Re: [Crypto-panel] Fwd: [irsg] [Technical Errata Reported] RFC8391 (6024)

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Mon, 15 June 2020 11:59 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA6553A0CE0 for <crypto-panel@ietfa.amsl.com>; Mon, 15 Jun 2020 04:59:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Mfb4ssPhJ05K for <crypto-panel@ietfa.amsl.com>; Mon, 15 Jun 2020 04:59:19 -0700 (PDT)
Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [IPv6:2a00:1450:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 512193A0CD5 for <crypto-panel@irtf.org>; Mon, 15 Jun 2020 04:59:19 -0700 (PDT)
Received: by mail-lj1-x22e.google.com with SMTP id n24so18765806lji.10 for <crypto-panel@irtf.org>; Mon, 15 Jun 2020 04:59:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=E8l7GAwc61Y+t+UzPnWk4hacMbvAE5TNQs/C5VUdXU4=; b=efZV4EiwWn7f5RessOrjcaLC6mFOoeHFRIvLoapJQjxZ2dLX/NGyg5XYtBV5XUfGFK VhuGYHy/zOgbavPMMuI5V5tbySjobf2L5C+Z8Oi1uQ7j51N0HXicr0DYolPdBycUj8Hg ckwKHNCap/ylKFKNBNXePAkZK6gZkHWQ64Z7rLEPnFJKKNSlz+5J+cAQZF5lgr0nhK1e JaK8Z/X1qH2fTZK79ffLdgVNe/AvdJrg1bmCFlZ1/YQginwWqHL/IiMML8RpAKOMjL8C EQZid+PwqICSEGhW9/h1IN9x3y1Px28OI2mIAOFFcqlJIJkaMNgDqBjU9KVY67xNiMiO uJHg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=E8l7GAwc61Y+t+UzPnWk4hacMbvAE5TNQs/C5VUdXU4=; b=hFrB34rx6JGroPX9c1x713dUdxfuOwlo7w+0ayh9N5CueYBY6yMMVTnFucwtENhr4o vJTHYCt+PZxzF8KPwmWhUvqTE8Bk60OuIdTI0XgkLwmbKyXCKTc/NIcjDs9H6aBnZCXM 13cjTI1r+GN+UaKQ3yc7yxHkTeNpy0dfIYUfRfRQDljQCUyT5fxJgqtOy8KvCeKzvlYh +mgBceqtZSQcR36qUMmip5py+ixZ9kicAuFksZZmtTihFE7e18ZQ1hywKW/CgZ0BjgiV QMo1vbsZL7x73c4nXwNtFwGdGn4V1aMQw1KJ6ws9eEYVuuyyulb3DXnhPXFvNQxzevWW ITcA==
X-Gm-Message-State: AOAM533mwDx51Ne0Z/axUOhXlnhiyXj2OCSNF3LAmEkN4SLCO+k4m111 NYGuibg/7PdxfQAMhhqVcVUNaHlkKptdBMsunic=
X-Google-Smtp-Source: ABdhPJwHhXbIAGoVl6/ochv1T4LWOg8GYbVwPBMC62of9074/cQJ//24MeFMKQEnyEYQg0DJ26b94BFfOobGnTsjCW4=
X-Received: by 2002:a2e:7006:: with SMTP id l6mr13939440ljc.453.1592222357305; Mon, 15 Jun 2020 04:59:17 -0700 (PDT)
MIME-Version: 1.0
References: <20200318130152.57FD7F4071D@rfc-editor.org> <C7F982AB-F281-4AD2-BBB4-3C494CAED996@csperkins.org> <CAMr0u6=Qy-LRg7Ge5+TuaEivNAfSp_ncG9D2_nOQKOC=89RjtA@mail.gmail.com> <BN7PR11MB2641199090BA16B1DE9C1375C1800@BN7PR11MB2641.namprd11.prod.outlook.com> <CAMr0u6mg91h6DTWrmY7FmLnX3KP8LO+UEgvds9O9o_sD0M7syw@mail.gmail.com> <BN7PR11MB2641D883BEAB8B248ABCF910C19C0@BN7PR11MB2641.namprd11.prod.outlook.com>
In-Reply-To: <BN7PR11MB2641D883BEAB8B248ABCF910C19C0@BN7PR11MB2641.namprd11.prod.outlook.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Mon, 15 Jun 2020 14:59:06 +0300
Message-ID: <CAMr0u6=Cdz6hi6KS7DPPzxGeLuV8aFAXTYffL6tmMgMR6DTV-A@mail.gmail.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000002be6605a81e28fe"
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/JHx53GqHzM6c4d4999l7VXM9DB8>
Subject: Re: [Crypto-panel] Fwd: [irsg] [Technical Errata Reported] RFC8391 (6024)
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Jun 2020 11:59:23 -0000

