Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

deterministic ECDSA SHOULD be used #34

Merged
merged 5 commits into from
Sep 2, 2023
Merged
Changes from 1 commit
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
13 changes: 10 additions & 3 deletions index.html
Original file line number Diff line number Diff line change
Expand Up @@ -408,8 +408,9 @@ <h4>DataIntegrityProof</h4>
`controller`.
</p>
<p>
The `proofValue` property of the proof MUST be an ECDSA or deterministic ECDSA
signature produced according to [[FIPS-186-5]] using the curves and hashes as
The `proofValue` property of the proof MUST be an ECDSA signature, in general,
Wind4Greg marked this conversation as resolved.
Show resolved Hide resolved
and SHOULD be a <em>deterministic</em> ECDSA signature, specific variant,
produced according to [[FIPS-186-5]] using the curves and hashes as
Wind4Greg marked this conversation as resolved.
Show resolved Hide resolved
specified in section <a href="#algorithms"></a>, encoded according to section 7
of [[RFC4754]] (sometimes referred to as the IEEE P1363 format), and serialized
according to [[MULTIBASE]] using the base58-btc base encoding.
Expand Down Expand Up @@ -446,6 +447,8 @@ <h2>Algorithms</h2>
<p>
The following section describes multiple Data Integrity cryptographic suites
that utilize the Elliptic Curve Digital Signature Algorithm (ECDSA) [[FIPS-186-5]].
When generating ECDSA signatures the <em>deterministic</em> ECDSA algorithm
Wind4Greg marked this conversation as resolved.
Show resolved Hide resolved
variant SHOULD be used.
</p>

<section>
Expand Down Expand Up @@ -2592,9 +2595,13 @@ <h3>Implementation Considerations for ECDSA Algorithms</h3>
publicized integrity breaches in widely deployed systems. To counter this problem,
a hash-based method of determining the secret number <em>k</em>, called
<em>Deterministic ECDSA</em>, is given in [[FIPS-186-5]] and [[RFC6979]].
</p>
<p>
Verification of a ECDSA signature is independent of the method of generating
<em>k</em>. Hence it is generally recommended to use <em>Deterministic
Wind4Greg marked this conversation as resolved.
Show resolved Hide resolved
ECDSA</em> unless other requirements dictate otherwise.
ECDSA</em> unless other requirements dictate otherwise. For example, using
different <em>k</em> values results in different signature values for the same
document which may be a desirable property in some privacy enhancing situations.
Wind4Greg marked this conversation as resolved.
Show resolved Hide resolved
</p>
</section>
<section class="informative">
Expand Down