Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

James Cloos <cloos@jhcloos.com> Sun, 03 May 2015 18:22 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 159A51A87CB for <cfrg@ietfa.amsl.com>; Sun, 3 May 2015 11:22:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KWzGscgHsMdQ for <cfrg@ietfa.amsl.com>; Sun, 3 May 2015 11:22:15 -0700 (PDT)
Received: from ore.jhcloos.com (ore.jhcloos.com [IPv6:2604:2880::b24d:a297]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 969B01A87C9 for <cfrg@irtf.org>; Sun, 3 May 2015 11:22:15 -0700 (PDT)
Received: by ore.jhcloos.com (Postfix, from userid 10) id 926C01E26F; Sun, 3 May 2015 18:22:14 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore14; t=1430677334; bh=h2buJ7GWOxiPUTSDdB0PQX9Xd3xcfItRuJaAg9Gj7ew=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=jTTDFsF6oAaNxSczGwEms8bl0a+SoZguyxBLXycvFLmw2NRDSdiaMx9N6LxpVWiW4 snf+awfm6B6HcSZGvtJMguDHLCZzE0rmTHeUay7BeGQ9jN/vKWhFe9RiKcYR3GIRei wJlXtTPPpusL/UxV4VwKYBwToXQmvnAnNBwgDhTI=
Received: by carbon.jhcloos.org (Postfix, from userid 500) id E1A7D106FD888; Sun, 3 May 2015 18:18:52 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: cfrg@irtf.org
In-Reply-To: <5546032D.5070208@isode.com> (Alexey Melnikov's message of "Sun, 03 May 2015 12:14:53 +0100")
References: <5546032D.5070208@isode.com>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/25.0.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2015 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Sun, 03 May 2015 14:18:52 -0400
Message-ID: <m3wq0ped83.fsf@carbon.jhcloos.org>
Lines: 10
MIME-Version: 1.0
Content-Type: text/plain
X-Hashcash: 1:28:150503:cfrg@irtf.org::0l0fYFLKc2UL+Rlc:000AMELS
X-Hashcash: 1:28:150503:alexey.melnikov@isode.com::WnVdKnwoYuvQ04PJ:000000000000000000000000000000000002HJJK
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Fec9I4j3cC3JSQkAMSBu48jGNqY>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 May 2015 18:22:17 -0000

AM> 2. CFRG should adopt deterministic signature scheme only.

Andy's #4 is interesting, as is David's reply.

But even if something like that comes later, cfrg should work on a
deterministic signature scheme.

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6