Re: [CFRG] I-D Action: draft-fluhrer-lms-more-parm-sets-12.txt

Russ Housley <housley@vigilsec.com> Mon, 08 April 2024 14:56 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 056BBC15108D for <cfrg@ietfa.amsl.com>; Mon, 8 Apr 2024 07:56:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vigilsec.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VLV73DC6UcGi for <cfrg@ietfa.amsl.com>; Mon, 8 Apr 2024 07:56:29 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 347ECC15108B for <cfrg@ietf.org>; Mon, 8 Apr 2024 07:56:29 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 7FDA0177F27; Mon, 8 Apr 2024 10:56:28 -0400 (EDT)
Received: from smtpclient.apple (unknown [96.241.2.243]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 5A546177CC2; Mon, 8 Apr 2024 10:56:28 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6.1.1\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <171233371702.43977.4857180084070578869@ietfa.amsl.com>
Date: Mon, 08 Apr 2024 10:56:18 -0400
Cc: cfrg@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <8A75FD0E-DD18-4458-97B5-E3781B4A9401@vigilsec.com>
References: <171233371702.43977.4857180084070578869@ietfa.amsl.com>
To: Scott Fluhrer <sfluhrer@cisco.com>
X-Mailer: Apple Mail (2.3731.700.6.1.1)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vigilsec.com; h=content-type:mime-version:subject:from:in-reply-to:date:cc:content-transfer-encoding:message-id:references:to; s=pair-202402141609; bh=vA6FigwAitLjijrHzEbAdeZJ6dF2qtJvSXJ9IguOIP0=; b=GtPDw9H0jLm5hGU1s2ZbT+5OFvLt/LpelHHOKaTgqIJZ7AQAAtfRmSHIR0CfRh8wPGLXrFCjsQR9IUirBg7uPWMqMYlslX+IB4cLNC5g5ymJ4AFoAPQPEiX7Bn/yjbFwdkjz8uPfnQpqtzZsgMonV+s/7Z6jYHlmhD09Jed3tqJeBh0mlfx2bB3G4qlZkZXGybi2nuUHAVU7bPyE+IyhNgKySxI5i95a+B1qGkVeu4hvowz7qLTDXTAgAVkmvu+7kBqoZpestocRItqByihLnT7ONZQy159Jz+RYyglrljyR/tmr5REPTH1ntbUTuO/fimQ0/leZ+jXOL9RH9K291g==
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/7mMNCXDixs15iqXxfObfX9tExlA>
Subject: Re: [CFRG] I-D Action: draft-fluhrer-lms-more-parm-sets-12.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Apr 2024 14:56:33 -0000

Scott:

Was the change in Section 1 intended?

suggest: s/xxmlstateful/stateful/

Russ


> On Apr 5, 2024, at 12:15 PM, internet-drafts@ietf.org wrote:
> 
> Internet-Draft draft-fluhrer-lms-more-parm-sets-12.txt is now available. It is
> a work item of the Crypto Forum (CFRG) RG of the IRTF.
> 
>   Title:   Additional Parameter sets for HSS/LMS Hash-Based Signatures
>   Authors: Scott Fluhrer
>            Quynh Dang
>   Name:    draft-fluhrer-lms-more-parm-sets-12.txt
>   Pages:   24
>   Dates:   2024-04-05
> 
> Abstract:
> 
>   This note extends HSS/LMS (RFC 8554) by defining parameter sets by
>   including additional hash functions.  These include hash functions
>   that result in signatures with significantly smaller size than the
>   signatures using the current parameter sets, and should have
>   sufficient security.
> 
>   This document is a product of the Crypto Forum Research Group (CFRG)
>   in the IRTF.
> 
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-fluhrer-lms-more-parm-sets/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-fluhrer-lms-more-parm-sets-12.html
> 
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-fluhrer-lms-more-parm-sets-12
> 
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts