[CFRG] I-D Action: draft-irtf-cfrg-det-sigs-with-noise-00.txt

internet-drafts@ietf.org Mon, 08 August 2022 11:21 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: cfrg@ietf.org
Delivered-To: cfrg@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A30CC15C53E; Mon, 8 Aug 2022 04:21:32 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: cfrg@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 8.12.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: cfrg@ietf.org
Message-ID: <165995769242.35420.7192151334060035058@ietfa.amsl.com>
Date: Mon, 08 Aug 2022 04:21:32 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/9VEpOke6HXuJoQnCpuAXFJ48jM4>
Subject: [CFRG] I-D Action: draft-irtf-cfrg-det-sigs-with-noise-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Aug 2022 11:21:32 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : Deterministic ECDSA and EdDSA Signatures with Additional Randomness
        Authors         : John Preuß Mattsson
                          Erik Thormarker
                          Sini Ruohomaa
  Filename        : draft-irtf-cfrg-det-sigs-with-noise-00.txt
  Pages           : 15
  Date            : 2022-08-07

Abstract:
   Deterministic elliptic-curve signatures such as deterministic ECDSA
   and EdDSA have gained popularity over randomized ECDSA as their
   security do not depend on a source of high-quality randomness.
   Recent research has however found that implementations of these
   signature algorithms may be vulnerable to certain side-channel and
   fault injection attacks due to their determinism.  One countermeasure
   to such attacks is to re-add randomness to the otherwise
   deterministic calculation of the per-message secret number.  This
   document updates RFC 6979 and RFC 8032 to recommend constructions
   with additional randomness for deployments where side-channel attacks
   and fault injection attacks are a concern.  The updates are invisible
   to the validator of the signature and compatible with existing ECDSA
   and EdDSA validators.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-det-sigs-with-noise/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-irtf-cfrg-det-sigs-with-noise-00.html


Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts