Re: [CFRG] [Crypto-panel] Request for review of draft-fluhrer-lms-more-parm-sets

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Thu, 30 June 2022 19:51 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCA76C1595E6; Thu, 30 Jun 2022 12:51:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.606
X-Spam-Level:
X-Spam-Status: No, score=-9.606 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=bVTKHP9H; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=s42NOFt8
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VmST8QIwwBn5; Thu, 30 Jun 2022 12:51:26 -0700 (PDT)
Received: from alln-iport-7.cisco.com (alln-iport-7.cisco.com [173.37.142.94]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 858CEC14F72A; Thu, 30 Jun 2022 12:51:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=38828; q=dns/txt; s=iport; t=1656618686; x=1657828286; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=q6BiJjujwzh5gTnZO7uLsnQRibNgjIt8o+fiGNkAz9I=; b=bVTKHP9Hp+a1nrFU19hUtL6IClvFr7H90if+XzZWKs9KRMZuscnr5yLP ocoG8qlY/ui4oy2nnDh479X+n+dwhAJVxPXgOWxNkdgT3M+HSkouQo7i6 SMBIE39GEuZt1b2mv5FsknauMjzn1v9w2nfZJJrxBTlbiq4rkZsdOhRSG c=;
X-IPAS-Result: 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
IronPort-PHdr: A9a23:Q/eSBBC77pHFi7wOyNQfUyQVaBdPi9zP1kY95pkmjudIdaKut9TnM VfE7PpgxFnOQc3A6v1ChuaX1sKoWWEJ7Zub9nxXdptKWkwJjMwMlFkmB8iIQUTwMP/taXk8G 8JPHF9o9n22Kw5bAsH7MlbTuXa1qzUVH0aXCA==
IronPort-Data: A9a23:akVpw6qSIKaldhOjk9ynJADtkGReBmLFZRIvgKrLsJaIsI4StFCzt garIBmBPa2CamH8f9p2YI+x8hlQvpDdn9FrTVBqpH8zFCsb8+PIVI+TRqvS04x+DSFioGZPt Zh2hgzodZhsJpPkjk7xdOCn9xGQ7InQLlbGILas1htZGEk1Ek/NtTo5w7Rj2tAz2YDia++wk YqaT/P3aQfNNwFcagr424rbwP+4lK2v0N+wlgVWicFj5DcypVFMZH4sDf3Zw0/Df2VhNrXSq 9AvY12O1jixEx8FUrtJm1tgG6EAaua60QOm0hK6V0U+6/RPjnRa70o1CBYTQUwLqQ2OhPIo8 95iuKyBERkyGJ3RoetIBnG0EwkmVUFH0LbDJX76usuJwgibNXDt2P5pSkoxOOX0+M4uXjoIr qJecWtLN0vT7w616OrTpu1EnconMcnxMZk3sXB7xjafBvEjKXzGa/WavYYIg2ps3KiiG96CJ O4XaWBVfS3pSERQNUcmS4B5nOa30yyXnzpw8QLJ+vVfD3Lo5Bd0waPtK8T9ddmDRMETlUGdz krN5XXhHhZfLNWZxD6t82iwiKnIhyyTcIkcDrKQ9+R2jhuU3GN7IBYYT1T+qvmwi1Slc9NSN 0JS/TAhxYA26UCsUNj2GQW1umSJojYYWsIOVeMggDxh0YLd5wKfQ2MDVDMENZottdQ9Qnoh0 Vrhc87V6SJHu+G3cXWG1O6vphy/CRlNM3QkVTI9Ql5QizX8m70bghXKR9dlNae6iNzpBD39q wxmSgBj2N3/auZWi82GEUD7byGE/cOQF1FrjunDdif0sF0mNdfNi5mAswCz0BpWEGqOorBtV lAtn8yT6oji5rnSyXTUG43h8FxVjstp3RXVhVppWpIm7TnopjiofJtb53d1I0IB3ic4ld3BP RC7VeB5vcI70J6WgUlfON/Z5yMClvOIKDgdfqqIBueim7AoHON9wAlgZFSLw0fmm1U2nKc0N P+zKJjxUyhDUvQ8k2XrG4/xNIPHIAhjlQs/orimkXyaPUa2PxZ5tJ9cagLVN7BlhE96iFyOr o432zS2J+V3Cb2iPXa/HX87JlERJn9zHoHtt8FSbYa+zvlORgkc5wvq6ep5IeRNxv0N/s+Rp y3VchIImTLX2CycQS3XOy8LQO20B/5X8ylkVRHAyH71gRDPl671svdGH3b2FJF6nNFeIQlcE aZUK5naUqUQItkFkhxEBaTAQEVZXEzDrWqz0+CNO1DTo7YIq9T1x+LZ
IronPort-HdrOrdr: A9a23:LcGwJKl2xLg8sASRKAJ+aZrUxFvpDfOSimdD5ihNYBxZY6Wkfp +V8sjzhCWatN9OYh0dcIi7SdW9qXO1z+8Q3WBjB8bcYOCGghrkEGgG1+rfKlLbalXDH4JmpM Vdmu1FeaDN5DtB/IrHCWuDYq0dKbC8mcjC74q/vhRQpENRGttdBmxCe2Gm+zhNNXB77O0CZf yhD6R81l+dUEVSSv7+KmgOXuDFqdGOvonhewQ6Cxku7xTLpS+06ZbheiLokSs2Yndq+/MP4G LFmwv26uGIqPeg0CLR0GfV8tB/hMbh8N1eH8aB4/JlZAkEyzzYJbiJaYfy/wzdk9vfqmrCV+ O85ivICv4Dq085uFvF5ScFlTOQlwrGoEWSt2NwyUGT0PARAghKTfaoQeliA0PkA41KhqAk7E sD5RPoi7NHSRzHhyjz/N7OSlVjkVe1u2MrlaoJg2VYSpZ2Us4YkWUzxjIiLH47JlOy1Kk3VO 11SM3M7vdfdl2XK3jfo2l02dSpGnA+BA2PTEQOstGcl2E+pgEy82IIgMgE2nsQ/pM0TJdJo+ zCL6RzjblLCssbd7h0CusNSda+TmbNXRXPOmSPJkmPLtBNB1vd75rspLkl7uCjf5IFiJM0hZ TaSVtd8XU/fkr/YPf+q6GjMiq9NFlVcQ6duP22vaIJyYEUbICbRBG+dA==
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-AV: E=Sophos;i="5.92,235,1650931200"; d="scan'208,217";a="880187542"
Received: from alln-core-5.cisco.com ([173.36.13.138]) by alln-iport-7.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 30 Jun 2022 19:51:25 +0000
Received: from mail.cisco.com (xfe-rtp-004.cisco.com [64.101.210.234]) by alln-core-5.cisco.com (8.15.2/8.15.2) with ESMTPS id 25UJpOUh024530 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=OK); Thu, 30 Jun 2022 19:51:25 GMT
Received: from xfe-aln-003.cisco.com (173.37.135.123) by xfe-rtp-004.cisco.com (64.101.210.234) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.986.14; Thu, 30 Jun 2022 15:51:23 -0400
