Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-01.txt

Daniel Van Geest <Daniel.VanGeest@isara.com> Mon, 24 September 2018 20:41 UTC

Return-Path: <Daniel.VanGeest@isara.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 916E2130F8E for <spasm@ietfa.amsl.com>; Mon, 24 Sep 2018 13:41:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M5kkIdbor7wq for <spasm@ietfa.amsl.com>; Mon, 24 Sep 2018 13:41:38 -0700 (PDT)
Received: from esa1.isaracorp.com (esa1.isaracorp.com [207.107.152.166]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 32FA0130E60 for <spasm@ietf.org>; Mon, 24 Sep 2018 13:41:37 -0700 (PDT)
Received: from unknown (HELO V0501WEXGPR02.isaracorp.com) ([10.5.9.20]) by ip1.isaracorp.com with ESMTP; 24 Sep 2018 20:41:37 +0000
Received: from V0501WEXGPR01.isaracorp.com (10.5.8.20) by V0501WEXGPR02.isaracorp.com (10.5.9.20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.1466.3; Mon, 24 Sep 2018 16:41:36 -0400
Received: from V0501WEXGPR01.isaracorp.com ([fe80::d802:5aec:db34:beba]) by V0501WEXGPR01.isaracorp.com ([fe80::d802:5aec:db34:beba%7]) with mapi id 15.01.1466.003; Mon, 24 Sep 2018 16:41:36 -0400
From: Daniel Van Geest <Daniel.VanGeest@isara.com>
To: Russ Housley <housley@vigilsec.com>, SPASM <spasm@ietf.org>
Thread-Topic: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-01.txt
Thread-Index: AQHUU4TYSmMGfk6iMkO5uooRYUz8SKT+psmAgAGkvQA=
Date: Mon, 24 Sep 2018 20:41:36 +0000
Message-ID: <C8359920-D551-47D0-A518-F47B7CABE7CE@isara.com>
References: <153773828944.29214.3317396448213914064@ietfa.amsl.com> <ADBDEDDC-E615-4FF9-AF7C-8623A1A84FBD@vigilsec.com>
In-Reply-To: <ADBDEDDC-E615-4FF9-AF7C-8623A1A84FBD@vigilsec.com>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.5.17.159]
Content-Type: text/plain; charset="utf-8"
Content-ID: <C202C080AA94A043848995A998802BF3@isara.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/aIODMPJwCOJuNRX8k1OO43s20zo>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-01.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Sep 2018 20:41:41 -0000

Hi Russ,

Comments on your recent changes:

	   The public key value is an OCTET STRING.  Like the signature format,	
 	   it is designed for easy parsing.  The value is a length, L, followed	
 	   by the public key itself.

L is the number of levels (in the private key & thus the signature), not a length.


The signature format is still off:

	   The elements of the HSS signature value for a tree with Nspk levels
	   can be summarized as:

In [HASHSIG], L is the number of levels.  Nspk is L - 1.  If you keep the updated indexing of the signed_public_key array in the signature, then the above sentence should be:

	   The elements of the HSS signature value for a tree with Nspk + 1 levels
	   can be summarized as:


Thanks,
Daniel



On 2018-09-23, 11:35 PM, "Spasm on behalf of Russ Housley" <spasm-bounces@ietf.org on behalf of housley@vigilsec.com> wrote:

    This update does not address the first comment in Daniel's message, but it does address the rest of them.  You can see his comments here:
    
    	https://mailarchive.ietf.org/arch/msg/spasm/tGTrASQXNEK03SL3_Mv3sfg7QYc
    
    I would like to hear from others on this list before I address his first comment.
    
    Russ
    
    
    > On Sep 23, 2018, at 5:31 PM, internet-drafts@ietf.org wrote:
    > 
    > 
    > A New Internet-Draft is available from the on-line Internet-Drafts directories.
    > This draft is a work item of the Limited Additional Mechanisms for PKIX and SMIME WG of the IETF.
    > 
    >        Title           : Use of the HSS/LMS Hash-based Signature Algorithm in the Cryptographic Message Syntax (CMS)
    >        Author          : Russ Housley
    > 	Filename        : draft-ietf-lamps-cms-hash-sig-01.txt
    > 	Pages           : 14
    > 	Date            : 2018-09-23
    > 
    > Abstract:
    >   This document specifies the conventions for using the the HSS/LMS
    >   hash-based signature algorithm with the Cryptographic Message Syntax
    >   (CMS).  The HSS/LMS algorithm is one form of hash-based digital
    >   signature; it is described in [HASHSIG].
    > 
    > 
    > The IETF datatracker status page for this draft is:
    > https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-hash-sig/
    > 
    > There are also htmlized versions available at:
    > https://tools.ietf.org/html/draft-ietf-lamps-cms-hash-sig-01
    > https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-hash-sig-01
    > 
    > A diff from the previous version is available at:
    > https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-cms-hash-sig-01
    > 
    > 
    > Please note that it may take a couple of minutes from the time of submission
    > until the htmlized version and diff are available at tools.ietf.org.
    
    _______________________________________________
    Spasm mailing list
    Spasm@ietf.org
    https://www.ietf.org/mailman/listinfo/spasm