%% You should probably cite draft-irtf-cfrg-det-sigs-with-noise instead of this I-D. @techreport{mattsson-cfrg-det-sigs-with-noise-02, number = {draft-mattsson-cfrg-det-sigs-with-noise-02}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-mattsson-cfrg-det-sigs-with-noise/02/}, author = {John Preuß Mattsson and Erik Thormarker and Sini Ruohomaa}, title = {{Deterministic ECDSA and EdDSA Signatures with Additional Randomness}}, pagetotal = 13, year = 2020, month = mar, day = 11, abstract = {Deterministic elliptic-curve signatures such as deterministic ECDSA and EdDSA have gained popularity over randomized ECDSA as their security do not depend on a source of high-quality randomness. Recent research has however found that implementations of these signature algorithms may be vulnerable to certain side-channel and fault injection attacks due to their determinism. One countermeasure to such attacks is to re-add randomness to the otherwise deterministic calculation of the per-message secret number. This document updates RFC 6979 and RFC 8032 to recommend constructions with additional randomness for deployments where side-channel attacks and fault injection attacks are a concern.}, }