Re: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-07.txt

Russ Housley <housley@vigilsec.com> Tue, 27 June 2017 20:44 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3368E12EAE9 for <cfrg@ietfa.amsl.com>; Tue, 27 Jun 2017 13:44:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ozhe4oiwRrrL for <cfrg@ietfa.amsl.com>; Tue, 27 Jun 2017 13:44:27 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AAD1612EB2D for <cfrg@ietf.org>; Tue, 27 Jun 2017 13:44:27 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 0FA75300463 for <cfrg@ietf.org>; Tue, 27 Jun 2017 16:44:27 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id eg-PIlCj6Sge for <cfrg@ietf.org>; Tue, 27 Jun 2017 16:44:25 -0400 (EDT)
Received: from [5.5.33.139] (vpn.snozzages.com [204.42.252.17]) by mail.smeinc.net (Postfix) with ESMTPSA id 956A030043A for <cfrg@ietf.org>; Tue, 27 Jun 2017 16:44:25 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Tue, 27 Jun 2017 16:44:25 -0400
References: <149854231542.14930.11413879693117689362@ietfa.amsl.com>
To: cfrg@ietf.org
In-Reply-To: <149854231542.14930.11413879693117689362@ietfa.amsl.com>
Message-Id: <B9B85DE5-0E56-4760-8E74-24CFF14253DA@vigilsec.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qiZSdBnUbSGTQ8xm14gCX0Ivuec>
Subject: Re: [Cfrg] I-D Action: draft-mcgrew-hash-sigs-07.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jun 2017 20:44:31 -0000

Thanks for posting the updated draft.  As you know, I have a document that depends on it.

I did a quick read, and I have a few comments.  All of them are editorial.

Section 1, last paragraph: s/public formats/signature and public key formats/

Section 2: please correct the indenting of the middle paragraphs.

Section 3.2: s/bytes 20, 21/bytes 20-21/

Russ

> On Jun 27, 2017, at 1:45 AM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum of the IETF.
> 
>        Title           : Hash-Based Signatures
>        Authors         : David McGrew
>                          Michael Curcio
>                          Scott Fluhrer
> 	Filename        : draft-mcgrew-hash-sigs-07.txt
> 	Pages           : 45
> 	Date            : 2017-06-21
> 
> Abstract:
>   This note describes a digital signature system based on cryptographic
>   hash functions, following the seminal work in this area of Lamport,
>   Diffie, Winternitz, and Merkle, as adapted by Leighton and Micali in
>   1995.  It specifies a one-time signature scheme and a general
>   signature scheme.  These systems provide asymmetric authentication
>   without using large integer mathematics and can achieve a high
>   security level.  They are suitable for compact implementations, are
>   relatively simple to implement, and naturally resist side-channel
>   attacks.  Unlike most other signature systems, hash-based signatures
>   would still be secure even if it proves feasible for an attacker to
>   build a quantum computer.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-mcgrew-hash-sigs/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-mcgrew-hash-sigs-07
> https://datatracker.ietf.org/doc/html/draft-mcgrew-hash-sigs-07
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-mcgrew-hash-sigs-07
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg