[Cfrg] Comments on draft-mattsson-cfrg-det-sigs-with-noise-02

Jim Schaad <ietf@augustcellars.com> Fri, 01 May 2020 03:14 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 220B03A0A7E for <cfrg@ietfa.amsl.com>; Thu, 30 Apr 2020 20:14:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NCyWZvS06Qnj for <cfrg@ietfa.amsl.com>; Thu, 30 Apr 2020 20:14:14 -0700 (PDT)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B81A3A0A78 for <cfrg@irtf.org>; Thu, 30 Apr 2020 20:14:14 -0700 (PDT)
Received: from Jude (73.180.8.170) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Thu, 30 Apr 2020 20:14:07 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: draft-mattsson-cfrg-det-sigs-with-noise@ietf.org
CC: 'CFRG' <cfrg@irtf.org>
Date: Thu, 30 Apr 2020 20:14:04 -0700
Message-ID: <016b01d61f66$93955150$babff3f0$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AdYfYmPYmMXHiAgORWCLPivm3SBjrA==
Content-Language: en-us
X-Originating-IP: [73.180.8.170]
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/6-C-RfBqQOAOGht6r-aTpqS5n6E>
Subject: [Cfrg] Comments on draft-mattsson-cfrg-det-sigs-with-noise-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 03:14:16 -0000

*  Section 1 should note the fact that these updates are invisible to the
validator of the signature.

* Section 3  Is there any advantage to stealing one of the zeros from the
end padding and using it to pad between  'Z' and 'x' in the construction?  I
would assume that it should use the '0'/'1' construction between steps d and
f.

* Section 3 - is there any advantage to padding with 0x01 in step f rather
than 0x00?

* Section 4 - it would be good to give a hint about why the construction in
randomness-improvements is not recommended.  I can make some guesses, but
that does not help me in evaluating a different PRNG.

* Section 5 - I would be strongly in favor of replacing HMAC with KMAC when
SHAKE algorithms are used.

* Section 6.1 - Given that you recommended against the use of
randomness-improvements, I don't see why this would be a normative
reference.

Jim