Re: [Crypto-panel] Fwd: [irsg] [Technical Errata Reported] RFC8391 (6024)

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Thu, 11 June 2020 19:51 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F7053A085D for <crypto-panel@ietfa.amsl.com>; Thu, 11 Jun 2020 12:51:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b0eZQ4zAHM-J for <crypto-panel@ietfa.amsl.com>; Thu, 11 Jun 2020 12:51:38 -0700 (PDT)
Received: from mail-lf1-x131.google.com (mail-lf1-x131.google.com [IPv6:2a00:1450:4864:20::131]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 792343A07DC for <crypto-panel@irtf.org>; Thu, 11 Jun 2020 12:51:37 -0700 (PDT)
Received: by mail-lf1-x131.google.com with SMTP id j12so4205384lfh.0 for <crypto-panel@irtf.org>; Thu, 11 Jun 2020 12:51:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=nxT2+T3W+Oj/CLMmyjF+nl/yblXcWUfr37pJ2sy7oGs=; b=mCsk4CKhNbEToDE1Or1VcROUmmurlMpb4w184yLCbzgaBALU9CTeEUtIKq9PUuQhDD idqaqotkDDXbw9WM/jZ9DOeeMqZoRYK8/DjjJQL+38lwYRuBawNUVxMbkXgep5PicZ+T a43fmM314EnFsHZhlpQoRaWeKdfnsFUxXeSrB+XXwb3eGnMBC7g7ES5y1bFty65dfw2+ nlPiNl6i4u1BuD/7x1c0hrVi65T65M0pHPspZ1NKoyRh/M0fecqSoBW0eCBjzKBPYTzJ Pnf0707nnqm0fL6NeQjSVRTBe9+MIFBzc+GpQABQUY9i3jcYg2yy0N8QaiQzAdL4jIWx hc1w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=nxT2+T3W+Oj/CLMmyjF+nl/yblXcWUfr37pJ2sy7oGs=; b=FeLENQz2OZ7tljNGiTqxoICZhkrl73TunslS3OrAOIrIHLqNLAhI1Cayc0PgdR1lCa 86p+1B1lGJl3hvKjREfkEKEc2Vs6QdsMowbM6jvmNROzNIK/iQ+aT0FS+Nb/iRSsCzsa TynsbjypVrL/VjSC9raF84/t4odEiCmmDGPWhgH5OsGasL8+zbLTe8Cs/bDarK95Hyg4 r3vnVguiEb6t6zkn2XQTwvZj960LYvj/de4wk+HJwbYtLD+akOl+djLceT0UstkydGSX ERoNj01L62ed2PTOGAiQEE4hea54Y0+8C4Vb8G/8CqWlrTBwLNaR1xmxJ4byXTtOHinb O2tQ==
X-Gm-Message-State: AOAM532b/TIIdx6pUJO8BucAaPQEzvmAdFWURZmMuN9kYY3N69btr2jv 3oK0hLk0UZvQcBHn0PbivHQNZ0yHbtGrHxS5Oxw=
X-Google-Smtp-Source: ABdhPJwA8CxbWv1aH42hFwhw4Brg6sPjS953/xHNktUZSJHKW98R2h+zw5M7iEw5aV+n/36xhM6vCC3YDa/psopfEpg=
X-Received: by 2002:ac2:4ac2:: with SMTP id m2mr3246060lfp.94.1591905095478; Thu, 11 Jun 2020 12:51:35 -0700 (PDT)
MIME-Version: 1.0
References: <20200318130152.57FD7F4071D@rfc-editor.org> <C7F982AB-F281-4AD2-BBB4-3C494CAED996@csperkins.org> <CAMr0u6=Qy-LRg7Ge5+TuaEivNAfSp_ncG9D2_nOQKOC=89RjtA@mail.gmail.com> <BN7PR11MB2641C2A92E243A5A8E665162C1800@BN7PR11MB2641.namprd11.prod.outlook.com>
In-Reply-To: <BN7PR11MB2641C2A92E243A5A8E665162C1800@BN7PR11MB2641.namprd11.prod.outlook.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Thu, 11 Jun 2020 22:51:28 +0300
Message-ID: <CAMr0u6=is3iBbo=EhwSnfogPwWQ53trO1A731p5Q=i-wPUjFCg@mail.gmail.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000bb735005a7d4499a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/C7U7yBhrR7eBg5uSLRuZIh7vfhw>
Subject: Re: [Crypto-panel] Fwd: [irsg] [Technical Errata Reported] RFC8391 (6024)
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Jun 2020 19:51:41 -0000

Thank you, Scott!

