Re: [Cfrg] draft-fluhrer-lms-more-parm-sets-01

"Dang, Quynh H. (Fed)" <quynh.dang@nist.gov> Fri, 24 April 2020 10:53 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 136483A12A6 for <cfrg@ietfa.amsl.com>; Fri, 24 Apr 2020 03:53:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FROM_GOV_DKIM_AU=-0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BW-InIYkeets for <cfrg@ietfa.amsl.com>; Fri, 24 Apr 2020 03:53:04 -0700 (PDT)
Received: from GCC02-BL0-obe.outbound.protection.outlook.com (mail-bl2gcc02on2114.outbound.protection.outlook.com [40.107.89.114]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7581F3A12B0 for <cfrg@irtf.org>; Fri, 24 Apr 2020 03:52:33 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=efqraidz5yHE1QfRB5rrXQDU7fBix1GM9ZLWG7LVzV0k+JNs40KS4zErTUM0lU6TokLl+9sTDnlNhu1vGu0JrwiuezLyDcxLFklaUCwJHilJHE5j8x8Y3V6Tscy7J9EqQU2almNBGo6l0uzuEJkEEtbTQcU0HrRvWCqm5IpD+DK7WODmgBQnsV0mHtAZFFkr6ORYctiD2GvG9DrWMlGod/NAIpmDVA7oQUDJaNCaigrjXEuVtNQG1UdAyRjCVk1HbxaARGwgZLeRX0PVL+pigWi+nP0ppODRlRoEVN47JpwMaen/srLGgwYlmOvB5P9/rRzMFFooAzw6eDnde++VbQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=V/dYcPhorT118r+up6FQ4NKcWOGka++ctUYlyqJ8XUA=; b=jjq2Pt2OzatAcfdSkBddoK2mtH6b9ndUyzYJyCJdxZ4tnN/ooCvQ8rWbfgFwe54qjibw75JyAfv8o5O8amNfEuJF8ibyGwgpF435oFTWPSn+lmqTtV73qDBi8Sk/pv5Yv0f8xkjjFfZhAVSrG5rbeQTFCrA1B0rdL6uAenHO8Oz54JivFAVLTmM/9/wuBDdspaPANEN7VR1TItil3aVFQ0UMebHk3K+qVM1Pc5FECEaShFLnsrAjy6eb2AszJvLTWVDgXo5/p64HMxe3CJhhvG5VFWwfqlRJcnf4CNBEM4BZnFq6JAvPtAQ2rvEQQLUHNcJKLT0NIj+gn9xTCANXrQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nist.gov; dmarc=pass action=none header.from=nist.gov; dkim=pass header.d=nist.gov; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=V/dYcPhorT118r+up6FQ4NKcWOGka++ctUYlyqJ8XUA=; b=vZWKk5EbQ50uEU9fiDold0ugqiu0lLn36N/oGMP00l+ImyO+cb12Ah9qKwnI3ApqdUxO9+2Sn3PXBGJ3GD0sgiOPOmhturfv8lKZT4wGRd78KIR5SdIp2dKHdL+FrU/UzpRPRv7RH0Y7fORc/cCbg1T+gkmgdG/92GFtAoLWhCo=
Received: from BL0PR0901MB4321.namprd09.prod.outlook.com (2603:10b6:208:1c8::14) by BL0PR0901MB4211.namprd09.prod.outlook.com (2603:10b6:208:1cb::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2937.13; Fri, 24 Apr 2020 10:52:31 +0000
Received: from BL0PR0901MB4321.namprd09.prod.outlook.com ([fe80::f509:9775:a2c6:401a]) by BL0PR0901MB4321.namprd09.prod.outlook.com ([fe80::f509:9775:a2c6:401a%7]) with mapi id 15.20.2937.012; Fri, 24 Apr 2020 10:52:31 +0000
From: "Dang, Quynh H. (Fed)" <quynh.dang@nist.gov>
To: Russ Housley <housley@vigilsec.com>, Scott Fluhrer <sfluhrer@cisco.com>
CC: IRTF CFRG <cfrg@irtf.org>
Thread-Topic: draft-fluhrer-lms-more-parm-sets-01
Thread-Index: AQHWGbS1Bz3Y6aZdskmJCSq4UbT3zqiHN3uAgADbyWk=
Date: Fri, 24 Apr 2020 10:52:31 +0000
Message-ID: <BL0PR0901MB432179C856F93148CBD664B6F3D00@BL0PR0901MB4321.namprd09.prod.outlook.com>
References: <3F99CED3-A810-4CF6-98AC-A55E29000D1F@vigilsec.com> <MN2PR11MB3936EF98AC1A6E300AF0D020C1D30@MN2PR11MB3936.namprd11.prod.outlook.com>, <8D7734DD-58AD-450B-B527-73AF004224CD@vigilsec.com>
In-Reply-To: <8D7734DD-58AD-450B-B527-73AF004224CD@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=quynh.dang@nist.gov;
x-originating-ip: [129.6.220.78]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: ded35bdf-d1b8-4ea2-7ad1-08d7e83d9698
x-ms-traffictypediagnostic: BL0PR0901MB4211:
x-microsoft-antispam-prvs: <BL0PR0901MB4211E3499B31D93CCAA4ABC1F3D00@BL0PR0901MB4211.namprd09.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 03838E948C
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BL0PR0901MB4321.namprd09.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(346002)(39860400002)(366004)(376002)(136003)(396003)(26005)(66476007)(64756008)(66556008)(81156014)(66946007)(7696005)(4326008)(86362001)(8936002)(71200400001)(76116006)(8676002)(186003)(2906002)(55016002)(6506007)(9686003)(52536014)(478600001)(66446008)(19627405001)(316002)(5660300002)(110136005)(53546011)(33656002); DIR:OUT; SFP:1102;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: ASJ3/FNYwWvXQ058lBHBN1kvZmlda6GA6MjYSCvRWsS8SV9yzEr0LCSCpflfQZCizprUHtmVQxlTSxSPxMVS9L0VH8RpzN+NySAAoi7ZbsKZ36/Z8KLTBZqAUcjA/vaTFtMTPoFybqDmDqgusB4eo2Qb9Lc1MKmSBkZZh78/QQ4W96Sov8phZdobnjNLMxTztVHutMUrgNFpoHFNDhMMWGu1F6kq9kdiUpACODht2UWeI7CSB+w1kO9wIsJ/wGgojZTLDDWtrG8I8fd3d5aTQg9H/GnI4SpDSQTIdx3La2lZQMlqxn0RKR6DFG8J+0n9FM6fN3mgyBmLAFPi9lq263IGfizzzQ7FUafw1Id0IJQMfhRwtSlFJXGBtDjktvMh2Nfy5DuL3tW8W4YWYjg7/7k/CCn/ZF+pCMPgJioKoZL+WzGAyNQJt95rz5g8Ywau
x-ms-exchange-antispam-messagedata: r5d/MOhMjJY7Bxqgb0Zy4eSBaddJ18HQYnFvpYd71dzkKjz8Iib61ATJLEaMFylno4iKYdHOQfk5IudtSq3Cl2JhkQ/pzjP1W1NRmjtFeIzGoRhx95wtVbOKqHrFmLIaie8OaLarcGR/+R27UCb8nA==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_BL0PR0901MB432179C856F93148CBD664B6F3D00BL0PR0901MB4321_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: ded35bdf-d1b8-4ea2-7ad1-08d7e83d9698
X-MS-Exchange-CrossTenant-originalarrivaltime: 24 Apr 2020 10:52:31.1487 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: DyOJdnxD79sA6oXuC7xgH+DPFDK4b/8zgfWhtkq2Rel9y1VgIHa3PIioXw6hmxFY
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR0901MB4211
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/iUTaBvryUSLQ7N6uyCzFVw4Knt8>
Subject: Re: [Cfrg] draft-fluhrer-lms-more-parm-sets-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Apr 2020 10:53:08 -0000

Hi Russ and all,

The reasons for specifying SHAKE256/256 and SHAKE256/192 are followings:

1) SHA3-256 and SHAKE256/256 are the same except different paddings to make them different functions.

2) If we use SHA3-256, then we would use SHA3-256/192 or SHAKE256/192 for the 192-bit version. SHA3-256 (or SHA3-512 etc...) is intended to be used as a fixed output length hash function. Therefore, it makes more sense to use SHAKE256/192 than to use SHA3-256/192.

So, it makes more sense to use SHAKE256/256 and SHAKE256/192 than to use SHA3-256 and SHAKE256/192.

3) SHAKE256 has already been adopted for CMS and PKIX. So, it makes more sense to continue to use SHAKE256 than to use another variant of it such as SHA3-256.

Regards,
Quynh.
________________________________
From: Russ Housley <housley@vigilsec.com>
Sent: Thursday, April 23, 2020 5:23 PM
To: Scott Fluhrer <sfluhrer@cisco.com>
Cc: Dang, Quynh H. (Fed) <quynh.dang@nist.gov>; IRTF CFRG <cfrg@irtf.org>
Subject: Re: draft-fluhrer-lms-more-parm-sets-01

Thanks for the prompt reply Scott.

> On Apr 23, 2020, at 5:18 PM, Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com> wrote:
>
>> -----Original Message-----
>> From: Russ Housley <housley@vigilsec.com>
>> Sent: Thursday, April 23, 2020 3:01 PM
>> To: Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>
>> Cc: IRTF CFRG <cfrg@irtf.org>
>> Subject: draft-fluhrer-lms-more-parm-sets-01
>>
>> Scott:
>>
>> Thanks for your talk on this draft yesterday.  It raised a few questions.
>>
>> 1) SHA256-192:  I like it.  Does the size of I change?  My guess is that it is still
>> 16 bytes, but I want to be sure.
>
> The size of I remains at 16 bytes.  The reason I is there is to address potential multitarget attacks; that is, where someone attacks two different public keys by hashing a single value and seeing if it matched a value from either Merkle tree/Winternitz chain.  Because two different public keys will have different I values, this doesn't yield an advantage (as the attempted hash will need to select a specific I value.
>
> This protection doesn't have anything to do with the hash size, and so it does not change.

Thanks.  This is as I expected.

>> 2) SHAKE256-256 and SHAKE256-192:  Why use an Extendable-Output
>> Function (XOF)?  Since the output in the application is always 256 bits or 192
>> bits, the normal reason for picking an XOF does not seem relevant.
>
> That's actually a Dang question; he suggested we add it, so I copied him.
>
> On the other hand, SHAKE256 and SHA3-256 are almost the same (differing only in the end-of-message padding), and so I don't believe it really matters.

Yes, you are obviously correct about the extra suffix bits, and I look forward to hearing from Quynh.


>> 3) Temporary code points: Why do you have collisions?  For example,
>> LMOTS_SHA256_N24_W1 and LMS_SHA256_M24_H5 are the same, and RFC
>> 8554 avoided overlaps between LMS and LMOTS code points.
>
> They're not a collision; they are in different spaces  The fact that RFC 8554 happened to avoid collisions is just an accident of history (originally, that draft defined 128 bit hashes as well, and the LMSOT code points for 128 bits hashes came after the 256 bit hashes, and the LMS code points for 128 bit hashes came first.  We dropped the 128 bit hashes, but left the 256 bit code points unchanged, resulting in the current assignments.

Okay.

Russ