draft-irft-cfrg-eddsa states in Section 5.2:

   Value of context is set by signer and verifier (maximum of 255
   octets, the default is empty string) and has to match octet by octet
   for verification to be successful.

So in fact, the default context for Ed448 is "empty string".

Cheers,
Ondrej

--
 Ondřej Surý -- Technical Fellow
 --------------------------------------------
 CZ.NIC, z.s.p.o.    --     Laboratoře CZ.NIC
 Milesovska 5, 130 00 Praha 3, Czech Republic
 mailto:ondrej.s...@nic.cz    https://nic.cz/
 --------------------------------------------

----- Original Message -----
> From: "Daniel Migault" <daniel.miga...@ericsson.com>
> To: "Dick Franks" <rwfra...@acm.org>
> Cc: "dnsop" <dnsop@ietf.org>, "Ondřej Surý" <ondrej.s...@nic.cz>
> Sent: Wednesday, 16 November, 2016 05:23:23
> Subject: Re: [DNSOP] Fwd: [Curdle] I-D Action: 
> draft-ietf-curdle-dnskey-eddsa-02.txt

> my understanding is that ed448 does not specify default values for the
> context and i have not seen in the current draft a specification of the
> context. Shouldn't we explicitly mention that the context is empty?
> Yours,
> daniel
> 
> On Nov 16, 2016 2:44 AM, "Dick Franks" <rwfra...@acm.org> wrote:
> 
>> My mistake. Apologies.
>>
>> I also had draft-wouters-sury-dnsop-algorithm-update-02
>> on screen. That has the registry table with same TBDs.
>> Starting at 04:30 dulls the brain.
>>
>>
>> Dick Franks
>> ________________________
>>
>>
>> On 15 November 2016 at 17:05, Ondřej Surý <ondrej.s...@nic.cz> wrote:
>>
>>> The IANA Considerations Sections says:
>>>
>>> This document updates the IANA registry "Domain Name System Security
>>> (DNSSEC) Algorithm Numbers".
>>>
>>> And I believe that's the correct language according to
>>> https://tools.ietf.org/html/rfc5226#section-5.1
>>>
>>> Cheers,
>>> Ondrej
>>>
>>> --
>>>  Ondřej Surý -- Technical Fellow
>>>  --------------------------------------------
>>>  CZ.NIC, z.s.p.o.    --     Laboratoře CZ.NIC
>>>  Milesovska 5, 130 00 Praha 3, Czech Republic
>>>  mailto:ondrej.s...@nic.cz    https://nic.cz/
>>>  --------------------------------------------
>>>
>>> ----- Original Message -----
>>> > From: "Dick Franks" <rwfra...@acm.org>
>>> > To: "Ondřej Surý" <ondrej.s...@nic.cz>
>>> > Cc: "dnsop" <dnsop@ietf.org>
>>> > Sent: Tuesday, 15 November, 2016 17:51:56
>>> > Subject: Re: [DNSOP] Fwd: [Curdle] I-D Action:
>>> draft-ietf-curdle-dnskey-eddsa-02.txt
>>>
>>> > Ondrej
>>> >
>>> > The document calls up two TBD code points for the EDDSA algorithms, but
>>> the
>>> > IANA Considerations section places no action on IANA to assign these and
>>> > add them to the registry.
>>> >
>>> > Other than that, seems ok.
>>> >
>>> >
>>> > Dick Franks
>>> > ________________________
>>> >
>>> >
>>> > On 14 November 2016 at 23:22, Ondřej Surý <ondrej.s...@nic.cz> wrote:
>>> >
>>> >> Dear all,
>>> >>
>>> >> a new version of EDDSA for DNSSEC has been posted
>>> >> that resolves most if not all comments received
>>> >> during WGLC in curdle.  This is one last chance
>>> >> to review the document, so don't miss it! :)
>>> >>
>>> >> Cheers,
>>> >> --
>>> >>  Ondřej Surý -- Technical Fellow
>>> >>  --------------------------------------------
>>> >>  CZ.NIC, z.s.p.o.    --     Laboratoře CZ.NIC
>>> >>  Milesovska 5, 130 00 Praha 3, Czech Republic
>>> >>  mailto:ondrej.s...@nic.cz    https://nic.cz/
>>> >>  --------------------------------------------
>>> >>
>>> >> ----- Forwarded Message -----
>>> >> From: internet-dra...@ietf.org
>>> >> To: i-d-annou...@ietf.org
>>> >> Cc: "curdle" <cur...@ietf.org>
>>> >> Sent: Tuesday, 15 November, 2016 00:10:15
>>> >> Subject: [Curdle] I-D Action: draft-ietf-curdle-dnskey-eddsa-02.txt
>>> >>
>>> >> A New Internet-Draft is available from the on-line Internet-Drafts
>>> >> directories.
>>> >> This draft is a work item of the CURves, Deprecating and a Little more
>>> >> Encryption of the IETF.
>>> >>
>>> >>         Title           : EdDSA for DNSSEC
>>> >>         Authors         : Ondrej Sury
>>> >>                           Robert Edmonds
>>> >>         Filename        : draft-ietf-curdle-dnskey-eddsa-02.txt
>>> >>         Pages           : 8
>>> >>         Date            : 2016-11-14
>>> >>
>>> >> Abstract:
>>> >>    This document describes how to specify EdDSA keys and signatures in
>>> >>    DNS Security (DNSSEC).  It uses the Edwards-curve Digital Security
>>> >>    Algorithm (EdDSA) with the choice of two curves, Ed25519 and Ed448.
>>> >>
>>> >>
>>> >> The IETF datatracker status page for this draft is:
>>> >> https://datatracker.ietf.org/doc/draft-ietf-curdle-dnskey-eddsa/
>>> >>
>>> >> There's also a htmlized version available at:
>>> >> https://tools.ietf.org/html/draft-ietf-curdle-dnskey-eddsa-02
>>> >>
>>> >> A diff from the previous version is available at:
>>> >> https://www.ietf.org/rfcdiff?url2=draft-ietf-curdle-dnskey-eddsa-02
>>> >>
>>> >>
>>> >> Please note that it may take a couple of minutes from the time of
>>> >> submission
>>> >> until the htmlized version and diff are available at tools.ietf.org.
>>> >>
>>> >> Internet-Drafts are also available by anonymous FTP at:
>>> >> ftp://ftp.ietf.org/internet-drafts/
>>> >>
>>> >> _______________________________________________
>>> >> Curdle mailing list
>>> >> cur...@ietf.org
>>> >> https://www.ietf.org/mailman/listinfo/curdle
>>> >>
>>> >> _______________________________________________
>>> >> DNSOP mailing list
>>> >> DNSOP@ietf.org
>>> >> https://www.ietf.org/mailman/listinfo/dnsop
>>>
>>> _______________________________________________
>>> DNSOP mailing list
>>> DNSOP@ietf.org
>>> https://www.ietf.org/mailman/listinfo/dnsop
>>>
>>
>>
>> _______________________________________________
>> DNSOP mailing list
>> DNSOP@ietf.org
>> https://www.ietf.org/mailman/listinfo/dnsop
>>

_______________________________________________
DNSOP mailing list
DNSOP@ietf.org
https://www.ietf.org/mailman/listinfo/dnsop

Reply via email to