Here is the correct link: https://www.rfc-editor.org/errata/eid6024

Regards,
Stanislav

On Thu, 11 Jun 2020 at 22:12, Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>
wrote:

> I volunteer; however I can’t read the link.  Did you send it correctly?
>
>
>
> Actually, the corrected text you include below looks decent (although the
> discussion of SHA3 may be a bit misleading – SHA-3 has more than n/2 bits
> of security, which someone might assume from a quick reading of “The same
> applies for SHA3…”).
>
>
>
> I’d want to see the full errata before I place my seal of approval, of
> course.
>
>
>
> *From:* Crypto-panel <crypto-panel-bounces@irtf.org> * On Behalf Of *Stanislav
> V. Smyshlyaev
> *Sent:* Thursday, June 11, 2020 1:57 PM
> *To:* crypto-panel@irtf.org
> *Cc:* cfrg-chairs@ietf.org
> *Subject:* [Crypto-panel] Fwd: [irsg] [Technical Errata Reported] RFC8391
> (6024)
>
>
>
> Dear Crypto Review Panel members,
>
>
>
> There is a need to validate the following errata:
>
> https://www.rfc-editor.org/errata/eid6024
> <https://www.rfc-editor..org/errata/eid6024>
>
>
>
> Any volunteers?
>
>
>
> Regards,
>
> CFRG chairs
>
>
>
>
>
>
>
> ---------- Пересылаемое сообщение ---------
> От: *Colin Perkins* <csp@csperkins.org>
> Дата: сб, 6 июня 2020 г. в 16:03
> Тема: Fwd: [irsg] [Technical Errata Reported] RFC8391 (6024)
> Кому: <cfrg-chairs@ietf.org>
>
>
>
> Hi CFRG chairs,
>
>
>
> Can you discuss, and review with the RG if necessary, and let me know  if
> the following errata should be marked as verified.
>
>
>
> Thanks,
>
> Colin
>
>
>
>
>
>
>
> Begin forwarded message:
>
>
>
> *From: *RFC Errata System <rfc-editor@rfc-editor.org>
>
> *Subject: **[irsg] [Technical Errata Reported] RFC8391 (6024)*
>
> *Date: *18 March 2020 at 13:01:52 GMT
>
> *To: *ietf@huelsing.net, dbutin@cdc.informatik.tu-darmstadt.de,
> ietf@gazdag.de, ietf@joostrijneveld.nl, mohaisen@ieee.org, irsg@irtf.org
>
> *Cc: *ietf@huelsing.net, rfc-editor@rfc-editor.org
>
>
>
> The following errata report has been submitted for RFC8391,
> "XMSS: eXtended Merkle Signature Scheme".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6024
>
> --------------------------------------
> Type: Technical
> Reported by: Andreas Hülsing <ietf@huelsing.net>
>
> Section: 5
>
> Original Text
> -------------
> This section provides basic parameter sets that are assumed to cover most
> relevant applications.  Parameter sets for two classical security levels
> are defined.  Parameters with n = 32 provide a classical security level of
> 256 bits.  Parameters with n = 64 provide a classical security level of 512
> bits.  Considering quantum-computer-aided attacks, these output sizes yield
> post-quantum security of 128 and 256 bits, respectively.
>
> Corrected Text
> --------------
> This section provides basic parameter sets that are assumed to cover most
> relevant applications. Parameter sets for two classical security levels are
> defined using the cryptographic functions SHA2 and SHAKE.  Parameters with
> SHA2 and n = 32 provide a classical security level of 256 bits. Parameters
> with SHA2 and n = 64 provide a classical security level of 512 bits.
> Considering quantum-computer-aided attacks, these parameters yield
> post-quantum security of 128 and 256 bits, respectively. Parameters with
> SHAKE and n = 32 provide a classical security level of 128 bits.
> Parameters with SHAKE and n = 64 provide a classical security level of 256
> bits.  Considering quantum-computer-aided attacks, these parameters yield
> post-quantum security of 86 and 170 bits, respectively.
>
> Notes
> -----
> Traditionally, a hash function with n-bit outputs is assumed to have n-bit
> security against classical preimage and second-preimage attacks, and
> n/2-bit security against classical collision attacks. For adversaries with
> access to a quantum computer, these bounds change to n/2 and n/3 bits when
> only counting queries to the hash function. This also applies to SHA2 and
> SHA3. In contrast, SHAKE follows a different reasoning. SHAKE with an
> internal state of n bits and an output length of n bits achieves n/2 bit
> security against classical preimage, second-preimage and collision attacks.
> For quantum attacks security changes to n/3 bits. The reason is that SHAKE
> allows for meet-in-the-middle preimage attacks that reduce to a collision
> search on the internal state. The same applies for SHA3 but for SHA3 a
> bigger internal state is used.
>
> In consequence, SHAKE-128 cannot provide more security than NIST
> post-quantum security level II (Any attack that breaks the relevant
> security definition must require computational resources comparable to or
> greater than those required for collision search on a 256-bit hash function
> (e.g. SHA256 / SHA3-256)).
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC8391 (draft-irtf-cfrg-xmss-hash-based-signatures-12)
> --------------------------------------
> Title               : XMSS: eXtended Merkle Signature Scheme
> Publication Date    : May 2018
> Author(s)           : A. Huelsing, D. Butin, S. Gazdag, J. Rijneveld, A..
> Mohaisen
> Category            : INFORMATIONAL
> Source              : Crypto Forum Research Group
> Area                : N/A
> Stream              : IRTF
> Verifying Party     : IRSG
>
>
>
>
>