[Cfrg] Comments Requested on Deterministic DSA and ECDS draft

"Jim Schaad" <ietf@augustcellars.com> Wed, 13 April 2011 04:08 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: cfrg@ietfc.amsl.com
Delivered-To: cfrg@ietfc.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfc.amsl.com (Postfix) with ESMTP id C60DBE066A for <cfrg@ietfc.amsl.com>; Tue, 12 Apr 2011 21:08:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.999
X-Spam-Level:
X-Spam-Status: No, score=-0.999 tagged_above=-999 required=5 tests=[BAYES_50=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([208.66.40.236]) by localhost (ietfc.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NSX-QsgRCfzv for <cfrg@ietfc.amsl.com>; Tue, 12 Apr 2011 21:08:02 -0700 (PDT)
Received: from smtp1.pacifier.net (smtp1.pacifier.net [64.255.237.171]) by ietfc.amsl.com (Postfix) with ESMTP id 25798E0670 for <cfrg@irtf.org>; Tue, 12 Apr 2011 21:08:02 -0700 (PDT)
Received: from TITUS (static-96-253-133-202.sttlwa.dsl-w.verizon.net [96.253.133.202]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: jimsch@nwlink.com) by smtp1.pacifier.net (Postfix) with ESMTP id 4E94A6EF98 for <cfrg@irtf.org>; Tue, 12 Apr 2011 21:08:01 -0700 (PDT)
From: Jim Schaad <ietf@augustcellars.com>
To: cfrg@irtf.org
Date: Tue, 12 Apr 2011 21:33:47 -0700
Message-ID: <009a01cbf993$fbb34650$f319d2f0$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 14.0
Thread-Index: Acv5koQN6aAwwsG0TO+iSJ2a3ohJ1w==
Content-Language: en-us
Subject: [Cfrg] Comments Requested on Deterministic DSA and ECDS draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Apr 2011 04:08:02 -0000

I am currently in the process of reviewing the document draft-pornin-deterministic-dsa-00.txt which has been submitted as independent submission.  As part of this process I am soliciting for comments from the cryptographic community about the soundness of the concept presented.  The abstract for the document is as follows:

   This document defines a deterministic digital signature generation
   procedure.  Such signatures are compatible with standard DSA and
   ECDSA digital signatures, and can be processed with unmodified
   verifiers, which need not be aware of the procedure described
   therein.  Deterministic signatures retain the cryptographic security
   features associated with digital signatures, but can be more easily
   implemented in various environments since they do not need access to
   a source of high quality randomness.

As the document points out there are potential attacks on DSA in the event that k is not randomly chosen and this document  then outlines a way to choose k deterministically and hopefully free from that problem.

Comments are requested so that we can complete our review process.

Thanks

Jim