[lamps] FW: New Version Notification for draft-vangeest-x509-hash-sigs-03.txt

Daniel Van Geest <Daniel.VanGeest@isara.com> Wed, 13 March 2019 18:22 UTC

Return-Path: <Daniel.VanGeest@isara.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D010A127962 for <spasm@ietfa.amsl.com>; Wed, 13 Mar 2019 11:22:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o-qXrU2M-B1j for <spasm@ietfa.amsl.com>; Wed, 13 Mar 2019 11:22:01 -0700 (PDT)
Received: from esa1.isaracorp.com (esa1.isaracorp.com [207.107.152.166]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 634FC1279A1 for <spasm@ietf.org>; Wed, 13 Mar 2019 11:22:01 -0700 (PDT)
Received: from unknown (HELO V0501WEXGPR02.isaracorp.com) ([10.5.9.20]) by ip1.isaracorp.com with ESMTP; 13 Mar 2019 18:22:00 +0000
Received: from V0501WEXGPR01.isaracorp.com (10.5.8.20) by V0501WEXGPR01.isaracorp.com (10.5.8.20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.1466.3; Wed, 13 Mar 2019 14:22:00 -0400
Received: from V0501WEXGPR01.isaracorp.com ([fe80::d802:5aec:db34:beba]) by V0501WEXGPR01.isaracorp.com ([fe80::d802:5aec:db34:beba%7]) with mapi id 15.01.1466.012; Wed, 13 Mar 2019 14:22:00 -0400
From: Daniel Van Geest <Daniel.VanGeest@isara.com>
To: SPASM <spasm@ietf.org>
Thread-Topic: New Version Notification for draft-vangeest-x509-hash-sigs-03.txt
Thread-Index: AQHU2EVSZuPX/OmKXEaaJRixGBtioqYJ4sEA
Date: Wed, 13 Mar 2019 18:22:00 +0000
Message-ID: <5B2BCDDB-DA4A-408A-8E36-0E139D7985EF@isara.com>
References: <155233453261.23106.16946514245655603626.idtracker@ietfa.amsl.com>
In-Reply-To: <155233453261.23106.16946514245655603626.idtracker@ietfa.amsl.com>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.5.52]
Content-Type: multipart/alternative; boundary="_000_5B2BCDDBDA4A408A8E360E139D7985EFisaracom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/pjIMto5t6cnxM4ugM-2eSgK_y9k>
Subject: [lamps] FW: New Version Notification for draft-vangeest-x509-hash-sigs-03.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2019 18:22:04 -0000

This is the latest version of the draft to specify HSS/XMSS(^MT) usage in X.509, which I’ll be presenting at IETF 104 if time allows.  This aligns it with the cms-hash-sigs draft which recently changed from signing a message digest to full message signing.  I’m hoping for adoption in the next recharter, if that happens, they the layout should probably be updated to be consistent with RFC 8410 (EdDSA in X.509), which also does full message signing.

Thanks,
Daniel

On 2019-03-11, 4:02 PM, "internet-drafts@ietf.org<mailto:internet-drafts@ietf.org>" <internet-drafts@ietf.org<mailto:internet-drafts@ietf.org>> wrote:


A new version of I-D, draft-vangeest-x509-hash-sigs-03.txt
has been successfully submitted by Daniel Van Geest and posted to the
IETF repository.

Name:                   draft-vangeest-x509-hash-sigs
Revision:              03
Title:                      Algorithm Identifiers for HSS and XMSS for Use in the Internet X.509 Public Key Infrastructure
Document date:                2019-03-11
Group:                  Individual Submission
Pages:                   13
URL:            https://www.ietf.org/internet-drafts/draft-vangeest-x509-hash-sigs-03.txt
Status:         https://datatracker.ietf.org/doc/draft-vangeest-x509-hash-sigs/
Htmlized:       https://tools.ietf.org/html/draft-vangeest-x509-hash-sigs-03
Htmlized:       https://datatracker.ietf.org/doc/html/draft-vangeest-x509-hash-sigs
Diff:           https://www.ietf.org/rfcdiff?url2=draft-vangeest-x509-hash-sigs-03

Abstract:
   This document specifies algorithm identifiers and ASN.1 encoding
   formats for the Hierarchical Signature System (HSS), eXtended Merkle
   Signature Scheme (XMSS), and XMSS^MT, a multi-tree variant of XMSS.
   This specification applies to the Internet X.509 Public Key
   infrastructure (PKI) when digital signatures are used to sign
   certificates and certificate revocation lists (CRLs).




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat