Re: [Cfrg] XMSS and https://ia.cr/2017/938

Philip Lafrance <philip.lafrance92@gmail.com> Fri, 27 April 2018 15:29 UTC

Return-Path: <philip.lafrance92@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A05A1252BA for <cfrg@ietfa.amsl.com>; Fri, 27 Apr 2018 08:29:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.449
X-Spam-Level:
X-Spam-Status: No, score=-2.449 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fP-lkMqfsgPc for <cfrg@ietfa.amsl.com>; Fri, 27 Apr 2018 08:29:18 -0700 (PDT)
Received: from mail-it0-x230.google.com (mail-it0-x230.google.com [IPv6:2607:f8b0:4001:c0b::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ACFB7120047 for <cfrg@irtf.org>; Fri, 27 Apr 2018 08:29:18 -0700 (PDT)
Received: by mail-it0-x230.google.com with SMTP id 186-v6so2296951itu.0 for <cfrg@irtf.org>; Fri, 27 Apr 2018 08:29:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=+XMqUGXyyCtZry15vFB7p7W4NCg4rSGEJP2JCap1gGA=; b=DyfLZHDh1mRezfqD3htNNOPwcq5j6VRUIaapkxyNYfaWGJ/xl8C4NJUhZcCs6wk98Z DYIR+Bmhtngs5lNtx9TnUGbHXy9o3ciC/m6aMzXB79lZQBqOAd4Z8QA436Sh0+6y+fnG d7G2TqOqHPsxyj6WNunH0w6qea0UoQvk7rWEHc2HQ7z73A30PIuUEHB8NnMdIxjemIBT 5JSUNYd4ir5rOOfef3Zfyo5MWhDa8fu0NtRGispF9xF/GxNtqc73YcbgdCWzOwG5yw23 uZMN1B2PBFIB2hbKXZsdURv7RSDnULCEPSdmXuXu+kdyZXhvYp1uj/vDmfBxdg9/prpM oqbA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+XMqUGXyyCtZry15vFB7p7W4NCg4rSGEJP2JCap1gGA=; b=OIbaKM9dhxfXWgePhld+W8imfsDUVPGRGPPpVXSg5jCkwZirWBfKU/rwqQjC5HBAY3 t8yUhHDNGPwGmf0mj21P7L7cSZKgcNd+xznKHcS0o04UVW0cBlS0+Jc03DN9FoUbp6Y7 FP9FlVhYhSqyJdIUifYDAqHM6l+BmjRReRIRyLhzKA7xXdAIX5kRoJeJ9R8IPhd+O4AL J7I/pfd6LJi3LekFiTxtXpBySFYyVhmXVoodTWKm40hfUHvQmaf6UCk6MvwGen2FO5zi tOpLEcsy02w7H6XpBJXQ8+Zuk/Q8sRYUHpoNdkkPGu5Tas03FBKJ2ysKVNmDhPYa5XeI yUDw==
X-Gm-Message-State: ALQs6tCp9AsfZQFBdZa/UmlJcxVomTr4m6rmYs7R1YZuiXJHA67juk+P CXYSvh1gPo/P82QZI8A6gx9p+LM3OcAGYAqU+bs=
X-Google-Smtp-Source: AB8JxZo2zYPU1UcUgmOR+U13kYX2AHlZujheve809s/d2ezR3UXmGVJiaqA00eCc9CPke1DHKS6JExdn9BMEoIlGiwU=
X-Received: by 2002:a24:45a4:: with SMTP id c36-v6mr2396894itd.18.1524842957750; Fri, 27 Apr 2018 08:29:17 -0700 (PDT)
MIME-Version: 1.0
References: <810C31990B57ED40B2062BA10D43FBF501C5B39E@XMB116CNC.rim.net>
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF501C5B39E@XMB116CNC.rim.net>
From: Philip Lafrance <philip.lafrance92@gmail.com>
Date: Fri, 27 Apr 2018 15:29:07 +0000
Message-ID: <CALwqbuwaTxd9JQBMSOWNj0rK_CU3-=mYq+f1k0t1aNXQ8H7FrA@mail.gmail.com>
To: Dan Brown <danibrown@blackberry.com>
Cc: cfrg@irtf.org
Content-Type: multipart/related; boundary="000000000000d5e46e056ad62ace"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/FFI43-363dgVD2xl6DhWpX6GRpw>
Subject: Re: [Cfrg] XMSS and https://ia.cr/2017/938
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Apr 2018 15:29:21 -0000

Hello Dan,

(I'm not a member of the XMSS team, but felt qualified to answer.)

The answer to your question is not at all. Our paper only discussed the
security of WOTS-PRF and this has no bearing on the security of other
Winternitz constructions. In particular I should say that the WOTS+ scheme
remains secure.

Good question though! And thanks for asking :)

Warm regards,
Philip Lafrance

On Fri, Apr 27, 2018, 11:24 AM Dan Brown, <danibrown@blackberry.com> wrote:

> Hi XMSS team,
>
>
>
> Lafrance and Menezes https://ia.cr/2017/938 describe a flaw in a security
> analysis and correction to the security estimates for WOTS-PRF and to
> XMSS.  I am rather new to this area, so I naively ask:
>
>
>
> Are the Lafrance—Menezes results applicable to (and addressed by) the
> current draft of XMSS?
>
>
>
> Best regards,
>
> ​​​​​
>
> Dan Brown
> Standards Manager
> Office: +1 (289) 261-4157
> Mobile: +1 (416) 276-1736
> danibrown@blackberry.com
>
>
> [image: BlackBerry] <http://www.blackberry.com/>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>