[Cfrg] Analysis of Hash-Based Signatures (draft-mcgrew-hash-sigs-04)

Jonathan Katz <jkatz@cs.umd.edu> Sun, 03 April 2016 17:16 UTC

Return-Path: <jkatz@cs.umd.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8430712D162 for <cfrg@ietfa.amsl.com>; Sun, 3 Apr 2016 10:16:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.umd.edu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wGLdK8611IvA for <cfrg@ietfa.amsl.com>; Sun, 3 Apr 2016 10:16:46 -0700 (PDT)
Received: from mrouter00.cs.umd.edu (mrouter00.cs.umd.edu [128.8.128.203]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 11AA312D104 for <cfrg@irtf.org>; Sun, 3 Apr 2016 10:16:45 -0700 (PDT)
Received: from barracuda.cs.umd.edu (barracuda01.cs.umd.edu [128.8.128.202]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mrouter00.cs.umd.edu (Postfix) with ESMTPS id B5F8D4253B55 for <cfrg@irtf.org>; Sun, 3 Apr 2016 13:16:44 -0400 (EDT)
X-ASG-Debug-ID: 1459703804-08f01f19372c3730001-UHwLLG
Received: from smtp00.cs.umd.edu (smtp00.cs.umd.edu [128.8.127.20]) by barracuda.cs.umd.edu with ESMTP id qPhUElJLuF6T6CrD for <cfrg@irtf.org>; Sun, 03 Apr 2016 13:16:44 -0400 (EDT)
X-Barracuda-Envelope-From: jkatz@cs.umd.edu
X-Barracuda-Effective-Source-IP: smtp00.cs.umd.edu[128.8.127.20]
X-Barracuda-Apparent-Source-IP: 128.8.127.20
Received: from mail-oi0-f52.google.com (mail-oi0-f52.google.com [209.85.218.52]) (Authenticated sender: jkatz) by smtp00.cs.umd.edu (Postfix) with ESMTPSA id 1527040319C7 for <cfrg@irtf.org>; Sun, 3 Apr 2016 13:16:44 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.umd.edu; s=csmx; t=1459703804; bh=p4Q2LOL46FbutbrkjM65IGawaEGTQ69F9jk84C95rO8=; h=Date:Subject:From:To; b=ZDxP1cLjAKv4Ycl97BAgChOaf3O7EXVdXmA96gx1rpDrdRMaphEXYklyML72hw49A 1Kzsj+n9J4M/bpkgTnMupG9H+jkLZKtRsJFzPjd7TvU6mG8yQdhd8Mt9GhkLlfgZ21 5N7l0RK3Pu9fKMpMCk6nJDBpg1G1PkZkoCnLSQmg=
Received: by mail-oi0-f52.google.com with SMTP id p188so139332824oih.2 for <cfrg@irtf.org>; Sun, 03 Apr 2016 10:16:44 -0700 (PDT)
X-Gm-Message-State: AD7BkJLnoo4MyfUMC5GdR57DEYLCTbwafzBGpqw2BBgcLyNOz8SppjPpio/Zi5x96JbuPwgSTd6XyFoQTX+pKQ==
MIME-Version: 1.0
X-Received: by 10.157.4.39 with SMTP id 36mr3654462otc.195.1459703803665; Sun, 03 Apr 2016 10:16:43 -0700 (PDT)
Received: by 10.76.72.36 with HTTP; Sun, 3 Apr 2016 10:16:43 -0700 (PDT)
Date: Sun, 03 Apr 2016 13:16:43 -0400
X-Gmail-Original-Message-ID: <CAC7JQK1akVXejm7xe1FHKEJZ02DigT3G2Lxi9RupRpiM=YRfBw@mail.gmail.com>
Message-ID: <CAC7JQK1akVXejm7xe1FHKEJZ02DigT3G2Lxi9RupRpiM=YRfBw@mail.gmail.com>
From: Jonathan Katz <jkatz@cs.umd.edu>
X-ASG-Orig-Subj: Analysis of Hash-Based Signatures (draft-mcgrew-hash-sigs-04)
To: cfrg@irtf.org
Content-Type: text/plain; charset="UTF-8"
X-Barracuda-Connect: smtp00.cs.umd.edu[128.8.127.20]
X-Barracuda-Start-Time: 1459703804
X-Barracuda-URL: https://barracuda01.cs.umd.edu:443/cgi-mod/mark.cgi
X-Barracuda-Scan-Msg-Size: 315
X-Virus-Scanned: by bsmtpd at cs.umd.edu
X-Barracuda-BRTS-Status: 1
X-Barracuda-Bayes: INNOCENT GLOBAL 0.0000 1.0000 -2.0210
X-Barracuda-Spam-Score: -2.02
X-Barracuda-Spam-Status: No, SCORE=-2.02 using per-user scores of TAG_LEVEL=1000.0 QUARANTINE_LEVEL=1000.0 KILL_LEVEL=1000.0 tests=
X-Barracuda-Spam-Report: Code version 3.2, rules version 3.2.3.28426 Rule breakdown below pts rule name description ---- ---------------------- --------------------------------------------------
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ClJQF0TpxQme6sp7pP_hyVrhsIc>
Subject: [Cfrg] Analysis of Hash-Based Signatures (draft-mcgrew-hash-sigs-04)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Apr 2016 17:16:47 -0000

I have updated a previous manuscript I wrote containing a proof of
security for the hash-based signature scheme proposed in an Internet
Draft by McGrew and Curcio, currently draft-mcgrew-hash-sigs-04.

The paper is available here:
http://www.cs.umd.edu/~jkatz/papers/HashBasedSigs-04.pdf

Comments welcome.