[Cfrg] Deterministic signatures, revisit?

Dan Brown <danibrown@blackberry.com> Mon, 09 October 2017 16:57 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3369A1346DD for <cfrg@ietfa.amsl.com>; Mon, 9 Oct 2017 09:57:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.1
X-Spam-Level:
X-Spam-Status: No, score=0.1 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nruMBtfNG6gq for <cfrg@ietfa.amsl.com>; Mon, 9 Oct 2017 09:56:59 -0700 (PDT)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C8BB1346E0 for <cfrg@irtf.org>; Mon, 9 Oct 2017 09:56:59 -0700 (PDT)
X-Spoof:
Received: from xct108cnc.rim.net ([10.65.161.208]) by mhs210cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 09 Oct 2017 12:56:58 -0400
Received: from XCT115CNC.rim.net (10.65.161.215) by XCT108CNC.rim.net (10.65.161.208) with Microsoft SMTP Server (TLS) id 14.3.319.2; Mon, 9 Oct 2017 12:56:57 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT115CNC.rim.net ([::1]) with mapi id 14.03.0319.002; Mon, 9 Oct 2017 12:56:57 -0400
From: Dan Brown <danibrown@blackberry.com>
To: Cfrg <cfrg@irtf.org>
Thread-Topic: Deterministic signatures, revisit?
Thread-Index: AdNBH50tQgHz3eF1TuGYa1rEbDjjnw==
Date: Mon, 09 Oct 2017 16:56:56 +0000
Message-ID: <20171009165655.8609877.65333.18037@blackberry.com>
Accept-Language: en-US, en-CA
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Content-Type: multipart/alternative; boundary="_000_2017100916565586098776533318037blackberrycom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/U9xxFXMjNLb1mbfi9x-4eIRYaLQ>
Subject: [Cfrg] Deterministic signatures, revisit?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Oct 2017 16:57:01 -0000

Hi CFRG,

ia.cr/2017/975 and ia.cr/2017/985 suggest tweaks to deterministic signing, eg EdDSA, due to side channels, etc. Do these tweaks merit consideration in CFRG?‎ (I'm not sure how important side channels are to CFRG or how strong the tweaks are.)

Best regards,

Dan