Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Russ Housley <housley@vigilsec.com> Fri, 08 May 2015 12:19 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DBCB1B2A90 for <cfrg@ietfa.amsl.com>; Fri, 8 May 2015 05:19:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6KADR2cehrvc for <cfrg@ietfa.amsl.com>; Fri, 8 May 2015 05:19:49 -0700 (PDT)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 0983F1B2A09 for <cfrg@irtf.org>; Fri, 8 May 2015 05:19:49 -0700 (PDT)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id 7FE009A404D for <cfrg@irtf.org>; Fri, 8 May 2015 08:19:38 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id rwC4EfJfhZa8 for <cfrg@irtf.org>; Fri, 8 May 2015 08:19:17 -0400 (EDT)
Received: from [5.5.33.166] (vpn.snozzages.com [204.42.252.17]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 08D089A4014 for <cfrg@irtf.org>; Fri, 8 May 2015 08:19:16 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Apple Message framework v1085)
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <55461255.6050102@cs.tcd.ie>
Date: Fri, 08 May 2015 08:18:58 -0400
Content-Transfer-Encoding: 7bit
Message-Id: <7CF69900-944D-446C-AC9E-0580D13E69F0@vigilsec.com>
References: <5546032D.5070208@isode.com> <55461255.6050102@cs.tcd.ie>
To: IRTF CFRG <cfrg@irtf.org>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/UCO4soHIOOAM6X12ixeNzN3bCT4>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 May 2015 12:19:50 -0000

>> 2. CFRG should adopt deterministic signature scheme only.
> 
> That one please. My reasons are that the catastrophic failures
> have happened and must be avoided and I don't like having
> unnecessary choices.
> 
> If there were evidence of some weakness resulting from 2 then
> I would be willing to think again about 3 but I've not seen
> that. (Nor have I looked though;-) I would be very much against
> option 3 if there is no specific and convincing benefit that
> accrues from allowing that choice.

+1