[CFRG] Special Publication (SP) 800-208, Recommendation for Stateful Hash-Based Signature Schemes.

"Dang, Quynh H. (Fed)" <quynh.dang@nist.gov> Fri, 30 October 2020 16:28 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B0CAE3A0FEF for <cfrg@ietfa.amsl.com>; Fri, 30 Oct 2020 09:28:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.082
X-Spam-Level:
X-Spam-Status: No, score=-1.082 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, DOTGOV_IMAGE=1, FROM_GOV_DKIM_AU=-0.001, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, T_REMOTE_IMAGE=0.01, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cAQ-8xZ4UO8e for <cfrg@ietfa.amsl.com>; Fri, 30 Oct 2020 09:28:49 -0700 (PDT)
Received: from GCC02-BL0-obe.outbound.protection.outlook.com (mail-bl2gcc02on2098.outbound.protection.outlook.com [40.107.89.98]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E4C8F3A0FF1 for <cfrg@irtf.org>; Fri, 30 Oct 2020 09:28:48 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=UfVuS5bLKIrV0jUMrV+ROrBxEwJKp+lZCqxsvg3Mpv8jJlwcF5xJz1GUAD6ppfUV01jQxHSf9eDABDdw2vGFzLvpC4hb9uK33wbyI/Zkq3N4QpIWtHehm/pg9JeWKjxrlFW+nu0fgqlsmmBdMmVoaVVH7FN6twAUM3+Zh0QPkU/bPM+t/3Kf4fgeUIfzYPegDyBzW/M1NnelEv31gF+WfO5+Xby60mVotSTMBuP0QmSIUbLmSe5kdLZ1AVByCovR2z0p2QA6L+fOVC8HwHYjc4UkeA0FxVPQhDkuWxEAEea9KjlbLvY96B+IIuaxNQOEtm+krvDP/imQKsvoC2s0Vg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mxiIzk0ZxCDhxezX2P9vGM73kuHwv7EEHvHKm6mq6MY=; b=M8i5IWvBaXxx+lCodJvuDtyOcTsZRb5CWNPVytwYqGDj6hFgdL+jc0e88HXYeUyfSt7N+uzjN9zWxgiKpuMdaLyWRYheIbnyylJp/JvQpDWEZxSeMmEVHmtWMt4s1v/9uOAKeXdktWuEhoCL613JAJ2ihxxOklcXNe4A32cqLC3ivd4nw2QisyPt000bR5PCMUjOdJ+nqEYYGdIMLGknvHIhTj24/iIeULSMF0OdIuXiJqDPU8kUtS7RNJpNeHWO41eRgUJOJjFSqeBJDa/BKINpHi6RG/h4SXiaERCsPi/xFJfd/CDUXuXyB7YE7zIOxJMLL8KOtbk6CPgA0MeiZw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nist.gov; dmarc=pass action=none header.from=nist.gov; dkim=pass header.d=nist.gov; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mxiIzk0ZxCDhxezX2P9vGM73kuHwv7EEHvHKm6mq6MY=; b=WN9RsA32nIiHCTGh/QhVGcyof+1VNf/X0aNz/CtLpQ6AdWmaKH7rYfVTqXqjbsWg+EaU8+pZwvzgV+M9TSFSlr4HEauVjXLSRWV6nT0/URyNsXmQYskm5Z/9ZrXHyEy2tWbXjBgb/3PLvUoFg/M5sf1wCmousMk8r7qmxfpW20Q=
Received: from SJ0PR09MB6848.namprd09.prod.outlook.com (2603:10b6:a03:25b::12) by SJ0PR09MB6589.namprd09.prod.outlook.com (2603:10b6:a03:26e::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3499.19; Fri, 30 Oct 2020 16:28:46 +0000
Received: from SJ0PR09MB6848.namprd09.prod.outlook.com ([fe80::bd81:d465:9c2b:ef10]) by SJ0PR09MB6848.namprd09.prod.outlook.com ([fe80::bd81:d465:9c2b:ef10%5]) with mapi id 15.20.3499.027; Fri, 30 Oct 2020 16:28:46 +0000
From: "Dang, Quynh H. (Fed)" <quynh.dang@nist.gov>
To: IETF LAMPS WG <spasm@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Special Publication (SP) 800-208, Recommendation for Stateful Hash-Based Signature Schemes.
Thread-Index: AQHWrtjCsu26nA0KL0mj9b8830Z9mg==
Date: Fri, 30 Oct 2020 16:28:46 +0000
Message-ID: <SJ0PR09MB6848017DACB82782EEACFF11F3150@SJ0PR09MB6848.namprd09.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=nist.gov;
x-originating-ip: [2610:20:6005:162::82]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 937f5612-9ca7-4d6c-773a-08d87cf0dfdb
x-ms-traffictypediagnostic: SJ0PR09MB6589:
x-microsoft-antispam-prvs: <SJ0PR09MB6589C43843FCAE3D2D3A39DEF3150@SJ0PR09MB6589.namprd09.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: akrV88OfE2xqeOo+pS3sqzaHIraM9pWmqm1feHOjPSUMPuFgj3NNN7HfwAhninLWpdQRQF56vqHWgz/kxjXwsUA8wKLIQbYCS7E+6fLVLw8cOgVfTKp4msyUitdcwSgwod14vidMOzrGIrRqEDFo6e5AnCE1vfDT4FBzE54FDY9u8ROyXmKJzCyH+kBcvoRG5W+vdbA5ELePRf0QVo5BmQP6dBv2ppTX53+64UxJ1BMXoOCPR76n2CKzGCkPSEACKdSPpalygpA9aOzKCNOBRCaJoQshkVQABqSuh+qaDjC0hXHT12wVK/Dv3SHofvjqJs4ipXkxyAYOSuc3AJqjBrDY+jyuf5LwF5VlqQ4KnREYST8QKmtzYIBVSGR262A0cdMMVMx106wZPTqHB/+lpHuTWpjnhWVrQieNKr/4hoqN8eQZDcv73gjUJ6AOqxTlMcIRUSCTJNnnmjLC+OCfjQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SJ0PR09MB6848.namprd09.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(396003)(366004)(376002)(136003)(39860400002)(346002)(83380400001)(71200400001)(966005)(478600001)(6506007)(186003)(166002)(110136005)(7696005)(316002)(91956017)(66476007)(76116006)(66446008)(66946007)(55016002)(83080400002)(33656002)(64756008)(8676002)(8936002)(66556008)(52536014)(19627405001)(2906002)(86362001)(5660300002)(9686003); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_SJ0PR09MB6848017DACB82782EEACFF11F3150SJ0PR09MB6848namp_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SJ0PR09MB6848.namprd09.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 937f5612-9ca7-4d6c-773a-08d87cf0dfdb
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Oct 2020 16:28:46.1895 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: +G2jVAiXcu5CHu4pLjqWZLlrKmJ5FlpuEz14hMem5loO0llVGC6Pc8r+cls3xeWZ
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SJ0PR09MB6589
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-giw5u2E0mlM6SfBnJAERlhQa_g>
Subject: [CFRG] Special Publication (SP) 800-208, Recommendation for Stateful Hash-Based Signature Schemes.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Oct 2020 16:28:51 -0000

