Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Simon Josefsson <simon@josefsson.org> Tue, 05 May 2015 14:22 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E4901A0115 for <cfrg@ietfa.amsl.com>; Tue, 5 May 2015 07:22:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H1L-sq-IwWMb for <cfrg@ietfa.amsl.com>; Tue, 5 May 2015 07:22:28 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FD4B1AC449 for <cfrg@irtf.org>; Tue, 5 May 2015 07:22:27 -0700 (PDT)
Received: from latte.josefsson.org (c-def5e555.014-1001-73746f1.cust.bredbandsbolaget.se [85.229.245.222]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t45EMEux011846 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT) for <cfrg@irtf.org>; Tue, 5 May 2015 16:22:16 +0200
From: Simon Josefsson <simon@josefsson.org>
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <5546032D.5070208@isode.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150505:cfrg@irtf.org::74dFPErfm4ULaISu:K26m
X-Hashcash: 1:22:150505:alexey.melnikov@isode.com::zkR3GEJsX6/BEOQW:M7Rs
Date: Tue, 05 May 2015 16:22:13 +0200
In-Reply-To: <5546032D.5070208@isode.com> (Alexey Melnikov's message of "Sun, 03 May 2015 12:14:53 +0100")
Message-ID: <87383b5ckq.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130012 (Ma Gnus v0.12) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.6 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/FfSk8PIw6BdxEr2hp-XqKQD2xyA>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 May 2015 14:22:33 -0000

Alexey Melnikov <alexey.melnikov@isode.com> writes:

> 1. CFRG should stick to randomised signature schemes only.

No.

> 2. CFRG should adopt deterministic signature scheme only.

At this time, yes.

There are situations where you need non-determinism in a public-key
signature scheme to achieve certain properties.

I believe it will eventually be useful for the CFRG to recommend a
non-deterministic signature scheme that is better than RSA/DSA/ECDSA.

As Andy said, you can have a scheme that is secure in a deterministic
setting but still accept ranndomness to achieve a non-deterministic
signature, for wider applicability.

However the majority of applications under consideration today (e.g.,
PKIX, TLS, S/MIME, OpenPGP) would directly benefit from having a good
and easy to implement deterministic signature scheme, like EdDSA.

So I believe this should be the focus for the current agenda.

> 3. De-randomisation should be an optional feature for implementers to
> decide upon (i.e. both choices 1 and 2 allowed).

No.

/Simon