Re: [CFRG] I-D Action: draft-fluhrer-lms-more-parm-sets-12.txt

Andrey Jivsov <crypto@brainhub.org> Fri, 05 April 2024 16:29 UTC

Return-Path: <brainhubr@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D8B0C14F615 for <cfrg@ietfa.amsl.com>; Fri, 5 Apr 2024 09:29:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.646
X-Spam-Level:
X-Spam-Status: No, score=-1.646 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i6gcXxnfjEJP for <cfrg@ietfa.amsl.com>; Fri, 5 Apr 2024 09:29:11 -0700 (PDT)
Received: from mail-qk1-f177.google.com (mail-qk1-f177.google.com [209.85.222.177]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD25FC16943E for <cfrg@ietf.org>; Fri, 5 Apr 2024 09:29:04 -0700 (PDT)
Received: by mail-qk1-f177.google.com with SMTP id af79cd13be357-78a26803f1aso134072185a.3 for <cfrg@ietf.org>; Fri, 05 Apr 2024 09:29:04 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712334543; x=1712939343; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=OPWXFfndeSNNE1w410aaDL44//TMSsCRvrBsCbfAJ0o=; b=hBbJ4wBv+U7FjScGwvfZnmDacp/1K7M9MKBmDa5wGgtgMHjyN5VambkHQr5kQeuS2y bDwHTiXb6VHiRmt6BSmM3J952vt98ePCEFKIxt3+wVF6dVJ0n2En1GTVzOXW16YcLhfS wUMSE7rIoKAnE7oVRslkPlvyEy986wrESkCjmtvWe7tFN+d5Kt2lw8T3fPGq2SPOt3sk u5FSMVOxQkahboQB3P+c9Uci+0C8F6XedXvkXUWn8doWwdIxlxqi6h98Sb6/mEB5/KZw uWdygzthRtyITnDOvt6PbzMs/iORWgVMxOUxcInSm+ydOWcc74FIaVNbGwiez90NJhwM CnxA==
X-Gm-Message-State: AOJu0YwmALm3iOwyq2ZqooYGWecLn4CptzA+GuX7W+RxkToW+OuWZdZQ SxK5y6YWIR95DSn1d7WyP16DC60ZxwoY7Rq8InCSfx8+ntjZ6bOT5+MqGL1e
X-Google-Smtp-Source: AGHT+IHrihHMMT1tJMoAIB2gZEN7vYc9pYFqngbtvVnG+nJtGOzWycL0aYckxCx4hUy7aP5bcU+hxA==
X-Received: by 2002:a05:620a:3b83:b0:78a:ef:fcb8 with SMTP id ye3-20020a05620a3b8300b0078a00effcb8mr1556046qkn.67.1712334543196; Fri, 05 Apr 2024 09:29:03 -0700 (PDT)
Received: from mail-qt1-f174.google.com (mail-qt1-f174.google.com. [209.85.160.174]) by smtp.gmail.com with ESMTPSA id dz15-20020a05620a2b8f00b0078be1aea737sm763453qkb.67.2024.04.05.09.29.03 for <cfrg@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 05 Apr 2024 09:29:03 -0700 (PDT)
Received: by mail-qt1-f174.google.com with SMTP id d75a77b69052e-432b5b3dad7so11272321cf.0 for <cfrg@ietf.org>; Fri, 05 Apr 2024 09:29:03 -0700 (PDT)
X-Received: by 2002:a05:622a:134b:b0:434:6652:232f with SMTP id w11-20020a05622a134b00b004346652232fmr1588396qtk.45.1712334542585; Fri, 05 Apr 2024 09:29:02 -0700 (PDT)
MIME-Version: 1.0
References: <171233371702.43977.4857180084070578869@ietfa.amsl.com>
In-Reply-To: <171233371702.43977.4857180084070578869@ietfa.amsl.com>
From: Andrey Jivsov <crypto@brainhub.org>
Date: Fri, 05 Apr 2024 09:28:51 -0700
X-Gmail-Original-Message-ID: <CAAWw3Rg1obGGJtZb8JQPuxML=9kgHh0v_9fbNAO3u8BsuVEC-Q@mail.gmail.com>
Message-ID: <CAAWw3Rg1obGGJtZb8JQPuxML=9kgHh0v_9fbNAO3u8BsuVEC-Q@mail.gmail.com>
To: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="00000000000025d53e06155bf4dd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ClEOne2SJvgVyf-QnI8UjqGmkF4>
Subject: Re: [CFRG] I-D Action: draft-fluhrer-lms-more-parm-sets-12.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Apr 2024 16:29:15 -0000

>
> This is because if we limit
> the time taken by Grover's algorithm to 2**t steps (for t < 96), then
> to attack a hash preimage problem of 192 bits, it requires a total of
> 2**(192-t) hash computations (rather than the 2**(192/2) hash
> computations it would require if we did not limit the time taken).
> For example, if the adversary is willing to wait for the 2**64 times
> the time taken by a hash computation, this implies that a total of
> 2**(192-64) = 2**128 hash computations will need to be performed
> (performing the computations on 2**64 separate Quantum Computers,
> each of which computes 2**64 hash evaluations).


I think that /2 is missing above.

2**(192-t) hash computations

needs to be

2**((192-t)/2) hash computations

2**(192-64) = 2**128

needs to be

2**((192-64)/2) = 2**64


Can h=15 be added?
LMS_SHA256_M24_H15


LMOTS_SHA256_N24_W4





Thank you.

On Fri, Apr 5, 2024 at 9:15 AM <internet-drafts@ietf.org> wrote:

> Internet-Draft draft-fluhrer-lms-more-parm-sets-12.txt is now available.
> It is
> a work item of the Crypto Forum (CFRG) RG of the IRTF.
>
>    Title:   Additional Parameter sets for HSS/LMS Hash-Based Signatures
>    Authors: Scott Fluhrer
>             Quynh Dang
>    Name:    draft-fluhrer-lms-more-parm-sets-12.txt
>    Pages:   24
>    Dates:   2024-04-05
>
> Abstract:
>
>    This note extends HSS/LMS (RFC 8554) by defining parameter sets by
>    including additional hash functions.  These include hash functions
>    that result in signatures with significantly smaller size than the
>    signatures using the current parameter sets, and should have
>    sufficient security.
>
>    This document is a product of the Crypto Forum Research Group (CFRG)
>    in the IRTF.
>
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-fluhrer-lms-more-parm-sets/
>
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-fluhrer-lms-more-parm-sets-12.html
>
> A diff from the previous version is available at:
>
> https://author-tools.ietf.org/iddiff?url2=draft-fluhrer-lms-more-parm-sets-12
>
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts
>
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://mailman.irtf.org/mailman/listinfo/cfrg
>