Skip to main content

Deterministic ECDSA and EdDSA Signatures with Additional Randomness
draft-mattsson-cfrg-det-sigs-with-noise-04

Document Type Replaced Internet-Draft (cfrg RG)
Expired & archived
Authors John Preuß Mattsson , Erik Thormarker , Sini Ruohomaa
Last updated 2022-08-05 (Latest revision 2022-02-15)
Replaced by draft-irtf-cfrg-det-sigs-with-noise
RFC stream Internet Research Task Force (IRTF)
Intended RFC status Informational
Formats
Additional resources Mailing list discussion
Stream IRTF state Replaced
Consensus boilerplate Unknown
Document shepherd (None)
IESG IESG state Replaced by draft-irtf-cfrg-det-sigs-with-noise
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

Deterministic elliptic-curve signatures such as deterministic ECDSA and EdDSA have gained popularity over randomized ECDSA as their security do not depend on a source of high-quality randomness. Recent research has however found that implementations of these signature algorithms may be vulnerable to certain side-channel and fault injection attacks due to their determinism. One countermeasure to such attacks is to re-add randomness to the otherwise deterministic calculation of the per-message secret number. This document updates RFC 6979 and RFC 8032 to recommend constructions with additional randomness for deployments where side-channel attacks and fault injection attacks are a concern. The updates are invisible to the validator of the signature and compatible with existing ECDSA and EdDSA validators.

Authors

John Preuß Mattsson
Erik Thormarker
Sini Ruohomaa

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)