Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sun, 03 May 2015 12:19 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75B4F1A19EC for <cfrg@ietfa.amsl.com>; Sun, 3 May 2015 05:19:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.81
X-Spam-Level:
X-Spam-Status: No, score=-2.81 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YHlQ49G-8xAq for <cfrg@ietfa.amsl.com>; Sun, 3 May 2015 05:19:36 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7EF151A0A6A for <cfrg@irtf.org>; Sun, 3 May 2015 05:19:36 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 25DC2BEA1; Sun, 3 May 2015 13:19:35 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mzdwcEdLHchz; Sun, 3 May 2015 13:19:34 +0100 (IST)
Received: from [10.87.48.73] (unknown [86.46.30.127]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 20094BEA0; Sun, 3 May 2015 13:19:34 +0100 (IST)
Message-ID: <55461255.6050102@cs.tcd.ie>
Date: Sun, 03 May 2015 13:19:33 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.6.0
MIME-Version: 1.0
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <5546032D.5070208@isode.com>
In-Reply-To: <5546032D.5070208@isode.com>
OpenPGP: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/rCo2OP3Fp0hJlZJTJnmnB0zET-Y>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 May 2015 12:19:37 -0000


On 03/05/15 12:14, Alexey Melnikov wrote:
> 
> 2. CFRG should adopt deterministic signature scheme only.

That one please. My reasons are that the catastrophic failures
have happened and must be avoided and I don't like having
unnecessary choices.

If there were evidence of some weakness resulting from 2 then
I would be willing to think again about 3 but I've not seen
that. (Nor have I looked though;-) I would be very much against
option 3 if there is no specific and convincing benefit that
accrues from allowing that choice.

Cheers,
S.