Re: [Cfrg] Call for adoption draft-mattsson-cfrg-det-sigs-with-noise
Billy Brumley <bbrumley@gmail.com> Fri, 15 May 2020 03:46 UTC
Return-Path: <bbrumley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DAD43A0889 for <cfrg@ietfa.amsl.com>; Thu, 14 May 2020 20:46:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, LOTS_OF_MONEY=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1WRHx5pPrzeB for <cfrg@ietfa.amsl.com>; Thu, 14 May 2020 20:46:12 -0700 (PDT)
Received: from mail-wr1-x435.google.com (mail-wr1-x435.google.com [IPv6:2a00:1450:4864:20::435]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6BE613A0887 for <cfrg@irtf.org>; Thu, 14 May 2020 20:46:12 -0700 (PDT)
Received: by mail-wr1-x435.google.com with SMTP id v12so1621769wrp.12 for <cfrg@irtf.org>; Thu, 14 May 2020 20:46:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=Ul1lLTHjmZr/l82ZZPGU1eLPYqThYvTc/6RMWVWyvKM=; b=lPwBfGkVugpbNWweQ/TRjCZgmQF3xj7g4UfKEEAywesAaJJUbN1Lmoyg5qtzUm2bMj BuprTZikAowOhxKC9hDuXWETjS1f4EUCdgqWlGWE273ZxZrEwlqDNFajwAHnieLN+DhM g7XrFsGbGEcHsNslsqRugVUn8rdiYARW66lW2+BGG3YrvkQMFxaMGwwF4QQGCQhTWYR0 GOQHVYifaFtES3xL8Kj9qkvsBX0lWL7Bi/sfkA5YQ8RxMcnDM6LhaXt0eyWeSxj/boUE eqBySHDeVVgEAEJlZiP8EcNMBd8KLDaaZKj3I+P/ef5Icp26+F+JOnpkIWUXTLOcZJRR 3m0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=Ul1lLTHjmZr/l82ZZPGU1eLPYqThYvTc/6RMWVWyvKM=; b=PpP6UVs1n6Jo2bx5cc3BJm9hydMMCL/KNsWhxjMo7eqdXWRua5jO+fYJz5ggcNCkAe R8DH2fetJloPZlWsbi9jZ1zLRuTuAsXU6OkLezsvIiqZsWwew8zPPZuvEh2jsszUwK3c LQtYOyc8uSsAlaT6rp3QhPsE6/BMimInGi1n5hruwuPWNfM8bStgOMtolo/Jyqy8A8tq OKoD6wMuHKMbPUUPjUoalmeFYnicscqFU/EHVQqqwcGTMzaGgyPomSuErHVgEEVThmKz YJqZMaIAuQl4T+GncSgJ70bKTDn8w08Tn5htkpD8ujSXbi4wIWxiU9UCxQPkeqXZMRGg J5iQ==
X-Gm-Message-State: AOAM530/Kox/N+k2DuvGY+2bMfXVRpNlZ4bNgvCKbcbA4AMC/W1nANsV e4Ch6GrtZx6mw5qfoCXEkj4u1ZhbVcyUF0dZ/0sb
X-Google-Smtp-Source: ABdhPJzNUchaoAf8AAGk8zbllwYGmFWH1Q5ZHca8Oege4lGsFEgevZs2DFMKxpMPznKwhDTK8AmRFjbqnEu9ze21Fqs=
X-Received: by 2002:adf:df8a:: with SMTP id z10mr1783141wrl.344.1589514370423; Thu, 14 May 2020 20:46:10 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6kr18AP2ya5Pn2VXpt6FLO6vWrFQoXrFni28uYgrJXpFA@mail.gmail.com> <50d57da4-5d20-6453-b247-72ca69f7a7ba@gmail.com> <20200513174514.suwbx3emsyrltfba@muon>
In-Reply-To: <20200513174514.suwbx3emsyrltfba@muon>
From: Billy Brumley <bbrumley@gmail.com>
Date: Fri, 15 May 2020 06:45:59 +0300
Message-ID: <CAFeDd5YfQDM_EEaqYbMJ46tots0QoXmWMsTXAwDSz2s_wPZ+mA@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/AHM9cQlezMv-RGKxmxg7tcI2ceQ>
Subject: Re: [Cfrg] Call for adoption draft-mattsson-cfrg-det-sigs-with-noise
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 May 2020 03:46:14 -0000
It's neat to see all the interest in augmenting deterministic signature schemes with opportunistic randomness! I had a similar idea long ago: https://patents.google.com/patent/US9621525B2/en I'm not the patent holder, but those interested in supporting this draft or implementing it should be aware of the IPR risks -- the patent explicitly calls out RFC 6979. On a side note, my team has volunteered a lot of our time to supplement unit tests for OpenSSL over the years. What's nice about pure determinism is the ability to check KATs without hijacking RNG paths. As soon as any randomness comes in, the tests become extremely fragile. My 2c. BBB
- [Cfrg] Call for adoption draft-mattsson-cfrg-det-… Stanislav V. Smyshlyaev
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Björn Haase
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Jim Schaad
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Russ Housley
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Dan Brown
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Natanael
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Blumenthal, Uri - 0553 - MITLL
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Eric Rescorla
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Hannes Tschofenig
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Rene Struik
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Dang, Quynh H. (Fed)
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Riad S. Wahby
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Billy Brumley
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Phillip Hallam-Baker
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Dan Brown
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Blumenthal, Uri - 0553 - MITLL
- Re: [Cfrg] Call for adoption draft-mattsson-cfrg-… Natanael