Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Nico Williams <nico@cryptonector.com> Sun, 03 May 2015 22:18 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45FD81A8A80 for <cfrg@ietfa.amsl.com>; Sun, 3 May 2015 15:18:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xlXnofLIDruc for <cfrg@ietfa.amsl.com>; Sun, 3 May 2015 15:18:07 -0700 (PDT)
Received: from homiemail-a106.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 86E1C1A8A7F for <cfrg@irtf.org>; Sun, 3 May 2015 15:18:07 -0700 (PDT)
Received: from homiemail-a106.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a106.g.dreamhost.com (Postfix) with ESMTP id 1BEA52005D005; Sun, 3 May 2015 15:18:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=wDwYkamXFG9ZqB Kn/Isz28fT1K8=; b=ne/YnFRil97WdhTMTd8y5oE7W3dX4pzmlBFzgW4YIjCzTs qUbP4CbWHL3BY4OD8+J40JJAPoimiZpUff2dXCFnWOHMItFmc3LFB253KikpN2vm ElIrRLHuCl78D5hwxW05CLPnQ1AFxbP9sjU/i0b/WL4rfLZ7Juo92xQmbnpIc=
Received: from localhost (ip-64-134-47-45.public.wayport.net [64.134.47.45]) (Authenticated sender: nico@cryptonector.com) by homiemail-a106.g.dreamhost.com (Postfix) with ESMTPA id A49AE2005D000; Sun, 3 May 2015 15:18:06 -0700 (PDT)
Date: Sun, 03 May 2015 17:18:06 -0500
From: Nico Williams <nico@cryptonector.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <20150503221805.GA7287@localhost>
References: <5546032D.5070208@isode.com> <55461255.6050102@cs.tcd.ie>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <55461255.6050102@cs.tcd.ie>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/RHecmqfAMxwi3-NtRtvOXuXscio>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 May 2015 22:18:08 -0000

On Sun, May 03, 2015 at 01:19:33PM +0100, Stephen Farrell wrote:
> On 03/05/15 12:14, Alexey Melnikov wrote:
> > 2. CFRG should adopt deterministic signature scheme only.
> 
> That one please. My reasons are that the catastrophic failures
> have happened and must be avoided and I don't like having
> unnecessary choices.
> 
> If there were evidence of some weakness resulting from 2 then
> I would be willing to think again about 3 but I've not seen
> that. (Nor have I looked though;-) I would be very much against
> option 3 if there is no specific and convincing benefit that
> accrues from allowing that choice.

+1