Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

"Parkinson, Sean" <sean.parkinson@rsa.com> Mon, 04 May 2015 22:51 UTC

Return-Path: <sean.parkinson@rsa.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3792A1A8943 for <cfrg@ietfa.amsl.com>; Mon, 4 May 2015 15:51:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.901
X-Spam-Level:
X-Spam-Status: No, score=-2.901 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3asfAZVdCFk1 for <cfrg@ietfa.amsl.com>; Mon, 4 May 2015 15:51:28 -0700 (PDT)
Received: from mailuogwhop.emc.com (mailuogwhop.emc.com [168.159.213.141]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08EC01A893C for <cfrg@irtf.org>; Mon, 4 May 2015 15:51:27 -0700 (PDT)
Received: from maildlpprd06.lss.emc.com (maildlpprd06.lss.emc.com [10.253.24.38]) by mailuogwprd04.lss.emc.com (Sentrion-MTA-4.3.1/Sentrion-MTA-4.3.0) with ESMTP id t44MpQow026995 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Mon, 4 May 2015 18:51:26 -0400
X-DKIM: OpenDKIM Filter v2.4.3 mailuogwprd04.lss.emc.com t44MpQow026995
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=rsa.com; s=jan2013; t=1430779886; bh=Guus0nI6Py3Ks3sgghx4fBryCjY=; h=From:To:CC:Date:Subject:Message-ID:References:In-Reply-To: Content-Type:Content-Transfer-Encoding:MIME-Version; b=EeMMu+OMdudCgSmGIODB4/ROoQBRMYoVYN/sxBTRmO2IKZ0gfcmL71WWgg9NVhrCP EaiHDu9V0As30vTfT5Bdx+GXn3ykZNgqU/ZXYECfdfgndPeLnYbXChXffszkrzlOQV LvAY+8IHNhZmgilf0AITs8thCR7Wia29wmgePXKM=
X-DKIM: OpenDKIM Filter v2.4.3 mailuogwprd04.lss.emc.com t44MpQow026995
Received: from mailusrhubprd52.lss.emc.com (mailusrhubprd52.lss.emc.com [10.106.48.25]) by maildlpprd06.lss.emc.com (RSA Interceptor); Mon, 4 May 2015 18:51:06 -0400
Received: from mxhub16.corp.emc.com (mxhub16.corp.emc.com [128.222.70.237]) by mailusrhubprd52.lss.emc.com (Sentrion-MTA-4.3.1/Sentrion-MTA-4.3.0) with ESMTP id t44MpCdG026174 (version=TLSv1 cipher=AES128-SHA bits=128 verify=FAIL); Mon, 4 May 2015 18:51:13 -0400
Received: from mx26a.corp.emc.com ([169.254.1.233]) by mxhub16.corp.emc.com ([128.222.70.237]) with mapi; Mon, 4 May 2015 18:51:13 -0400
From: "Parkinson, Sean" <sean.parkinson@rsa.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Date: Mon, 04 May 2015 18:51:10 -0400
Thread-Topic: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
Thread-Index: AdCGh27d82/Dt4A6Q2aWumxBi/cB8gANVarw
Message-ID: <2351AE12F0A485439CAF8E203986BFD7284B2803@MX26A.corp.emc.com>
References: <5546032D.5070208@isode.com> <CAMfhd9XJ6r-8xkWVQc9YAwYL0Yyj+KCoRXx4NeW9fq9JutC3cw@mail.gmail.com>
In-Reply-To: <CAMfhd9XJ6r-8xkWVQc9YAwYL0Yyj+KCoRXx4NeW9fq9JutC3cw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Sentrion-Hostname: mailusrhubprd52.lss.emc.com
X-RSA-Classifications: public
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/AbbyJ7Wb63m9-cU1ClUSzJPiCwI>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 May 2015 22:51:31 -0000

+1

Sean :-)
--
Sean Parkinson | Consultant Software Engineer | RSA, The Security Division of EMC
Office +61 7 3032 5232 | Fax +61 7 3032 5299
www.rsa.com


-----Original Message-----
From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Adam Langley
Sent: Tuesday, 5 May 2015 2:29 AM
To: Alexey Melnikov
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

On Sun, May 3, 2015 at 4:14 AM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
> 1. CFRG should stick to randomised signature schemes only.
>
> 2. CFRG should adopt deterministic signature scheme only.
>
> 3. De-randomisation should be an optional feature for implementers to 
> decide upon (i.e. both choices 1 and 2 allowed).

I would favour a deterministic signature scheme for robustness reasons. I'm sure that, should certain applications wish to have precomputed signatures, then an RFC won't stop them, but it will guide most people towards the solution that is generally the best choice.


Cheers

AGL

--
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg