Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Damien Miller <djm@mindrot.org> Mon, 04 May 2015 07:03 UTC

Return-Path: <djm@mindrot.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E1EE1ACD88 for <cfrg@ietfa.amsl.com>; Mon, 4 May 2015 00:03:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.497
X-Spam-Level:
X-Spam-Status: No, score=-3.497 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_AU=0.377, HOST_EQ_AU=0.327, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7wLuQYB_XSVZ for <cfrg@ietfa.amsl.com>; Mon, 4 May 2015 00:03:52 -0700 (PDT)
Received: from newmailhub.uq.edu.au (mailhub2.soe.uq.edu.au [130.102.132.209]) by ietfa.amsl.com (Postfix) with ESMTP id 6715D1ACD77 for <cfrg@irtf.org>; Mon, 4 May 2015 00:03:52 -0700 (PDT)
Received: from smtp1.soe.uq.edu.au (smtp1.soe.uq.edu.au [10.138.113.40]) by newmailhub.uq.edu.au (8.14.5/8.14.5) with ESMTP id t4473oLw010015; Mon, 4 May 2015 17:03:50 +1000
Received: from mailhub.eait.uq.edu.au (holly.eait.uq.edu.au [130.102.79.58]) by smtp1.soe.uq.edu.au (8.14.5/8.14.5) with ESMTP id t4473o0Q012579 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 4 May 2015 17:03:50 +1000
Received: from natsu.mindrot.org (natsu.mindrot.org [130.102.96.2]) by mailhub.eait.uq.edu.au (8.15.1/8.15.1) with ESMTP id t4473nML000505; Mon, 4 May 2015 17:03:50 +1000 (AEST)
Received: by natsu.mindrot.org (Postfix, from userid 1000) id C1EDEA4F31; Mon, 4 May 2015 17:03:49 +1000 (AEST)
Received: from localhost (localhost [127.0.0.1]) by natsu.mindrot.org (Postfix) with ESMTP id BCB17A4F30; Mon, 4 May 2015 17:03:49 +1000 (AEST)
Date: Mon, 04 May 2015 17:03:49 +1000
From: Damien Miller <djm@mindrot.org>
To: Alexey Melnikov <alexey.melnikov@isode.com>
In-Reply-To: <5546032D.5070208@isode.com>
Message-ID: <alpine.BSO.2.11.1505041657540.30274@natsu.mindrot.org>
References: <5546032D.5070208@isode.com>
User-Agent: Alpine 2.11 (BSO 23 2013-08-11)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
X-Scanned-By: MIMEDefang 2.73 on UQ Mailhub
X-Scanned-By: MIMEDefang 2.75 on 130.102.79.58
X-UQ-FilterTime: 1430723030
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ewyYtLl6ZZLOqcNF9X1RKApO198>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 May 2015 07:03:54 -0000

On Sun, 3 May 2015, Alexey Melnikov wrote:

> 1. CFRG should stick to randomised signature schemes only.

no

> 2. CFRG should adopt deterministic signature scheme only.

Yes. Dependencies on runtime randomness cause catastrophic security
failures when said randomness isn't. Deterministic schemes are much
easier to test too - one doesn't need to add extra parameters to
sign/verify functions (making the API more complex and easy to get
wrong) or "deterministic PRNG" hooks (which are like leaving the poison
next to the toothpaste) to support test vectors.

> 3. De-randomisation should be an optional feature for implementers to
> decide upon (i.e. both choices 1 and 2 allowed).

No

-d