Received: from NAM12-BN8-obe.outbound.protection.outlook.com (173.37.151.57) by xfe-aln-003.cisco.com (173.37.135.123) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.986.14 via Frontend Transport; Thu, 30 Jun 2022 14:51:23 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=H5AEQ9NivXZn/9pnpp05uZnkV/t0WEak3u38tB3ACfjOGpvfoLLccpz2nMHCZe0OoG53O3Z41jjckxkX0kPLh1LB2Ir2HmlWC6ifIG+9gsh6kDdlXRD93NKZRNOdnb9pg5A6h4T2DizaXOFQSg03zB0m6MgCetvavMJ3nGqbHHziPPlS7x1F0IKF/nIJH3mIFWGqJ7aTOyF97drkDqseMBTw4ixJq9mAK5KHrR01pUyAgr+qQZ7y/ij2Cj+fo/vm25LPyx09jXoKEfbRm5mqIZyxbYSmEP6FH7qpDd/KvZn6e8M+SfJDjxzCRIJljRm+7nt6ZF2SBkHncf6ozziv4g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=q6BiJjujwzh5gTnZO7uLsnQRibNgjIt8o+fiGNkAz9I=; b=j/KEr3J4QPX3HTIzteAItBAu0502SlrT9nXmdrlDcuYKnp1Bgy/OmqrOLYycM1MWPxSKfP/aFIi1oMUDQfLBjBCqgX3fHqThTUn9Fm+iG3Cx41xr/nmSE71jC7vZPO7kr2Ry+6xHLsC7xk5wADSLhStCoK3pgTV/myW7N9X9laG6E65fITJN60bj0sfMljSvUjRyQWvRB4NhRGYwfIB0UmYym2DWQgWVxg3zuivQZNgtXa9O3USkK1xDYPyoiV77ezSW7wRmDRlNk/Rsq8+tZDl+ICIYRMu0LqD4jchZKoISq2/Wn5rQEuQ5Kjn2/qUATHimGxIhtnKNwYnxQk1RUQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=q6BiJjujwzh5gTnZO7uLsnQRibNgjIt8o+fiGNkAz9I=; b=s42NOFt8WTS5PDd5Tfw4kljX2PRQu5VDpGpoA+WNGbqLvf4J1iFac6HVeF0wEDcFnLL8Nbynw5XGHLb2L0dmG+NYzins7qEqckXKPmmkQPYHIsuizIy7/fgT2jyPbmMvUwE+RtjWkwGvXjeGENJOC30Ilol5K3a5eiVcO2hgbSs=
Received: from CH0PR11MB5444.namprd11.prod.outlook.com (2603:10b6:610:d3::13) by BN9PR11MB5402.namprd11.prod.outlook.com (2603:10b6:408:11b::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5395.15; Thu, 30 Jun 2022 19:51:22 +0000
Received: from CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::3998:5d1e:d807:91a3]) by CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::3998:5d1e:d807:91a3%9]) with mapi id 15.20.5395.015; Thu, 30 Jun 2022 19:51:22 +0000
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Ludovic Perret <ludovic.perret@lip6.fr>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "crypto-panel@irtf.org" <crypto-panel@irtf.org>
Thread-Topic: [Crypto-panel] Request for review of draft-fluhrer-lms-more-parm-sets
Thread-Index: AQHYjLd3P49yvOyew0iXnN1AKgY/3q1oWw+Q
Date: Thu, 30 Jun 2022 19:51:22 +0000
Message-ID: <CH0PR11MB5444F8C503280E7075957F99C1BA9@CH0PR11MB5444.namprd11.prod.outlook.com>
References: <CAMr0u6nMW6gO-dTM1HwL7q0uQX37p3TUrdXJrQDFKeKZ0N-9Zw@mail.gmail.com> <1592F8A1-1FCA-4E21-A8C3-22E31F3249D4@lip6.fr> <CAMr0u6kMhufjVfFBT_a6s0q_5f-a9b36avHxx+=_=FNi_G8BaQ@mail.gmail.com> <11cfdc1f-7feb-29e6-5354-7a6b553fad5b@lip6.fr> <EAA0D757-7643-4B5F-B777-FCD39E2CBA9D@lip6.fr>
In-Reply-To: <EAA0D757-7643-4B5F-B777-FCD39E2CBA9D@lip6.fr>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cisco.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 2a8eb7d8-4265-435a-3f39-08da5ad1e87f
x-ms-traffictypediagnostic: BN9PR11MB5402:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5444.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230016)(4636009)(39860400002)(346002)(396003)(136003)(366004)(376002)(38100700002)(76116006)(316002)(64756008)(66946007)(4326008)(38070700005)(66446008)(8676002)(66556008)(66476007)(122000001)(8936002)(9686003)(166002)(186003)(66574015)(71200400001)(41300700001)(478600001)(7696005)(6506007)(26005)(966005)(5660300002)(110136005)(53546011)(83380400001)(52536014)(86362001)(2906002)(33656002)(55016003); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB5444F8C503280E7075957F99C1BA9CH0PR11MB5444namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5444.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 2a8eb7d8-4265-435a-3f39-08da5ad1e87f
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Jun 2022 19:51:22.1508 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: n0hYfcMn1yH0qdmYHJQ6yr3mCJiUANKfa2YXIWIZv9q12XIsgzFVX38zmxFaKCnkTXbVgAZpC/D5lJKr991JFQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN9PR11MB5402
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 64.101.210.234, xfe-rtp-004.cisco.com
X-Outbound-Node: alln-core-5.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/_a7uyICK-GZbR0RF6s86203gwe8>
Subject: Re: [CFRG] [Crypto-panel] Request for review of draft-fluhrer-lms-more-parm-sets
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jun 2022 19:51:30 -0000

As for the relation between this ID and NIST SP 800-208, I believe that they use the exact same hash function; SHA-256/192 uses SHA-256 truncated to 192 bits (800-208 calls this “the most significant (i.e., leftmost) 192 bits of the SHA-256 hash of M.”), while the SHAKE256/256 and SHAKE256/192 are the SHAKE256 algorithm using the initial 32 or 24 bytes of SHAKE output.

From: Crypto-panel <crypto-panel-bounces@irtf.org> On Behalf Of Ludovic Perret
Sent: Thursday, June 30, 2022 3:27 PM
To: cfrg-chairs@ietf.org; cfrg@irtf.org; crypto-panel@irtf.org
Cc: Stanislav V. Smyshlyaev <smyshsv@gmail.com>
Subject: [Crypto-panel] Request for review of draft-fluhrer-lms-more-parm-sets

Dear,

The review is below.

My main point is about the unclear relation between this ID and NIST SP 800-28; which is also providing different hash functions for LMS.


Review.

RFC 8554 describes and specifies LMS, a stateful hash-based signature scheme. This ID proposes new parameter sets for LMS.
In particular, RFC 8554 only used SHA256. Here, the main idea is to consider also SHAKE256-based hash functions (with outputs of 192 and 256 bits)
and a variant of SHA256 truncated to 192 bits.  These changes lead to the smaller signature sizes for 192 bits hash functions. This should not be the case
for SHAKE256_256. But I believe that it makes sense to consider this variant to have more reasonable options for the hash function.  Still, the authors
should maybe add a sentence on that (I.e. the motivation is different between SHAKE256_256  and SHAKE256_192 SHA256_192 or SHA256_192 ).

