Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Nico Williams <nico@cryptonector.com> Wed, 10 June 2015 01:03 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AC141A9053 for <cfrg@ietfa.amsl.com>; Tue, 9 Jun 2015 18:03:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.966
X-Spam-Level:
X-Spam-Status: No, score=-0.966 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, GB_I_INVITATION=-2, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nuYkF1s_ZYCY for <cfrg@ietfa.amsl.com>; Tue, 9 Jun 2015 18:02:59 -0700 (PDT)
Received: from homiemail-a27.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 806CE1A905A for <cfrg@irtf.org>; Tue, 9 Jun 2015 18:02:59 -0700 (PDT)
Received: from homiemail-a27.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a27.g.dreamhost.com (Postfix) with ESMTP id D427A598085; Tue, 9 Jun 2015 18:02:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=zmlUHdKMnJG2QL w2/MbdsZT0nK0=; b=k6V8OY1KSci4srClW9xnovTwY6J1h0ZQyATF9oqT7+YQQ+ bH/FETJmsSHY0Nv9bazbxLjNLNghRZRH9SOpru5IxfLPTQJK6sXf0Jcgq7ca1bEh ZR+j9pbAo0gCz8hd3E/Eoq/ovzT/jszl1/2Bc+XbW0KrZRZyD60sXWFcvyw8I=
Received: from localhost (unknown [172.56.22.208]) (Authenticated sender: nico@cryptonector.com) by homiemail-a27.g.dreamhost.com (Postfix) with ESMTPA id 1BD1F598056; Tue, 9 Jun 2015 18:02:57 -0700 (PDT)
Date: Tue, 09 Jun 2015 20:02:57 -0500
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20150610010255.GC18760@localhost>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <5576F66F.8020902@isode.com> <CACsn0c=FWkGCWJ8LERVFAN-puD4GEeBF0Y7wm985iTSFvb+dSA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACsn0c=FWkGCWJ8LERVFAN-puD4GEeBF0Y7wm985iTSFvb+dSA@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/g92_iEZGxcrE3Ou6MnI3s3AYx-8>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Jun 2015 01:03:00 -0000

On Tue, Jun 09, 2015 at 02:44:05PM -0700, Watson Ladd wrote:
> On Jun 9, 2015 7:21 AM, "Alexey Melnikov" <alexey.melnikov@isode.com> wrote:
> > [...]
> 
> Does this mean that option 3 has been taken, or option 1? Or will we permit
> both and decide based on what the schemes look like?

My take is that this is still to be decided (otherwise why not be clear
about it?).

I think it would be a terrible mistake to not have a deterministic and
collision-resistant signature scheme, but it would not be a terrible
mistake to *also* have a deterministic and not-CR (but online) signature
scheme.  One can argue that having the latter is an invitation to others
to make terrible mistakes, but it can't possibly be as bad as not having
*any* determnistic and CR signature scheme.

Nico
--