[COSE] Fwd: RFC 8554 on Leighton-Micali Hash-Based Signatures

Russ Housley <housley@vigilsec.com> Mon, 29 April 2019 22:35 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A74A61201AA for <cose@ietfa.amsl.com>; Mon, 29 Apr 2019 15:35:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x6GGTq5plRBR for <cose@ietfa.amsl.com>; Mon, 29 Apr 2019 15:35:54 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A48B21200EA for <cose@ietf.org>; Mon, 29 Apr 2019 15:35:54 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 963C6300AA2 for <cose@ietf.org>; Mon, 29 Apr 2019 18:17:36 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id kY2vchxyKNU1 for <cose@ietf.org>; Mon, 29 Apr 2019 18:17:34 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (unknown [138.88.156.37]) by mail.smeinc.net (Postfix) with ESMTPSA id B1CDC3004C7 for <cose@ietf.org>; Mon, 29 Apr 2019 18:17:34 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_BD802234-307A-4997-B5A9-8A4FC6D9D9D0"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.8\))
Message-Id: <60ADD5AE-B498-4C27-A14F-2A5AA4ED3C1E@vigilsec.com>
References: <20190429215902.902E0B81E91@rfc-editor.org>
To: cose <cose@ietf.org>
Date: Mon, 29 Apr 2019 18:35:51 -0400
X-Mailer: Apple Mail (2.3445.104.8)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/Pr1gQxkcTEnybkJ2UzwhMl-H5pk>
Subject: [COSE] Fwd: RFC 8554 on Leighton-Micali Hash-Based Signatures
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Apr 2019 22:35:57 -0000

FYI, the LMS/HSS signature algorithm has been published an an informational RFC.

Russ


> From: rfc-editor@rfc-editor.org
> Subject: [IRTF-Announce] RFC 8554 on Leighton-Micali Hash-Based Signatures
> Date: April 29, 2019 at 5:59:02 PM EDT
> To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org, irtf-announce@irtf.org
> Cc: drafts-update-ref@iana.org, cfrg@irtf.org, rfc-editor@rfc-editor.org
> 
> A new Request for Comments is now available in online RFC libraries.
> 
> 
>        RFC 8554
> 
>        Title:      Leighton-Micali Hash-Based Signatures 
>        Author:     D. McGrew,
>                    M. Curcio,
>                    S. Fluhrer
>        Status:     Informational
>        Stream:     IRTF
>        Date:       April 2019
>        Mailbox:    mcgrew@cisco.com, 
>                    micurcio@cisco.com, 
>                    sfluhrer@cisco.com
>        Pages:      61
>        Characters: 135954
>        Updates/Obsoletes/SeeAlso:   None
> 
>        I-D Tag:    draft-mcgrew-hash-sigs-15.txt
> 
>        URL:        https://www.rfc-editor.org/info/rfc8554
> 
>        DOI:        10.17487/RFC8554
> 
> This note describes a digital-signature system based on cryptographic
> hash functions, following the seminal work in this area of Lamport,
> Diffie, Winternitz, and Merkle, as adapted by Leighton and Micali in
> 1995.  It specifies a one-time signature scheme and a general
> signature scheme.  These systems provide asymmetric authentication
> without using large integer mathematics and can achieve a high
> security level.  They are suitable for compact implementations, are
> relatively simple to implement, and are naturally resistant to
> side-channel attacks.  Unlike many other signature systems, hash-based
> signatures would still be secure even if it proves feasible for an
> attacker to build a quantum computer.
> 
> This document is a product of the Crypto Forum Research Group (CFRG)
> in the IRTF.  This has been reviewed by many researchers, both in the
> research group and outside of it.  The Acknowledgements section lists
> many of them.
> 
> 
> INFORMATIONAL: This memo provides information for the Internet community.
> It does not specify an Internet standard of any kind. Distribution of
> this memo is unlimited.
> 
> This announcement is sent to the IETF-Announce, rfc-dist and IRTF-Announce lists.To subscribe or unsubscribe, see
>  https://www.ietf.org/mailman/listinfo/ietf-announce
>  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
>  https://www.irtf.org/mailman/listinfo/irtf-announce
> 
> For searching the RFC series, see https://www.rfc-editor.org/search
> For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk
> 
> Requests for special distribution should be addressed to either the
> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
> specifically noted otherwise on the RFC itself, all RFCs are for
> unlimited distribution.
> 
> 
> The RFC Editor Team
> Association Management Solutions, LLC
>