Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Tony Arcieri <bascule@gmail.com> Sun, 03 May 2015 17:07 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 256881A87A2 for <cfrg@ietfa.amsl.com>; Sun, 3 May 2015 10:07:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dVCvPYnQxAwx for <cfrg@ietfa.amsl.com>; Sun, 3 May 2015 10:07:34 -0700 (PDT)
Received: from mail-ob0-x22a.google.com (mail-ob0-x22a.google.com [IPv6:2607:f8b0:4003:c01::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BEB711A87A0 for <cfrg@irtf.org>; Sun, 3 May 2015 10:07:34 -0700 (PDT)
Received: by obcux3 with SMTP id ux3so92874261obc.2 for <cfrg@irtf.org>; Sun, 03 May 2015 10:07:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=h/wCy3eszFuVznPsAoT8EHRldTyo+0xVtV4oVWcz8Gg=; b=IpCm5i1Dcg/W13v9AHqzrkGuJ2YfhE+mjQqvqoOKwRRy6OqtHfoDUsBkcr1UPLtXUW jEnVhnKOkoSPhmr7ZeItawsvbPYsIoHGH7J6LO2KEcU2vvWvfMFZR3yC038WSykwWGQU TyJhq8XsFz7A+xOMM8Pmjg8U56L9KBYCpKKtI7zcChcXcd5mlcXPNxkJapnHMHYi+Tpf iQU+724OKVo1hDaR1zyYY6I2FFG8YtibrYMm5uoP3If7NA1Aw+dCOygPNNdrlpF2l7CE f0r5kc1Igv3tVZxs/AUOAhwFZt+qO196CAGM014pkHlXGiNbht5VW9mn1QW3OCMLELTo msEA==
X-Received: by 10.182.87.228 with SMTP id bb4mr15201259obb.27.1430672854166; Sun, 03 May 2015 10:07:34 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.74.230 with HTTP; Sun, 3 May 2015 10:07:13 -0700 (PDT)
In-Reply-To: <5546032D.5070208@isode.com>
References: <5546032D.5070208@isode.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Sun, 03 May 2015 10:07:13 -0700
Message-ID: <CAHOTMVK6Pjp3CojkcEuZybbCQ4ivtHajVT_ZHPj1YWyP--8fdg@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="089e0111bd9c4334050515307b4f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Lm6lYrSI_GMK5RosQTX9TQrNrNo>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 May 2015 17:07:36 -0000

On Sun, May 3, 2015 at 4:14 AM, Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

>  2. CFRG should adopt deterministic signature scheme only.
>

#2. Entropy failures with randomized schemes have lead to many problems in
practice.

-- 
Tony Arcieri