Re: [Cfrg] Recommendations Regarding Deterministic Signatures

Tony Arcieri <bascule@gmail.com> Sat, 21 December 2019 22:45 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 943E612008A for <cfrg@ietfa.amsl.com>; Sat, 21 Dec 2019 14:45:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RIsFo0NjolJW for <cfrg@ietfa.amsl.com>; Sat, 21 Dec 2019 14:45:44 -0800 (PST)
Received: from mail-ot1-x334.google.com (mail-ot1-x334.google.com [IPv6:2607:f8b0:4864:20::334]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B11B3120073 for <cfrg@irtf.org>; Sat, 21 Dec 2019 14:45:44 -0800 (PST)
Received: by mail-ot1-x334.google.com with SMTP id k16so12310644otb.2 for <cfrg@irtf.org>; Sat, 21 Dec 2019 14:45:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Xl9vSdi69ZkF5YvifULa3iviasAT8/daJWquJRtOE5M=; b=QruW16uH6vnSUdnmiVd8I7S2O5CJvtCK+4vqcg1Q6aAippbjvTYQA7g9JHHloiBRbG 9FXEwiFQ1jgkZSaExw/MIRkTln74t4wy4hQ7Ijl5ZYjYLQ9gNPPcNUhUgrWCXoPGXCxd YLRTn4wmFFiPA0LKhy0yQz9RSxEKU7CPGQ6/WzVd6hj1Y/SUV9bzCEu2zc88MW6XZp2a 8l8YvIcOF36QLieIJvuFSL0/Vp1xBU79ObjCw4tNQn9Xg37i2WnFYAP7lR77c/X7Q+36 X3CFMlNYlPK2iwaFL/haKOjhme0vQvGKIgJqDweGNzelUjMGhNIPmoKtqUqMW8VJaAma 11LA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Xl9vSdi69ZkF5YvifULa3iviasAT8/daJWquJRtOE5M=; b=R/B5YPGYtH7L/cqBYi1WfdKGf4/bdvva7GCpNsIIyyifQsFi7/yrX6tr7q5z3JXZnP sfP0A49pJuK1IihzhaFID2RpNw4tqmkeEOAbOkfkMuB2K1xDPT9YKzVr/RXselxeGj71 fK4Y6h90IBuBoU09vwDkAJAvNjZqbqIYGDRD4ktzfKn97gRCo4331I1wzRoF2bH4Wskq 58DCnA4kSrUblQGg2xjgLCzs8cVyslBMWfe5n+kaDnPgirY2J1CACLuTJvbpTDI/SLoJ YaMb7fkbaXgSuxC8/tbmaBoB9+kXeDj9spfJK7Auyh4M7SjLdCtEM4qm0oHUrDpiM7a3 02qw==
X-Gm-Message-State: APjAAAVtfA7HxrNuXCpMZfSMnW9Z3MH+ZPtm6G6uF16zqRbQkvNvLLqH LmfPfpnkKfTETC0FymmZcJEpb8VSB4C/bVELrMs=
X-Google-Smtp-Source: APXvYqwBTxiNow7p06Mtx4COqu5Hw7ATY0VeSeWgZXIbsZygBgMxsf+HhpBVnxyH3HK7UjiexsKWOz0Juu4BwNpOqPI=
X-Received: by 2002:a05:6830:139a:: with SMTP id d26mr23873892otq.75.1576968344014; Sat, 21 Dec 2019 14:45:44 -0800 (PST)
MIME-Version: 1.0
References: <08737FB3-C63E-453D-BF4E-45BD2A3ABB55@ericsson.com> <CAMm+LwhzejJSWqHUpisLuyuoqhQbum5qN-P09xeWdSN3A_-o_A@mail.gmail.com> <BN8PR11MB3666FB9FAC26C7C13DFE098BC12D0@BN8PR11MB3666.namprd11.prod.outlook.com> <CAMm+Lwg8F+XvV3ZRR791w7TwT-M=R84u8+-LXV3a5NKwHEg1Tw@mail.gmail.com>
In-Reply-To: <CAMm+Lwg8F+XvV3ZRR791w7TwT-M=R84u8+-LXV3a5NKwHEg1Tw@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Sat, 21 Dec 2019 14:45:33 -0800
Message-ID: <CAHOTMVJg=GNQVr23gXO-g548erDfmK5mMyqQM_pAHd1OURW5DA@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000f794ae059a3e8d0d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/TAUSxpyi5tHSDVeIcRPOp74jGR8>
Subject: Re: [Cfrg] Recommendations Regarding Deterministic Signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Dec 2019 22:45:47 -0000

On Sat, Dec 21, 2019 at 2:37 PM Phillip Hallam-Baker <phill@hallambaker.com>
wrote:

> OK, I think I understand it now. Will write it up.
>

Note that the project I linked earlier already implements this sort of
scheme in an RFC8032 (verifier)-compatible manner:

https://github.com/KZen-networks/multi-party-eddsa

I’m not saying there’s not room for improvement, just that there is already
running code.

> --
Tony Arcieri