Hi all,

Today, we published Special Publication (SP) 800-208, Recommendation for Stateful Hash-Based Signature Schemes on this page: https://csrc.nist.gov/publications/detail/sp/800-208/final, along with our responses to the received comments during the public comment period on the previous draft document.  This SP supplements FIPS 186 by approving the use of two stateful hash-based signature schemes: the eXtended Merkle Signature Scheme (XMSS) and the Leighton-Micali Signature system (LMS) as specified in Requests for Comments (RFC) 8391 and 8554, respectively.
[https://csrc.nist.gov/CSRC/media/images/CSRC-logo-open-graph.png]<https://csrc.nist.gov/publications/detail/sp/800-208/final>
NIST Special Publication (SP) 800-208, Recommendation for Stateful Hash-Based Signature Schemes<https://csrc.nist.gov/publications/detail/sp/800-208/final>
This recommendation specifies two algorithms that can be used to generate a digital signature, both of which are stateful hash-based signature schemes: the Leighton-Micali Signature (LMS) system and the eXtended Merkle Signature Scheme (XMSS), along with their multi-tree variants, the Hierarchical Signature System (HSS) and multi-tree XMSS (XMSSMT).
csrc.nist.gov


NIST SP 800-208 profiles LMS, XMSS, and their multi-tree variants. This profile approves the use of some but not all of the parameter sets defined in RFCs 8391 and 8554. The approved parameter sets use either SHA-256 or SHAKE256 with 192- or 256-bit outputs.

Regards,
Quynh.