For the new 192 bits parameters, the security also decreased with respect to the initial LMS parameters (using NIST security levels, we move from level 5 to Level 3).
That remains a very comfortable security margin. But, I feel that this point should be a bit more emphasized in the document.

The note is going straight to the point. That’s fine in general, as it is very much a compliment to RFC 8554. It is not necessary
to duplicate backgrounds. For me, there is one exception in 3.1; it should be good to recall what are the « C randomizer » and the « I identifier ».

What I missing more is a small paragraph explaining the rationale for choosing the parameters (not long, but just to get a flavor).
Also, timings could be a good addition (in particular for SHAKE256_X; timings for SHA256_192 is pointless).

Finally, the document is not quoting the NIST Special Publication 800-208 « Recommendation for Stateful Hash-Based Signature Schemes »
that do proposed variants of LMS based on the same hash functions. It is not completely clear to me what is the difference/relation between this
ID and the SP at this stage? The ID was indeed submitted before SP 800-208n, but the SP is now public.

Typos :


Abstract : « Hese include hash functions that result in signatures with significantly smaller than the signatures using the current parameter sets » —>
 « These include hash functions that result in signatures significantly smaller than the signatures using the current parameter sets »

Best Regards,

Ludovic,

and?




Le 19 juin 2022 à 22:06, Ludovic Perret <ludovic.perret@lip6.fr<mailto:ludovic.perret@lip6.fr>> a écrit :

I am on it; before the end of this month.
Best Regards,
Ludovic,

Le 16/06/2022 à 18:54, Stanislav V. Smyshlyaev a écrit :
Hi Ludovic,

Could you please let us know about your plans for finishing the review on behalf of the Crypto Review Panel?

Regards,
Stanislav, Alexey, Nick

On Wed, Jun 1, 2022 at 2:41 PM Perret <ludovic.perret@lip6.fr<mailto:ludovic.perret@lip6.fr>> wrote:
Yes, it’s coming soon.

Cheers

Ludovic
Envoyé de mon iPhone


Le 1 juin 2022 à 07:03, Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> a écrit :

Hi Ludovic,

Any news about the review?..

Regards,
Stanislav


On Mon, May 16, 2022 at 1:36 PM Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:
Ok, thanks a lot, we look forward to your review!

Regards,
Stanislav

On Mon, May 16, 2022 at 1:30 PM Ludovic Perret <ludovic.perret@lip6.fr<mailto:ludovic.perret@lip6.fr>> wrote:
Hi,
By the end of this month.
Best Regards,
Ludovic,

Le 16/05/2022 à 08:02, Stanislav V. Smyshlyaev a écrit :
Ludovic?..

Regards,
Stanislav

On Thu, May 12, 2022 at 9:24 AM Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:
Dear Ludovic,

Could you please kindly let us know, when you are planning to finish your review?

Regards,
Stanislav

On Mon, Apr 25, 2022 at 9:02 PM Stanislav V. Smyshlyaev <smyshsv@gmail.com<mailto:smyshsv@gmail.com>> wrote:
Thank you, Ludovic! Yes, that is needed and highly desired. :)

Regards,
Stanislav

On Mon, 25 Apr 2022 at 20:02, Ludovic Perret <ludovic.perret@lip6.fr<mailto:ludovic.perret@lip6.fr>> wrote:
Dear,
If needed, happy to volunteer.
Best Regards,
Ludovic,

Le 25/04/2022 à 18:59, Russ Housley a écrit :
I reviewed a long time ago, and once IANA assigned the code points, I implemented.

Please publish as soon as practical.

Russ



On Apr 25, 2022, at 11:13 AM, Scott Fluhrer (sfluhrer) <sfluhrer=40cisco.com@dmarc.ietf.org<mailto:sfluhrer=40cisco.com@dmarc.ietf.org>> wrote:

I would like to request a review of draft-fluhrer-lms-more-parm-sets, which are parameter sets for LMS based on various hash functions (SHA-256 truncated to 192 bits, as well as SHAKE-256 at 192 and 256 bit lengths)




_______________________________________________

Crypto-panel mailing list

Crypto-panel@irtf.org<mailto:Crypto-panel@irtf.org>

https://www.irtf.org/mailman/listinfo/crypto-panel

--

Ludovic Perret

Maître de conférences

PolSys/LIP6/Sorbonne Université

--

Ludovic Perret

Maître de conférences

PolSys/LIP6/Sorbonne Université

--

Ludovic Perret

Maître de conférences

PolSys/LIP6/Sorbonne Université