Re: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-14.txt

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Thu, 20 December 2018 00:32 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA6F912D7EA for <cfrg@ietfa.amsl.com>; Wed, 19 Dec 2018 16:32:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.501
X-Spam-Level:
X-Spam-Status: No, score=-14.501 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DqiFbxZGN74G for <cfrg@ietfa.amsl.com>; Wed, 19 Dec 2018 16:32:37 -0800 (PST)
Received: from alln-iport-2.cisco.com (alln-iport-2.cisco.com [173.37.142.89]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ADCB6129AB8 for <cfrg@ietf.org>; Wed, 19 Dec 2018 16:32:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2737; q=dns/txt; s=iport; t=1545265957; x=1546475557; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=qxMWP8jWPgAWxMyViCiDyTjcpCHAt+00O6jo8wSKjgs=; b=iFdRht8a+LlAdJ7qoLU+b18kH8m9xoIB9WOZtXVXnCkTO1oRHf0t3uaH L09HlnjJA3tcP4hos0SI1/eVg+q4xR1bgmucjmI1B2l8x4wh5+oFwZfd8 xSXDtadMnlbDUrcfObU/DNGvOiaWZ1VYV4pIeL5fQkl6H8hr4nxltR2SQ E=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0ADAABd4hpc/5BdJa1kGQEBAQEBAQEBAQEBAQcBAQEBAQGBUQQBAQEBAQsBggNmgQInCowMjgmXXYF7CwEBGAuESQKCayI0CQ0BAwEBAgEBAm0cAQuFPAEBAQQBATg0FwQCAQgRBAEBHxAnCx0IAgQTCIMbggEPqRCEMQIOQIUuin2BQheBQD+BEYMSgx4BAQIBARaHJgKhNAkChw6KSiCBXk2EUopciUiBBYN0ixoCERSBJx84gVZwFRohgmwJgh0YiF6FP0ExjUiBHwEB
X-IronPort-AV: E=Sophos;i="5.56,374,1539648000"; d="scan'208";a="215663176"
Received: from rcdn-core-8.cisco.com ([173.37.93.144]) by alln-iport-2.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 20 Dec 2018 00:32:36 +0000
Received: from XCH-RTP-007.cisco.com (xch-rtp-007.cisco.com [64.101.220.147]) by rcdn-core-8.cisco.com (8.15.2/8.15.2) with ESMTPS id wBK0WZ74023837 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL) for <cfrg@ietf.org>; Thu, 20 Dec 2018 00:32:35 GMT
Received: from xch-rtp-006.cisco.com (64.101.220.146) by XCH-RTP-007.cisco.com (64.101.220.147) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Wed, 19 Dec 2018 19:32:34 -0500
Received: from xch-rtp-006.cisco.com ([64.101.220.146]) by XCH-RTP-006.cisco.com ([64.101.220.146]) with mapi id 15.00.1395.000; Wed, 19 Dec 2018 19:32:34 -0500
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-14.txt
Thread-Index: AQHUl+gikF6gdxS3H0alRaiL3K7ivaWGxqtg
Date: Thu, 20 Dec 2018 00:32:34 +0000
Message-ID: <fa4d25c650994b40b74286819710552a@XCH-RTP-006.cisco.com>
References: <154525759449.2000.1072197150745891476@ietfa.amsl.com>
In-Reply-To: <154525759449.2000.1072197150745891476@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.98.2.57]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Outbound-SMTP-Client: 64.101.220.147, xch-rtp-007.cisco.com
X-Outbound-Node: rcdn-core-8.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/3khEFKyZfF_cgjRlQQnWms-_UFY>
Subject: Re: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-14.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Dec 2018 00:32:40 -0000

In this update, I addressed Philip LaFrance's comments.  I also modified the definition of the HSS private key to include the public pub[] and sig[] arrays; those are kept around with the private key, and makes it easier to understand (even if they don't need to be kept secret)

> -----Original Message-----
> From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of internet-drafts@ietf.org
> Sent: Wednesday, December 19, 2018 5:13 PM
> To: i-d-announce@ietf.org
> Cc: cfrg@ietf.org
> Subject: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-14.txt
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
> 
>         Title           : Hash-Based Signatures
>         Authors         : David McGrew
>                           Michael Curcio
>                           Scott Fluhrer
> 	Filename        : draft-mcgrew-hash-sigs-14.txt
> 	Pages           : 60
> 	Date            : 2018-12-19
> 
> Abstract:
>    This note describes a digital signature system based on cryptographic
>    hash functions, following the seminal work in this area of Lamport,
>    Diffie, Winternitz, and Merkle, as adapted by Leighton and Micali in
>    1995.  It specifies a one-time signature scheme and a general
>    signature scheme.  These systems provide asymmetric authentication
>    without using large integer mathematics and can achieve a high
>    security level.  They are suitable for compact implementations, are
>    relatively simple to implement, and naturally resist side-channel
>    attacks.  Unlike most other signature systems, hash-based signatures
>    would still be secure even if it proves feasible for an attacker to
>    build a quantum computer.
> 
>    This document is a product of the Crypto Forum Research Group (CFRG)
>    in the IRTF.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-mcgrew-hash-sigs/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-mcgrew-hash-sigs-14
> https://datatracker.ietf.org/doc/html/draft-mcgrew-hash-sigs-14
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-mcgrew-hash-sigs-14
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg