@techreport{josefsson-tls-eddsa-01, number = {draft-josefsson-tls-eddsa-01}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-josefsson-tls-eddsa/01/}, author = {Simon Josefsson}, title = {{EdDSA and Ed25519 for Transport Layer Security (TLS)}}, pagetotal = 5, year = 2015, month = jun, day = 8, abstract = {This document introduce the public-key signature algorithm EdDSA for use in Transport Layer Security (TLS). With the previous NamedCurve and ECPointFormat assignments for the Curve25519 ECDHE key exchange mechanism, this enables use of Ed25519 in TLS. New Cipher Suites for EdDSA together with AES-GCM and ChaCha20-Poly1305 are introduced here. This is intended to work with any version of TLS and Datagram TLS.}, }