Re: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-09.txt

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Tue, 06 March 2018 06:59 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34F5B126CC4 for <cfrg@ietfa.amsl.com>; Mon, 5 Mar 2018 22:59:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a7pBE6_8Cc5D for <cfrg@ietfa.amsl.com>; Mon, 5 Mar 2018 22:59:16 -0800 (PST)
Received: from mail-qk0-x235.google.com (mail-qk0-x235.google.com [IPv6:2607:f8b0:400d:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D25C124217 for <cfrg@ietf.org>; Mon, 5 Mar 2018 22:59:16 -0800 (PST)
Received: by mail-qk0-x235.google.com with SMTP id v124so23713979qkh.11 for <cfrg@ietf.org>; Mon, 05 Mar 2018 22:59:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=mcRAZJa46qw6GHzWMIvfeK2Y0g0iCQ9V+l7yWYJqq2Q=; b=i4Y2BUXDEWALWtjZnvcxtOHsttdqm80/wlaS/pX7FH2rx58mpZ4FIlGoCPWDercwvy /W2lVxFSlbquFh9p6RME/rfyRVUGsoUJEDjAg3zg4nfWinonPGQLoY7Vs6NW5yxlSPU1 Ccw62rz/uFBGl/3LNT1gqpMPlqb3iWXSgDPdn6Ng57OpOa90b4+CMtf9MFi4GQtu8P7R d2i84LWot1yZs4752qfY/sN765Zj5pJGfaFT98irTf3ysVO45pd+uy/4fZX6GVQeu/KR y1/Hu0xFdDOgpO+lwCGvegV1g7RDvoqK5cO5XVjPZyBMjuNC1HZ4PUnJKrNIPpceA+0v amig==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=mcRAZJa46qw6GHzWMIvfeK2Y0g0iCQ9V+l7yWYJqq2Q=; b=GN2snJxMx+JAeHbvmgRb0cAcbbKEnvtNp30ITSNvn1P80g2W6wlnOiX6hmq2oRn5xC u17u8hula1wLQBW0MdywE6UDynXaWqGcgjR2nLzoytCYRXs+7xyXAHF/dZW54RLw2aU/ YJU8T+eg5/mx7JYa14VL3mmD/7Y4Hb1fd0H8QJS0fm2je65MzMjO1eAPpDMbcZBaLcJy njUQKhe9SAWBOUrpnxdQ5Y+MwJQ+lzFDDJI2yDUfTvwr8T7j/VwzO7DoKyR4BeOaIJ5I EJPeguZ+HmqIxmJkrSnbDGXL43N237zqxK8+9zjaugKK1TaBztM2vFOTd1blNR1QRqHU T4NA==
X-Gm-Message-State: AElRT7GcHONAIr9SMeSg6V8ql2/O4FXy8Pf+3dxaZeJic6gDdMDxPpdl Cdx7qZbAHM2e3VObxSzh9mKnOYFDOLJrk+un5DIYHA==
X-Google-Smtp-Source: AG47ELvuEzGAKXiGDFfxn28nZzPhcXx6gD4C9/rIyw/1qu+LAUgpsRuc28frrviytYsG0cQ3j2Q1OCqNrb/zK761aCM=
X-Received: by 10.55.130.7 with SMTP id e7mr26783154qkd.238.1520319555823; Mon, 05 Mar 2018 22:59:15 -0800 (PST)
MIME-Version: 1.0
Received: by 10.12.212.136 with HTTP; Mon, 5 Mar 2018 22:59:15 -0800 (PST)
In-Reply-To: <CAMr0u6=p=Ba9h50a3zf1Hu8-FKRyyj3tOtA82-kYwQqbqctFfQ@mail.gmail.com>
References: <151967729012.19016.16042277050269098481@ietfa.amsl.com> <AA05C305-F75B-4F4C-AF0D-22B15974BE3D@vigilsec.com> <CAMr0u6=p=Ba9h50a3zf1Hu8-FKRyyj3tOtA82-kYwQqbqctFfQ@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Tue, 06 Mar 2018 09:59:15 +0300
Message-ID: <CAMr0u6nzDrcBzfNBkzXW69gm87oQM2xPWBF0ZB=f32k5qVKM8w@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="94eb2c074bda1205b10566b8fb93"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/38OjY4_p8iDBQw_cQ490Au2HoEM>
Subject: Re: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-09.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Mar 2018 06:59:19 -0000

Dear colleagues,

Yesterday David, Michael and Scott posted a new version of the I-D,
addressing the vast majority of my concerns provided in the review. Also
we've had an off-list discussion with Scott, he provided his comments on
the remaining concerns – now I am completely satisfied with the current
condition of the document and support further steps with it.

Thank you!

Best regards,
Stanislav Smyshlyaev, Ph.D.
CISO, CryptoPro LLC


2018-03-05 15:13 GMT+03:00 Stanislav V. Smyshlyaev <smyshsv@gmail.com>:

> Dear David, Michael and Scott,
>
> Unfortunately, the current version does not address most of the concerns
> mentioned in my review that I made as a Crypto Review Panel member (posted
> 12.11.2017 to the CFRG list).
>
> I understand that you may not agree with all the concerns, but there
> haven't been any comments on those concerns on the list.
>
> Moreover, such obvious concerns as misprints ("pseuddorandom",
> "cryptographical secure method", "and . Andreas Hulsing") have not been
> addressed too.
> There have also been several significant concerns, it would be great if
> you could address them or at least comment them.
>
> Have you received the message with the review?
>
> Best regards,
> Stanislav
>
>
>
> 2018-02-27 22:59 GMT+03:00 Russ Housley <housley@vigilsec.com>:
>
>> Thanks for posting the update.  I looked at the diff, and it seems like
>> the posted comments were addressed.  Also, the additional examples will be
>> helpful.
>>
>> I think this document is ready to go to the IRSG and the RFC Editor.
>>
>> Russ
>>
>>
>> > On Feb 26, 2018, at 3:34 PM, internet-drafts@ietf.org wrote:
>> >
>> >
>> > A New Internet-Draft is available from the on-line Internet-Drafts
>> directories.
>> > This draft is a work item of the Crypto Forum RG of the IRTF.
>> >
>> >        Title           : Hash-Based Signatures
>> >        Authors         : David McGrew
>> >                          Michael Curcio
>> >                          Scott Fluhrer
>> >       Filename        : draft-mcgrew-hash-sigs-09.txt
>> >       Pages           : 54
>> >       Date            : 2018-02-23
>> >
>> > Abstract:
>> >   This note describes a digital signature system based on cryptographic
>> >   hash functions, following the seminal work in this area of Lamport,
>> >   Diffie, Winternitz, and Merkle, as adapted by Leighton and Micali in
>> >   1995.  It specifies a one-time signature scheme and a general
>> >   signature scheme.  These systems provide asymmetric authentication
>> >   without using large integer mathematics and can achieve a high
>> >   security level.  They are suitable for compact implementations, are
>> >   relatively simple to implement, and naturally resist side-channel
>> >   attacks.  Unlike most other signature systems, hash-based signatures
>> >   would still be secure even if it proves feasible for an attacker to
>> >   build a quantum computer.
>> >
>> >
>> > The IETF datatracker status page for this draft is:
>> > https://datatracker.ietf.org/doc/draft-mcgrew-hash-sigs/
>> >
>> > There are also htmlized versions available at:
>> > https://tools.ietf.org/html/draft-mcgrew-hash-sigs-09
>> > https://datatracker.ietf.org/doc/html/draft-mcgrew-hash-sigs-09
>> >
>> > A diff from the previous version is available at:
>> > https://www.ietf.org/rfcdiff?url2=draft-mcgrew-hash-sigs-09
>> >
>> >
>> > Please note that it may take a couple of minutes from the time of
>> submission
>> > until the htmlized version and diff are available at tools.ietf.org.
>> >
>> > Internet-Drafts are also available by anonymous FTP at:
>> > ftp://ftp.ietf.org/internet-drafts/
>> >
>> > _______________________________________________
>> > Cfrg mailing list
>> > Cfrg@irtf.org
>> > https://www.irtf.org/mailman/listinfo/cfrg
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
>
>