[lamps] FW: New Version Notification for draft-vangeest-x509-hash-sigs-00.txt

Daniel Van Geest <Daniel.VanGeest@isara.com> Wed, 10 October 2018 18:18 UTC

Return-Path: <Daniel.VanGeest@isara.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 661451252B7 for <spasm@ietfa.amsl.com>; Wed, 10 Oct 2018 11:18:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N7XiMOeUsJkX for <spasm@ietfa.amsl.com>; Wed, 10 Oct 2018 11:18:22 -0700 (PDT)
Received: from esa2.isaracorp.com (esa2.isaracorp.com [207.107.152.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6BD8126DBF for <spasm@ietf.org>; Wed, 10 Oct 2018 11:18:21 -0700 (PDT)
Received: from unknown (HELO V0501WEXGPR02.isaracorp.com) ([10.5.9.20]) by ip2.isaracorp.com with ESMTP; 10 Oct 2018 18:18:20 +0000
Received: from V0501WEXGPR01.isaracorp.com (10.5.8.20) by V0501WEXGPR02.isaracorp.com (10.5.9.20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.1466.3; Wed, 10 Oct 2018 14:18:19 -0400
Received: from V0501WEXGPR01.isaracorp.com ([fe80::d802:5aec:db34:beba]) by V0501WEXGPR01.isaracorp.com ([fe80::d802:5aec:db34:beba%7]) with mapi id 15.01.1466.003; Wed, 10 Oct 2018 14:18:19 -0400
From: Daniel Van Geest <Daniel.VanGeest@isara.com>
To: SPASM <spasm@ietf.org>
Thread-Topic: New Version Notification for draft-vangeest-x509-hash-sigs-00.txt
Thread-Index: AQHUYMUHdpxjfrA1dEW3V6hKK1/0vaUZLkUA
Date: Wed, 10 Oct 2018 18:18:19 +0000
Message-ID: <F16925E1-F8F1-4069-BF5A-91CBCF98C7C9@isara.com>
References: <153919524373.5861.7228296681722124369.idtracker@ietfa.amsl.com>
In-Reply-To: <153919524373.5861.7228296681722124369.idtracker@ietfa.amsl.com>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.5.52]
Content-Type: multipart/alternative; boundary="_000_F16925E1F8F14069BF5A91CBCF98C7C9isaracom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/5ZvLCxo3HTakvUZnv5KzkMzlqGE>
Subject: [lamps] FW: New Version Notification for draft-vangeest-x509-hash-sigs-00.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Oct 2018 18:18:25 -0000

My employer has seen interest in hash-based signatures for X.509 certificates and is implementing support for them.  This draft adds signature algorithm identifiers for HSS (the key identifier is already defined in draft-ietf-lamps-cms-hash-sig), and key and signature algorithm identifiers for XMSS and XMSS^MT.



Due to their statefulness, these hash-based signatures are not appropriate for EE certs in interactive protocols, but are useful in CA certs and code signing.  Because of the long time needed to deploy CA certs, the potential long life of signed code, and the fact that hash-based signatures are already considered to be secure, it is prudent to enable deployment of hash-based certificates now rather than waiting for the NIST competition to select a PQ signature scheme.



This is a relatively simple draft, basically just assignment of OIDs.  Is there interest in this group for this draft?  If not, should it be an Individual Submission?  I can post this to Secdispatch for their opinion too.



A few other notes on the draft:

- It needs to align KeyUsage with draft-ietf-lamps-cms-hash-sig (this draft currently has MUSTs for the values, while the other has MAYs).

- id-alg-hss-lms-hashsig is repeated from ietf-lamps-cms-hash-sig.  All other OIDs are assigned from ISARA’s arc.  If instead there is a preferred arc to request OIDs from we can look into that.



Any feedback from the group would be appreciated.



Thanks,

Daniel




On 2018-10-10, 8:14 PM, "internet-drafts@ietf.org<mailto:internet-drafts@ietf.org>" <internet-drafts@ietf.org<mailto:internet-drafts@ietf.org>> wrote:


A new version of I-D, draft-vangeest-x509-hash-sigs-00.txt
has been successfully submitted by Daniel Van Geest and posted to the
IETF repository.

Name:                   draft-vangeest-x509-hash-sigs
Revision:              00
Title:                      Algorithm Identifiers for HSS and XMSS for Use in the Internet X.509 Public Key Infrastructure
Document date:                2018-10-10
Group:                  Individual Submission
Pages:                   13
URL:            https://www.ietf.org/internet-drafts/draft-vangeest-x509-hash-sigs-00.txt
Status:         https://datatracker.ietf.org/doc/draft-vangeest-x509-hash-sigs/
Htmlized:       https://tools.ietf.org/html/draft-vangeest-x509-hash-sigs-00
Htmlized:       https://datatracker.ietf.org/doc/html/draft-vangeest-x509-hash-sigs


Abstract:
   This document specifies algorithm identifiers and ASN.1 encoding
   formats for the Hierarchical Signature System (HSS), eXtended Merkle
   Signature Scheme (XMSS), and XMSS^MT, a multi-tree variant of XMSS.
   This specification applies to the Internet X.509 Public Key
   infrastructure (PKI) when digital signatures are used to sign
   certificates and certificate revocation lists (CRLs).




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat