Re: [Cfrg] I-D Action: draft-irtf-cfrg-xmss-hash-based-signatures-06.txt

Phillip Hallam-Baker <phill@hallambaker.com> Sat, 23 July 2016 19:03 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F37212D0E8 for <cfrg@ietfa.amsl.com>; Sat, 23 Jul 2016 12:03:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.597
X-Spam-Level:
X-Spam-Status: No, score=-2.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2wUIe6qkZd5X for <cfrg@ietfa.amsl.com>; Sat, 23 Jul 2016 12:03:20 -0700 (PDT)
Received: from mail-pa0-x236.google.com (mail-pa0-x236.google.com [IPv6:2607:f8b0:400e:c03::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BAA6C12D09A for <cfrg@irtf.org>; Sat, 23 Jul 2016 12:03:20 -0700 (PDT)
Received: by mail-pa0-x236.google.com with SMTP id fi15so49000950pac.1 for <cfrg@irtf.org>; Sat, 23 Jul 2016 12:03:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=sender:date:from:to:message-id:in-reply-to:references:subject :mime-version; bh=9K09ClIqKd/PDnYymN+pfPR3V/Ve9fW6nIdHBMKKxeM=; b=WP/KYXTgPdyE9lQMBmXku52JeTu/tY7NmyWNLll7PfXQsdjxbqkMQ6LAZ00H4Q/kfp Ags2YoPY+5fkp6nTSRo+Y3AQYR4Gzec0wtu6w77r3x8Yn9PyailIYrroHgTrPBn1ciXL bfWbziD0vGcGlNgixUsUGVEBQ2ru+dtNCHwS3nJFehZ74iWGbwKaqPah+hn/ZP+DtIWt eaYtRTn1N+Ti8kB6ZdKcbSaYxc6gRKE8mZCGK0fEFfdpQP7Y6XU8gxVZl1hAJUAAmjp0 EWj5prWBXSaqX03yR1l0Ox62gWPss71Lb9jfyxgzO7pGbf6PZsKnzEO/3TNUIUicXXRW f5NQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:sender:date:from:to:message-id:in-reply-to :references:subject:mime-version; bh=9K09ClIqKd/PDnYymN+pfPR3V/Ve9fW6nIdHBMKKxeM=; b=MLbWtRSpysOy1HsReweBnzpG02EPN9E5rPSHS9hmZ1RZMYLZ//5MEA+jnUDtMrpRfz w3bvt3qGNkZtnceWSS8ukNQgqUXKTQS4DnjK7ls8BmMkVoIGvMKTPZpjfrAKmtbMmGAj 4l60Z1abIbfqAJKx1RU5T6gBPWJsSFUk8o6rq9rSbX/DPSLKir8RcNk3K23FFNr6p9wz X6LZ/MfdNy/TZT1P3mTPwi4KDY+Rj/j4HyRfmbufs3p/e7iaxmeZjAJiGLFfqMkH/C5R OgiTlxAHfCKCOrdzzKYhShvuW+3KrLZ1ChVI2dJD1pZMl0LU90bc2etq0/YRYFlHAEG8 HXYg==
X-Gm-Message-State: AEkooutZr7TSF+pN/jhMIFTiAz7yFR8aCDgiJ1M1xxv3qpaUX2ckfAboaQnjz/cQtuWG7g==
X-Received: by 10.66.55.3 with SMTP id n3mr16759977pap.66.1469300600281; Sat, 23 Jul 2016 12:03:20 -0700 (PDT)
Received: from mail.outlook.com (ec2-52-24-139-88.us-west-2.compute.amazonaws.com. [52.24.139.88]) by smtp.gmail.com with ESMTPSA id g27sm28782839pfd.47.2016.07.23.12.03.19 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 23 Jul 2016 12:03:19 -0700 (PDT)
Sender: Phillip Hallam-Baker <hallam@gmail.com>
Date: Sat, 23 Jul 2016 19:03:18 +0000
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: "A. Huelsing" <ietf@huelsing.net>, cfrg@irtf.org, "Paterson, Kenny" <kenny.paterson@rhul.ac.uk>
Message-ID: <994C5976EA09B556.08963792-86E6-4CE4-95FB-23F0F6046EC0@mail.outlook.com>
In-Reply-To: <D3B93AC9.7187E%kenny.paterson@rhul.ac.uk>
References: <20160706144508.25995.18605.idtracker@ietfa.amsl.com> <577D1B6E.1020506@huelsing.net> <D3B93AC9.7187E%kenny.paterson@rhul.ac.uk>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_Part_8461_222704439.1469300598913"
X-Mailer: Outlook for iOS and Android
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/6OdsHievW_nzeZcDB7gMFJp4lVg>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-xmss-hash-based-signatures-06.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 Jul 2016 19:03:24 -0000

I think the text gets the position wrong.
We are in fact very confident that Hash signatures are secure against QC. We have no current attack on symmetric crypto that gives us concern on that score.
BUT, where we have a big question mark is on the 'use once' aspect of hash signatures. The systems depend either on absolutely on not screwing up and signing more than once or on the security of some 'stateless' hack which may or may not be secure. So there is a big big question as far as systems integration goes and on robustness of the system as a whole.
Get Outlook for iOS




On Sat, Jul 23, 2016 at 10:35 AM -0400, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> wrote:










Dear Andreas,

Thanks for pushing the new version.

Stephen and I had a chat at IETF 96 this week. His original suggestion for
text to be added was this [1]:

"All quantum-resistant algorithms documented by CFRG are today
considered ready for experimentation and further engineering
development (e.g. to establish the impact of performance and sizes
on IETF protocols) but CFRG has consensus that we are not yet
sufficiently confident to the point where we would want the security
or privacy of a significant part of the Internet to be dependent on
any set of those algorithms. In future, as things mature, CFRG
intends to publish updated guidance on this topic."

Personally, I think this is too strong for hash-based signatures: although
we have no deployment experience (that I know of), we do have fairly
strong confidence in the security of hash-based signatures against quantum
computers, given the current state of the art of research in quantum
algorithms. I'd suggest instead that some text like this should be
included:


"All quantum-resistant algorithms documented by CFRG are today
considered ready for experimentation and further engineering
development (e.g. to establish the impact of performance and sizes
on IETF protocols). However, at the time of writing, we do not have
significant deployment experience with such algorithms.
CFRG consensus is that we are confident in the security of the
signature schemes described in this document against

quantum computers, given the current state of the research
community's knowledge about quantum algorithms. Indeed, we are
confident that the security of a significant part of the Internet
could be made dependent on the signature schemes defined in this
document."
 
I realise that's a pretty strong statement that is the opposite of what
Stephen suggested *for these signature schemes*.

So let's discuss a bit more, and see if there is consensus from CFRG for
the statement I've made here. Happy also to receive suggestions for
alternative, better-worded statements.

Cheers,


Kenny

[1] https://www.ietf.org/mail-archive/web/cfrg/current/msg08315.html

On 06/07/2016 15:53, "Cfrg on behalf of A. Huelsing"
 wrote:

>Hi,
>
>we pushed a new version that further simplifies the addresses due to a
>comment we received off-list. It is a minor change that simplifies
>implementation of addresses as u_int32 array. We did not take any action
>regarding Stephens comment, yet. For this we want to get more feedback
>on what we should do.
>
>Andreas
>
>
>
>On 07/06/16 16:45, internet-drafts@ietf.org wrote:
>> A New Internet-Draft is available from the on-line Internet-Drafts
>>directories.
>> This draft is a work item of the Crypto Forum of the IETF.
>>
>>         Title           : XMSS: Extended Hash-Based Signatures
>>         Authors         : Andreas Huelsing
>>                           Denis Butin
>>                           Stefan-Lukas Gazdag
>>                           Aziz Mohaisen
>> 	Filename        : draft-irtf-cfrg-xmss-hash-based-signatures-06.txt
>> 	Pages           : 66
>> 	Date            : 2016-07-06
>>
>> Abstract:
>>    This note describes the eXtended Merkle Signature Scheme (XMSS), a
>>    hash-based digital signature system.  It follows existing
>>    descriptions in scientific literature.  The note specifies the WOTS+
>>    one-time signature scheme, a single-tree (XMSS) and a multi-tree
>>    variant (XMSS^MT) of XMSS.  Both variants use WOTS+ as a main
>>    building block.  XMSS provides cryptographic digital signatures
>>    without relying on the conjectured hardness of mathematical problems.
>>    Instead, it is proven that it only relies on the properties of
>>    cryptographic hash functions.  XMSS provides strong security
>>    guarantees and is even secure when the collision resistance of the
>>    underlying hash function is broken.  It is suitable for compact
>>    implementations, relatively simple to implement, and naturally
>>    resists side-channel attacks.  Unlike most other signature systems,
>>    hash-based signatures withstand attacks using quantum computers.
>>
>>
>> The IETF datatracker status page for this draft is:
>> 
>>https://datatracker.ietf.org/doc/draft-irtf-cfrg-xmss-hash-based-signatur
>>es/
>>
>> There's also a htmlized version available at:
>> 
>>https://tools.ietf.org/html/draft-irtf-cfrg-xmss-hash-based-signatures-06
>>
>> A diff from the previous version is available at:
>> 
>>https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-xmss-hash-based-signatu
>>res-06
>>
>>
>> Please note that it may take a couple of minutes from the time of
>>submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg