Re: [Cfrg] Call for adoption draft-mattsson-cfrg-det-sigs-with-noise

Dan Brown <danibrown@blackberry.com> Fri, 15 May 2020 15:49 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37B163A0B86; Fri, 15 May 2020 08:49:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.171
X-Spam-Level:
X-Spam-Status: No, score=-2.171 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.173, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=blackberry.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q5nkADHbck6A; Fri, 15 May 2020 08:49:20 -0700 (PDT)
Received: from smtp-pc11.blackberry.com (smtp-pc11.blackberry.com [74.82.81.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 658443A0B87; Fri, 15 May 2020 08:49:17 -0700 (PDT)
Received: from pps.filterd (mhs401cnc.rim.net [127.0.0.1]) by mhs401cnc.rim.net (8.16.0.27/8.16.0.27) with SMTP id 04FFnEZM154016; Fri, 15 May 2020 11:49:14 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=blackberry.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=corp19; bh=KCenaOkR44Iho+spS9UqVlIsv6gl2xL2qPFC9UWVEkw=; b=XqgsSaaltnkpVCJoSXZeC4JaiRHyFFhucS5YWrHUXsz7yGIgiqsYNL9nonCD6ybDCXMF BzrL+/xAwbpP+GJ7jHBNIJCq1CpZ7r6Uy5Tty0eBV5i3NDGmntexi9xBjQjfnbaVHRrA M8mrVLq0vxd36AxxdUEscHYDiVkMDBShXb+OxzjaOYinbLHUY/aOCUMFEqyDyf8557hR niyPVysMNWVFXia2VDoAWNPzcynSzCc6ib6iHpk1YaIktSE4WDfmNzjlITbEppnb9MSW 80z+f6MCp6eTRLu56HajdzlXeNPM/DKzX+WKI1K521QdIADKpDvGknFNKLRh/7CavrRl Kg==
Received: from xch210cnc.rim.net (xch210cnc.rim.net [10.3.27.115]) by mhs401cnc.rim.net with ESMTP id 311akvhwub-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NOT); Fri, 15 May 2020 11:49:13 -0400
Received: from XCH210YKF.rim.net (10.2.27.110) by XCH210CNC.rim.net (10.3.27.115) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.1913.5; Fri, 15 May 2020 11:49:13 -0400
Received: from XCH210YKF.rim.net ([fe80::81ca:ad34:fc3:5ce8]) by XCH210YKF.rim.net ([fe80::81ca:ad34:fc3:5ce8%5]) with mapi id 15.01.1913.007; Fri, 15 May 2020 11:49:13 -0400
From: Dan Brown <danibrown@blackberry.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, CFRG <cfrg@irtf.org>
CC: "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Thread-Topic: [Cfrg] Call for adoption draft-mattsson-cfrg-det-sigs-with-noise
Thread-Index: AQHWHU98BCvrFkxt+EyG8s4VhUz4OKipZMhw
Date: Fri, 15 May 2020 15:49:13 +0000
Message-ID: <bb98c869be69469488d0826c35f8c3b5@blackberry.com>
References: <CAMr0u6kr18AP2ya5Pn2VXpt6FLO6vWrFQoXrFni28uYgrJXpFA@mail.gmail.com>
In-Reply-To: <CAMr0u6kr18AP2ya5Pn2VXpt6FLO6vWrFQoXrFni28uYgrJXpFA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [100.64.197.54]
Content-Type: multipart/signed; micalg="2.16.840.1.101.3.4.2.1"; protocol="application/x-pkcs7-signature"; boundary="----=_NextPart_000_01B6_01D62AAE.D93D2EF0"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.216, 18.0.676 definitions=2020-05-15_07:2020-05-15, 2020-05-15 signatures=0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/kTh6Myi1KEmCiF5l75LFI4_mq_s>
Subject: Re: [Cfrg] Call for adoption draft-mattsson-cfrg-det-sigs-with-noise
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 May 2020 15:49:23 -0000

A Eurocrypt 2020 paper says this kind of de-randomization is also more fault-tolerant:

 

https://iacr.org/submit/files/slides/2020/eurocrypt/ec2020/231/slides.pdf

 

Fault-tolerance is not my area, perhaps some details are relevant if CFRG adopts this work.

​​​​​

Dan

 

From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Stanislav V. Smyshlyaev
Sent: Tuesday, April 28, 2020 7:23 AM
To: CFRG <cfrg@irtf.org>
Cc: cfrg-chairs@ietf.org
Subject: [Cfrg] Call for adoption draft-mattsson-cfrg-det-sigs-with-noise

 

Dear CFRG participants,

This email commences a 2-week call for adoption for draft-mattsson-cfrg-det-sigs-with-noise-02 that will end on May 12th 2020:


https://datatracker.ietf.org/doc/draft-mattsson-cfrg-det-sigs-with-noise/ <https://urldefense.proofpoint.com/v2/url?u=https-3A__datatracker.ietf.org_doc_draft-2Dmattsson-2Dcfrg-2Ddet-2Dsigs-2Dwith-2Dnoise_&d=DwMFaQ&c=yzoHOc_ZK-sxl-kfGNSEvlJYanssXN3q-lhj0sp26wE&r=qkpbVDRj7zlSRVql-UonsW647lYqnsrbXizKI6MgkEw&m=ydtZz5PC4Sux3jOiCX58oVZerBsDmsFrMLrXoTd40sc&s=2Hv35e8ePak-1MtzQnsFFQG5R1VOOCG1zZHav675APw&e=>   

Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it. Please reply to this email (or in exceptional circumstances you can email CFRG chairs directly at cfrg-chairs@ietf.org <mailto:cfrg-chairs@ietf.org> ).

Thank you,
Stanislav (for the chairs)

----------------------------------------------------------------------
This transmission (including any attachments) may contain confidential information, privileged material (including material protected by the solicitor-client or other applicable privileges), or constitute non-public information. Any use of this information by anyone other than the intended recipient is prohibited. If you have received this transmission in error, please immediately reply to the sender and delete this information from your system. Use, dissemination, distribution, or reproduction of this transmission by unintended recipients is not authorized and may be unlawful.