[Cfrg] Analysis of Hash-Based Signatures (draft-mcgrew-hash-sigs-02)

Jonathan Katz <jkatz@cs.umd.edu> Fri, 29 May 2015 14:17 UTC

Return-Path: <jkatz@cs.umd.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64E8D1A88C8 for <cfrg@ietfa.amsl.com>; Fri, 29 May 2015 07:17:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.79
X-Spam-Level:
X-Spam-Status: No, score=-1.79 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wUTOFImmKVaV for <cfrg@ietfa.amsl.com>; Fri, 29 May 2015 07:17:11 -0700 (PDT)
Received: from sausage.cs.umd.edu (sausage.cs.umd.edu [128.8.127.43]) by ietfa.amsl.com (Postfix) with ESMTP id DF9C51A9068 for <cfrg@irtf.org>; Fri, 29 May 2015 07:17:10 -0700 (PDT)
Received: from mail-la0-f50.google.com (mail-la0-f50.google.com [209.85.215.50]) (Authenticated sender: jkatz) by sausage.cs.umd.edu (Postfix) with ESMTPSA id A06FE6C0E1C for <cfrg@irtf.org>; Fri, 29 May 2015 10:17:09 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=cs.umd.edu; s=csmx; t=1432909029; bh=7xYWiGAdHvjh+DRZ6hA1qKyO0mHGSLXfnqt5tQFOdyk=; h=Date:Subject:From:To; b=2jRun38mRIbM0PceoupUQ31jJBIqejEdv5cLVQYR8AJ+WVXLIYpqE4//b7Pq0jk0u 41dgp/za9VOkTj4abdsgcm9XhDX6sjiO/Ml1GsJSYvf0iSqxE6x6pGE0tqCatC1BXH PpIAcWK+Gq2X+bn7ZvwYBXh2tdz8Bqcjd17mmuoI=
Received: by labpy14 with SMTP id py14so45147893lab.0 for <cfrg@irtf.org>; Fri, 29 May 2015 07:17:08 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.112.156.97 with SMTP id wd1mr8052755lbb.30.1432909028117; Fri, 29 May 2015 07:17:08 -0700 (PDT)
Received: by 10.114.242.2 with HTTP; Fri, 29 May 2015 07:17:08 -0700 (PDT)
Date: Fri, 29 May 2015 10:17:08 -0400
Message-ID: <CAC7JQK0YM2TD9HND4+P58hU__u11zbo3-Cb1vaopiwT4a6TYTA@mail.gmail.com>
From: Jonathan Katz <jkatz@cs.umd.edu>
To: cfrg@irtf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/eZACxvrVCeNvww1tN7VCs8Z95Jc>
Subject: [Cfrg] Analysis of Hash-Based Signatures (draft-mcgrew-hash-sigs-02)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 14:17:12 -0000

I recently wrote a manuscript analyzing a hashed-based signature
scheme proposed in draft-mcgrew-hash-sigs-02.

Abstract of the paper:

We analyze a signature scheme described in a recent Internet Draft,
and highlight a variant (based on prior work of Micali and Leighton)
that offers improved concrete security.

The paper is available here:
http://www.cs.umd.edu/~jkatz/papers/HashBasedSigs.pdf

Comments welcome!