[CFRG] I-D Action: draft-irtf-cfrg-det-sigs-with-noise-03.txt

internet-drafts@ietf.org Sat, 16 March 2024 14:23 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: cfrg@ietf.org
Delivered-To: cfrg@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 960DFC14F5E5; Sat, 16 Mar 2024 07:23:45 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: cfrg@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 12.8.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: cfrg@ietf.org
Message-ID: <171059902559.62439.16934208488045122879@ietfa.amsl.com>
Date: Sat, 16 Mar 2024 07:23:45 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/7gLh1nAc-Fn7uThSiXp11Oi2eGY>
Subject: [CFRG] I-D Action: draft-irtf-cfrg-det-sigs-with-noise-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Mar 2024 14:23:45 -0000

Internet-Draft draft-irtf-cfrg-det-sigs-with-noise-03.txt is now available. It
is a work item of the Crypto Forum (CFRG) RG of the IRTF.

   Title:   Hedged ECDSA and EdDSA Signatures
   Authors: John Preuß Mattsson
            Erik Thormarker
            Sini Ruohomaa
   Name:    draft-irtf-cfrg-det-sigs-with-noise-03.txt
   Pages:   17
   Dates:   2024-03-16

Abstract:

   Deterministic elliptic-curve signatures such as deterministic ECDSA
   and EdDSA have gained popularity over randomized ECDSA as their
   security does not depend on a source of high-quality randomness.
   Recent research, however, has found that implementations of these
   signature algorithms may be vulnerable to certain side-channel and
   fault injection attacks due to their deterministic nature.  One
   countermeasure to such attacks is hedged signatures where the
   calculation of the per-message secret number includes both fresh
   randomness and the message.  This document updates RFC 6979 and RFC
   8032 to recommend hedged constructions in deployments where side-
   channel attacks and fault injection attacks are a concern.  The
   updates are invisible to the validator of the signature and
   compatible with existing ECDSA and EdDSA validators.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-det-sigs-with-noise/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-irtf-cfrg-det-sigs-with-noise-03.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-irtf-cfrg-det-sigs-with-noise-03

Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts