Re: [Cfrg] I-D Action: draft-irtf-cfrg-xmss-hash-based-signatures-06.txt

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Sat, 23 July 2016 14:35 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AEF0612D096 for <cfrg@ietfa.amsl.com>; Sat, 23 Jul 2016 07:35:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8k3cBfGVVHTh for <cfrg@ietfa.amsl.com>; Sat, 23 Jul 2016 07:35:13 -0700 (PDT)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50074.outbound.protection.outlook.com [40.107.5.74]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9997127071 for <cfrg@irtf.org>; Sat, 23 Jul 2016 07:35:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=qJtoA9viQeh4/4yB0qkpqaG0fhsEheN19LN9m562lrY=; b=X0aeCcvk60vBvgpsW08j3dNUTod8qT7t+EJEBjgZiIbD4VPMNpTyYcZzwOicWM3J+mdqDgL3p8mxa0wAZ8xtIrSTgv2dHJiXkMdrEbB+duIswHy5ipNmCZow+GiinMSU4ZaaI0MeeAazGcpjLd9Z1bTNcukpqbjdg8zylPEDt/o=
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com (10.166.42.148) by VI1PR03MB1823.eurprd03.prod.outlook.com (10.166.42.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.549.15; Sat, 23 Jul 2016 14:35:08 +0000
Received: from VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) by VI1PR03MB1822.eurprd03.prod.outlook.com ([10.166.42.148]) with mapi id 15.01.0544.018; Sat, 23 Jul 2016 14:35:08 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "A. Huelsing" <ietf@huelsing.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] I-D Action: draft-irtf-cfrg-xmss-hash-based-signatures-06.txt
Thread-Index: AQHR15UYqNPamwit8kua06Zbbm7UcKALfSwAgBrD+IA=
Date: Sat, 23 Jul 2016 14:35:08 +0000
Message-ID: <D3B93AC9.7187E%kenny.paterson@rhul.ac.uk>
References: <20160706144508.25995.18605.idtracker@ietfa.amsl.com> <577D1B6E.1020506@huelsing.net>
In-Reply-To: <577D1B6E.1020506@huelsing.net>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.5.160527
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [78.146.50.187]
x-ms-office365-filtering-correlation-id: 713bb550-62a5-4aa6-b521-08d3b3068bc0
x-microsoft-exchange-diagnostics: 1; VI1PR03MB1823; 6:GUWox17HqdRecjSCXN6O3XJVvWmSC4TPu9MZIRNUqXavWcSgaGmDC1/w/mzGaZWJ3iX26rZwZPvZwwmctV2WshReuaN4kdSGe8xq3SME46GToeZHwvx+VrzVwpwHa2mmo+a5bSOdZALsFz/kdWn/IZ/3iclLnqG6VlMwgj/CT+jdXmMqElRzJqgENuEz8imuuEoohpbo6cVFc29WghqugqCJqWc7Of9lTp/DEV3N8u76MfwTor8E4iD/wb2JviEb7VFjG+XoZYHOe1ocOJuoR+e8eHTxYkt9hC56vj4CDhI=; 5:BmzTIUPC9WNNG/yWAWMYHNuZJNhUFv62HM1Il0aA8UDOb8i8MKvSd0XPb5eBtb5+fxN23g3KzJG1RHZW7jR+c+ixU7/c2YfQ0RwqAMx44AOUk9V5jU7hbiYov8aJwnjcxBs2kngUCrAfbW241ox0fg==; 24:hobfe22FmlhiiW5nu9XLpqnyoaUvK2zVV5o2CJUXYOMCHLwkn+vd705lF4xX5mdC76fhxsOqO9NblECmXCz4Ix/AFgjEcmWblIj7pTXQ7wQ=; 7:7d5aPSSW29satYfxiHv86Raqek387FWXb7mmHzu0YI46rUldti7A/4OTAzUG8UvFh7vqqGI7VO6vyhaIC4YGBLZvEFYrsbttUFS09wHHnE48KXO2lK2aNbGwti+oHwgAjRrbcQ0Z6K8TfgOS/ZI+Gb1sNsNmGuZNhMlzRfEi6RbHSYg9bG/I+6tgzftyxCfpRc4EMRaKLdJDf1THSTJqBMYGRoWBBJhGFe2H0AcCxlOc0KncLwx+3kD77wVzgUaX
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:VI1PR03MB1823;
x-microsoft-antispam-prvs: <VI1PR03MB1823948BA6067E75AEE9541DBC0B0@VI1PR03MB1823.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105)(192374486261705)(100405760836317);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001); SRVR:VI1PR03MB1823; BCL:0; PCL:0; RULEID:; SRVR:VI1PR03MB1823;
x-forefront-prvs: 0012E6D357
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(189002)(24454002)(377424004)(199003)(230783001)(8676002)(83506001)(81166006)(81156014)(106356001)(105586002)(106116001)(19580405001)(19580395003)(76176999)(54356999)(86362001)(101416001)(50986999)(5002640100001)(36756003)(8936002)(10400500002)(68196006)(11100500001)(68736007)(87936001)(4326007)(2906002)(3280700002)(3660700001)(189998001)(6116002)(122556002)(4001350100001)(2900100001)(102836003)(3846002)(586003)(66066001)(97736004)(74482002)(92566002)(5001770100001)(7736002)(7846002)(15975445007)(77096005)(2950100001)(305945005)(2501003); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR03MB1823; H:VI1PR03MB1822.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <BB5664830C949741B90E39793888AE44@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 23 Jul 2016 14:35:08.3558 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR03MB1823
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/gBgmWaU8fpkEL3j5LazMMj5cmVk>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-xmss-hash-based-signatures-06.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 Jul 2016 14:35:15 -0000

Dear Andreas,

Thanks for pushing the new version.

Stephen and I had a chat at IETF 96 this week. His original suggestion for
text to be added was this [1]:

"All quantum-resistant algorithms documented by CFRG are today
considered ready for experimentation and further engineering
development (e.g. to establish the impact of performance and sizes
on IETF protocols) but CFRG has consensus that we are not yet
sufficiently confident to the point where we would want the security
or privacy of a significant part of the Internet to be dependent on
any set of those algorithms. In future, as things mature, CFRG
intends to publish updated guidance on this topic."

Personally, I think this is too strong for hash-based signatures: although
we have no deployment experience (that I know of), we do have fairly
strong confidence in the security of hash-based signatures against quantum
computers, given the current state of the art of research in quantum
algorithms. I'd suggest instead that some text like this should be
included:


"All quantum-resistant algorithms documented by CFRG are today
considered ready for experimentation and further engineering
development (e.g. to establish the impact of performance and sizes
on IETF protocols). However, at the time of writing, we do not have
significant deployment experience with such algorithms.
CFRG consensus is that we are confident in the security of the
signature schemes described in this document against

quantum computers, given the current state of the research
community's knowledge about quantum algorithms. Indeed, we are
confident that the security of a significant part of the Internet
could be made dependent on the signature schemes defined in this
document."
 
I realise that's a pretty strong statement that is the opposite of what
Stephen suggested *for these signature schemes*.

So let's discuss a bit more, and see if there is consensus from CFRG for
the statement I've made here. Happy also to receive suggestions for
alternative, better-worded statements.

Cheers,


Kenny

[1] https://www.ietf.org/mail-archive/web/cfrg/current/msg08315.html

On 06/07/2016 15:53, "Cfrg on behalf of A. Huelsing"
<cfrg-bounces@irtf.org on behalf of ietf@huelsing.net> wrote:

>Hi,
>
>we pushed a new version that further simplifies the addresses due to a
>comment we received off-list. It is a minor change that simplifies
>implementation of addresses as u_int32 array. We did not take any action
>regarding Stephens comment, yet. For this we want to get more feedback
>on what we should do.
>
>Andreas
>
>
>
>On 07/06/16 16:45, internet-drafts@ietf.org wrote:
>> A New Internet-Draft is available from the on-line Internet-Drafts
>>directories.
>> This draft is a work item of the Crypto Forum of the IETF.
>>
>>         Title           : XMSS: Extended Hash-Based Signatures
>>         Authors         : Andreas Huelsing
>>                           Denis Butin
>>                           Stefan-Lukas Gazdag
>>                           Aziz Mohaisen
>> 	Filename        : draft-irtf-cfrg-xmss-hash-based-signatures-06.txt
>> 	Pages           : 66
>> 	Date            : 2016-07-06
>>
>> Abstract:
>>    This note describes the eXtended Merkle Signature Scheme (XMSS), a
>>    hash-based digital signature system.  It follows existing
>>    descriptions in scientific literature.  The note specifies the WOTS+
>>    one-time signature scheme, a single-tree (XMSS) and a multi-tree
>>    variant (XMSS^MT) of XMSS.  Both variants use WOTS+ as a main
>>    building block.  XMSS provides cryptographic digital signatures
>>    without relying on the conjectured hardness of mathematical problems.
>>    Instead, it is proven that it only relies on the properties of
>>    cryptographic hash functions.  XMSS provides strong security
>>    guarantees and is even secure when the collision resistance of the
>>    underlying hash function is broken.  It is suitable for compact
>>    implementations, relatively simple to implement, and naturally
>>    resists side-channel attacks.  Unlike most other signature systems,
>>    hash-based signatures withstand attacks using quantum computers.
>>
>>
>> The IETF datatracker status page for this draft is:
>> 
>>https://datatracker.ietf.org/doc/draft-irtf-cfrg-xmss-hash-based-signatur
>>es/
>>
>> There's also a htmlized version available at:
>> 
>>https://tools.ietf.org/html/draft-irtf-cfrg-xmss-hash-based-signatures-06
>>
>> A diff from the previous version is available at:
>> 
>>https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-xmss-hash-based-signatu
>>res-06
>>
>>
>> Please note that it may take a couple of minutes from the time of
>>submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg