Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Mon, 04 May 2015 17:37 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 748541A1B4A for <cfrg@ietfa.amsl.com>; Mon, 4 May 2015 10:37:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vYkOHAWic-kV for <cfrg@ietfa.amsl.com>; Mon, 4 May 2015 10:37:18 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id DB37B1A1B4B for <cfrg@irtf.org>; Mon, 4 May 2015 10:37:18 -0700 (PDT)
Received: from fifthhorseman.net (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id 3F885F984; Mon, 4 May 2015 13:37:16 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id B78B920324; Mon, 4 May 2015 13:37:01 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
In-Reply-To: <5546032D.5070208@isode.com>
References: <5546032D.5070208@isode.com>
User-Agent: Notmuch/0.18.2 (http://notmuchmail.org) Emacs/24.4.1 (x86_64-pc-linux-gnu)
Date: Mon, 04 May 2015 13:37:01 -0400
Message-ID: <878ud4b5xe.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/quJpqCn6LZuwFD3ixljWUCxz9Es>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 May 2015 17:37:20 -0000

On Sun 2015-05-03 07:14:53 -0400, Alexey Melnikov wrote:
> 1. CFRG should stick to randomised signature schemes only.
>
> 2. CFRG should adopt deterministic signature scheme only.
>
> 3. De-randomisation should be an optional feature for implementers to
> decide upon (i.e. both choices 1 and 2 allowed).

I prefer 2, for reasons of robustness and simplicity.  I don't expect
this to rule out CFRG review of a non-deterministic signature scheme in
the future, should one come up, but for the present process, we should
stick to deterministic signature schemes.  Let's give implementers fewer
ways to trip up.

   --dkg