Re: [Cfrg] I-D Action: draft-irtf-cfrg-xmss-hash-based-signatures-09.txt

"A. Huelsing" <ietf@huelsing.net> Thu, 30 March 2017 13:48 UTC

Return-Path: <ietf@huelsing.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D2F3A1294DB for <cfrg@ietfa.amsl.com>; Thu, 30 Mar 2017 06:48:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1bFxTRlljwqR for <cfrg@ietfa.amsl.com>; Thu, 30 Mar 2017 06:48:43 -0700 (PDT)
Received: from www363.your-server.de (www363.your-server.de [78.46.179.9]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8D12C12422F for <cfrg@ietf.org>; Thu, 30 Mar 2017 06:42:28 -0700 (PDT)
Received: from [88.198.220.131] (helo=sslproxy02.your-server.de) by www363.your-server.de with esmtpsa (TLSv1.2:DHE-RSA-AES256-GCM-SHA384:256) (Exim 4.85_2) (envelope-from <ietf@huelsing.net>) id 1ctaLK-0000YD-B0 for cfrg@ietf.org; Thu, 30 Mar 2017 15:42:26 +0200
Received: from [195.169.150.100] (helo=[10.1.0.143]) by sslproxy02.your-server.de with esmtpsa (TLSv1.2:DHE-RSA-AES256-SHA:256) (Exim 4.84_2) (envelope-from <ietf@huelsing.net>) id 1ctaLK-000827-53 for cfrg@ietf.org; Thu, 30 Mar 2017 15:42:26 +0200
References: <149088081247.15436.17429931970333748604@ietfa.amsl.com>
To: cfrg@ietf.org
From: "A. Huelsing" <ietf@huelsing.net>
Message-ID: <68574203-6954-e545-ea67-5438a1a57c36@huelsing.net>
Date: Thu, 30 Mar 2017 15:42:25 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <149088081247.15436.17429931970333748604@ietfa.amsl.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
X-Authenticated-Sender: ietf@huelsing.net
X-Virus-Scanned: Clear (ClamAV 0.99.2/23251/Thu Mar 30 14:36:05 2017)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/A-lMbvckIIsNqYMa8YHgX4p73Bg>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-xmss-hash-based-signatures-09.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Mar 2017 13:48:45 -0000

Hi,

we fixed some typos that we were made aware of. No semantics are changed.

Best

Andreas

Am 30-03-17 um 15:33 schrieb internet-drafts@ietf.org:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum of the IETF.
>
>         Title           : XMSS: Extended Hash-Based Signatures
>         Authors         : Andreas Huelsing
>                           Denis Butin
>                           Stefan-Lukas Gazdag
>                           Aziz Mohaisen
> 	Filename        : draft-irtf-cfrg-xmss-hash-based-signatures-09.txt
> 	Pages           : 67
> 	Date            : 2017-03-30
>
> Abstract:
>    This note describes the eXtended Merkle Signature Scheme (XMSS), a
>    hash-based digital signature system.  It follows existing
>    descriptions in scientific literature.  The note specifies the WOTS+
>    one-time signature scheme, a single-tree (XMSS) and a multi-tree
>    variant (XMSS^MT) of XMSS.  Both variants use WOTS+ as a main
>    building block.  XMSS provides cryptographic digital signatures
>    without relying on the conjectured hardness of mathematical problems.
>    Instead, it is proven that it only relies on the properties of
>    cryptographic hash functions.  XMSS provides strong security
>    guarantees and is even secure when the collision resistance of the
>    underlying hash function is broken.  It is suitable for compact
>    implementations, relatively simple to implement, and naturally
>    resists side-channel attacks.  Unlike most other signature systems,
>    hash-based signatures can withstand attacks using quantum computers.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-xmss-hash-based-signatures/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-xmss-hash-based-signatures-09
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-xmss-hash-based-signatures-09
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-xmss-hash-based-signatures-09
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg