnupg-users

Reply via email to