Agreed, thanks!

Regards,
Stanislav

On Mon, 15 Jun 2020 at 14:58, Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>
wrote:

> Actually, I’d be happy either way (as these are ‘nits’, not real
> problems).  Those changes would be my suggestion.
>
>
>
> *From:* Stanislav V. Smyshlyaev <smyshsv@gmail.com>
> *Sent:* Monday, June 15, 2020 4:01 AM
> *To:* Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>
> *Cc:* crypto-panel@irtf.org; cfrg-chairs@ietf.org
> *Subject:* Re: [Crypto-panel] Fwd: [irsg] [Technical Errata Reported]
> RFC8391 (6024)
>
>
>
> Many thanks, Scott!
>
>
>
> Therefore, you will be happy if the proposed change is applied, with the
> revised version of notes, dropping the sentences "The same applies for SHA3
> ... " and "(Any attack that breaks...", – right?
>
>
>
> Regards,
>
> Stanislav
>
>
>
>
>
> On Thu, 11 Jun 2020 at 22:48, Scott Fluhrer (sfluhrer) <sfluhrer@cisco.com>
> wrote:
>
> The text looks correct, however I do have a few nits about the notes.  One
> is the reference to SHA3, which on a quick read might be misleading; here
> is some alterative text:
>
>
>
> The reason is that SHAKE allows for meet-in-the-middle preimage attacks
> that reduce to a collision search on the internal state. *These internal
> collision attacks do not affect the security of SHA3, because of the larger
> capacity used.*
>
>
>
> Alternatively, just drop the reference to SHA3, which isn’t relevent to
> XMSS.
>
>
>
> The other nit is with the sentence that starts:
>
>
>
> Any attack that breaks the relevant security definition must require
> computational resources…
>
>
>
> That sort of statement always has an implicit assumption of the form
> “unless someone has a cryptographical result against the SHA-3
> permutation”; while we are used to that sort of assumption, a causal reader
> might not be.  I don’t see what that sentence brings to the table; I’d
> suggest dropping it.
>
>
>
> *From:* Crypto-panel <crypto-panel-bounces@irtf.org> *On Behalf Of *Stanislav
> V. Smyshlyaev
> *Sent:* Thursday, June 11, 2020 1:57 PM
> *To:* crypto-panel@irtf.org
> *Cc:* cfrg-chairs@ietf.org
> *Subject:* [Crypto-panel] Fwd: [irsg] [Technical Errata Reported] RFC8391
> (6024)
>
>
>
> Dear Crypto Review Panel members,
>
>
>
> There is a need to validate the following errata:
>
> https://www.rfc-editor.org/errata/eid6024
> <https://www.rfc-editor..org/errata/eid6024>
>
>
>
> Any volunteers?
>
>
>
> Regards,
>
> CFRG chairs
>
>
>
>
>
>
>
> ---------- Пересылаемое сообщение ---------
> От: *Colin Perkins* <csp@csperkins.org>
> Дата: сб, 6 июня 2020 г. в 16:03
> Тема: Fwd: [irsg] [Technical Errata Reported] RFC8391 (6024)
> Кому: <cfrg-chairs@ietf.org>
>
>
>
> Hi CFRG chairs,
>
>
>
> Can you discuss, and review with the RG if necessary, and let me know  if
> the following errata should be marked as verified.
>
>
>
> Thanks,
>
> Colin
>
>
>
>
>
>
>
> Begin forwarded message:
>
>
>
> *From: *RFC Errata System <rfc-editor@rfc-editor.org>
>
> *Subject: **[irsg] [Technical Errata Reported] RFC8391 (6024)*
>
> *Date: *18 March 2020 at 13:01:52 GMT
>
> *To: *ietf@huelsing.net, dbutin@cdc.informatik.tu-darmstadt.de,
> ietf@gazdag.de, ietf@joostrijneveld.nl, mohaisen@ieee.org, irsg@irtf.org
>
> *Cc: *ietf@huelsing.net, rfc-editor@rfc-editor.org
>
>
>
> The following errata report has been submitted for RFC8391,
> "XMSS: eXtended Merkle Signature Scheme".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6024
>
> --------------------------------------
> Type: Technical
> Reported by: Andreas Hülsing <ietf@huelsing.net>
>
> Section: 5
>
> Original Text
> -------------
> This section provides basic parameter sets that are assumed to cover most
> relevant applications.  Parameter sets for two classical security levels
> are defined.  Parameters with n = 32 provide a classical security level of
> 256 bits.  Parameters with n = 64 provide a classical security level of 512
> bits.  Considering quantum-computer-aided attacks, these output sizes yield
> post-quantum security of 128 and 256 bits, respectively.
>
> Corrected Text
> --------------
> This section provides basic parameter sets that are assumed to cover most
> relevant applications. Parameter sets for two classical security levels are
> defined using the cryptographic functions SHA2 and SHAKE.  Parameters with
> SHA2 and n = 32 provide a classical security level of 256 bits. Parameters
> with SHA2 and n = 64 provide a classical security level of 512 bits.
> Considering quantum-computer-aided attacks, these parameters yield
> post-quantum security of 128 and 256 bits, respectively. Parameters with
> SHAKE and n = 32 provide a classical security level of 128 bits.
> Parameters with SHAKE and n = 64 provide a classical security level of 256
> bits.  Considering quantum-computer-aided attacks, these parameters yield
> post-quantum security of 86 and 170 bits, respectively.
>
> Notes
> -----
> Traditionally, a hash function with n-bit outputs is assumed to have n-bit
> security against classical preimage and second-preimage attacks, and
> n/2-bit security against classical collision attacks. For adversaries with
> access to a quantum computer, these bounds change to n/2 and n/3 bits when
> only counting queries to the hash function. This also applies to SHA2 and
> SHA3. In contrast, SHAKE follows a different reasoning. SHAKE with an
> internal state of n bits and an output length of n bits achieves n/2 bit
> security against classical preimage, second-preimage and collision attacks.
> For quantum attacks security changes to n/3 bits. The reason is that SHAKE
> allows for meet-in-the-middle preimage attacks that reduce to a collision
> search on the internal state. The same applies for SHA3 but for SHA3 a
> bigger internal state is used.
>
> In consequence, SHAKE-128 cannot provide more security than NIST
> post-quantum security level II (Any attack that breaks the relevant
> security definition must require computational resources comparable to or
> greater than those required for collision search on a 256-bit hash function
> (e.g. SHA256 / SHA3-256)).
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC8391 (draft-irtf-cfrg-xmss-hash-based-signatures-12)
> --------------------------------------
> Title               : XMSS: eXtended Merkle Signature Scheme
> Publication Date    : May 2018
> Author(s)           : A. Huelsing, D. Butin, S. Gazdag, J. Rijneveld, A..
> Mohaisen
> Category            : INFORMATIONAL
> Source              : Crypto Forum Research Group
> Area                : N/A
> Stream              : IRTF
> Verifying Party     : IRSG
>
>
>
>
>
>