[Cfrg] Alternatives to McGrew's hash based signatures

Watson Ladd <watsonbladd@gmail.com> Wed, 08 October 2014 14:28 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E3291A1B58 for <cfrg@ietfa.amsl.com>; Wed, 8 Oct 2014 07:28:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.6
X-Spam-Level:
X-Spam-Status: No, score=-0.6 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZhqR8yjDecHk for <cfrg@ietfa.amsl.com>; Wed, 8 Oct 2014 07:28:18 -0700 (PDT)
Received: from mail-yh0-x236.google.com (mail-yh0-x236.google.com [IPv6:2607:f8b0:4002:c01::236]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 866C61A1A93 for <cfrg@irtf.org>; Wed, 8 Oct 2014 07:28:18 -0700 (PDT)
Received: by mail-yh0-f54.google.com with SMTP id z6so3774083yhz.41 for <cfrg@irtf.org>; Wed, 08 Oct 2014 07:28:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=8nmcsWw5rKeMU9E+Pc1trF/SrBC+/aabyEzES317edY=; b=ndBvA4zoteiW8dJLQFcHHU7oyc58Nq1hWNWAT5Z0y9c44Duul93XB46P9AqRcIKCWJ RDlgrb+SjSvVtilUdGi8qZS9hsObozkaYtex4QCW7dlQb4IHR9osKsH7bIzENmSXx30d 7yYcI2OvQzjuoYM+9ul+cU/v+g3Y0z20b+BcO6iNqu0ao1IF2wxmzyPVWgu4RyM47jZc W2vn/S+jvGESyoYHFdsHrS4vQcpxNUjpuwyn62fITIGUg0KESnBMtyQwynrRSDXamHEb enSSfov5vYdbmHDhBukbuww16C7VgTG+awcWvqx8P5mAM7Lym9r5Uo8H0fXPSnmXZZYO HXDw==
MIME-Version: 1.0
X-Received: by 10.236.172.161 with SMTP id t21mr15891953yhl.65.1412778497716; Wed, 08 Oct 2014 07:28:17 -0700 (PDT)
Received: by 10.170.195.149 with HTTP; Wed, 8 Oct 2014 07:28:17 -0700 (PDT)
Date: Wed, 08 Oct 2014 07:28:17 -0700
Message-ID: <CACsn0cn7vhLkR0xYXMMhJvCqTUhoQT1VdXAqEDOq94KUbdSz_Q@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/98NvsRcfsCUKE1KLcErLiFeELd4
Subject: [Cfrg] Alternatives to McGrew's hash based signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Oct 2014 14:28:20 -0000

Dear all,
Recently a rather large team from industry and academia has produced
SPHINCS, a hash based signature scheme claiming stateless security,
and faster signing and verification with smaller signatures at the 128
bit level than has been hitherto achieved.

The paper is https://huelsing.files.wordpress.com/2013/04/eprint_sphincs.pdf.

Before we consider standardizing the McGrew draft, I'd like to know
how these compare and differ. I haven't had the time to do that
thoroughly yet.

Sincerely,
Watson Ladd