%% You should probably cite draft-irtf-cfrg-det-sigs-with-noise-03 instead of this revision. @techreport{irtf-cfrg-det-sigs-with-noise-00, number = {draft-irtf-cfrg-det-sigs-with-noise-00}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-det-sigs-with-noise/00/}, author = {John Preuß Mattsson and Erik Thormarker and Sini Ruohomaa}, title = {{Deterministic ECDSA and EdDSA Signatures with Additional Randomness}}, pagetotal = 15, year = 2022, month = aug, day = 8, abstract = {Deterministic elliptic-curve signatures such as deterministic ECDSA and EdDSA have gained popularity over randomized ECDSA as their security do not depend on a source of high-quality randomness. Recent research has however found that implementations of these signature algorithms may be vulnerable to certain side-channel and fault injection attacks due to their determinism. One countermeasure to such attacks is to re-add randomness to the otherwise deterministic calculation of the per-message secret number. This document updates RFC 6979 and RFC 8032 to recommend constructions with additional randomness for deployments where side-channel attacks and fault injection attacks are a concern. The updates are invisible to the validator of the signature and compatible with existing ECDSA and EdDSA validators.}, }