idnits 2.17.1 draft-ietf-lamps-cms-hash-sig-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing document type: Expected "INTERNET-DRAFT" in the upper left hand corner of the first page Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 2 characters in excess of 72. ** The abstract seems to contain references ([HASHSIG]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (23 September 2018) is 2041 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC2119' is mentioned on line 104, but not defined -- Looks like a reference, but probably isn't: '0' on line 241 -- Looks like a reference, but probably isn't: '1' on line 200 == Missing Reference: 'Nspk-2' is mentioned on line 151, but not defined == Missing Reference: 'Nspk-1' is mentioned on line 152, but not defined == Missing Reference: 'RFC4086' is mentioned on line 364, but not defined == Unused Reference: 'RFC2219' is defined on line 446, but no explicit reference was found in the text == Unused Reference: 'PQC' is defined on line 512, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'ASN1-B' -- Possible downref: Non-RFC (?) normative reference: ref. 'ASN1-E' -- Possible downref: Non-RFC (?) normative reference: ref. 'HASHSIG' -- Possible downref: Non-RFC (?) normative reference: ref. 'SHS' Summary: 3 errors (**), 0 flaws (~~), 7 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force (IETF) R. Housley 3 Intended Status: Proposed Standard Vigil Security 4 Expires: 27 March 2019 23 September 2018 6 Use of the HSS/LMS Hash-based Signature Algorithm 7 in the Cryptographic Message Syntax (CMS) 8 10 Abstract 12 This document specifies the conventions for using the the HSS/LMS 13 hash-based signature algorithm with the Cryptographic Message Syntax 14 (CMS). The HSS/LMS algorithm is one form of hash-based digital 15 signature; it is described in [HASHSIG]. 17 Status of this Memo 19 This Internet-Draft is submitted to IETF in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF), its areas, and its working groups. Note that 24 other groups may also distribute working documents as Internet- 25 Drafts. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 The list of current Internet-Drafts can be accessed at 33 http://www.ietf.org/1id-abstracts.html 35 The list of Internet-Draft Shadow Directories can be accessed at 36 http://www.ietf.org/shadow.html 38 Copyright and License Notice 40 Copyright (c) 2018 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (http://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 1.1. ASN.1 . . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 58 2. HSS/LMS Hash-based Signature Algorithm Overview . . . . . . . 3 59 2.1. Hierarchical Signature System (HSS) . . . . . . . . . . . 4 60 2.2. Leighton-Micali Signature (LMS) . . . . . . . . . . . . . 4 61 2.3. Leighton-Micali One-time Signature Algorithm (LM-OTS) . . 5 62 3. Algorithm Identifiers and Parameters . . . . . . . . . . . . . 6 63 4. HSS/LMS Public Key Identifier . . . . . . . . . . . . . . . . 7 64 5. Signed-data Conventions . . . . . . . . . . . . . . . . . . . 7 65 6. Security Considerations . . . . . . . . . . . . . . . . . . . 8 66 6.1. Implementation Security Considerations . . . . . . . . . . 8 67 6.2. Algorithm Security Considerations . . . . . . . . . . . . 9 68 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 69 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 10 70 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 10 71 9.1. Normative References . . . . . . . . . . . . . . . . . . . 10 72 9.2. Informative References . . . . . . . . . . . . . . . . . . 11 73 Appendix: ASN.1 Module . . . . . . . . . . . . . . . . . . . . . . 12 74 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 14 76 1. Introduction 78 This document specifies the conventions for using the HSS/LMS hash- 79 based signature algorithm with the Cryptographic Message Syntax (CMS) 80 [CMS] signed-data content type. The Leighton-Micali Signature (LMS) 81 system provides a one-time digital signature that is a variant of 82 Merkle Tree Signatures (MTS). A Hierarchical Signature System (HSS) 83 built on top of the LMS system to efficiently scale for a larger 84 numbers of signatures. The HSS/LMS algorithm is one form of hash- 85 based digital signature, and it is described in [HASHSIG]. The 86 HSS/LMS signature algorithm can only be used for a fixed number of 87 signing operations. The HSS/LMS signature algorithm uses small 88 private and public keys, and it has low computational cost; however, 89 the signatures are quite large. 91 1.1. ASN.1 93 CMS values are generated using ASN.1 [ASN1-B], using the Basic 94 Encoding Rules (BER) and the Distinguished Encoding Rules (DER) 95 [ASN1-E]. 97 1.2. Terminology 99 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 100 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 101 "OPTIONAL" in this document are to be interpreted as described in 102 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 103 capitals, as shown here. 105 2. HSS/LMS Hash-based Signature Algorithm Overview 107 Merkle Tree Signatures (MTS) are a method for signing a large but 108 fixed number of messages. An MTS system depends on a one-time 109 signature method and a collision-resistant hash function. 111 This specification makes use of the hash-based algorithm specified in 112 [HASHSIG], which is the Leighton and Micali adaptation [LM] of the 113 original Lamport-Diffie-Winternitz-Merkle one-time signature system 114 [M1979][M1987][M1989a][M1989b]. 116 As implied by the name, the hash-based signature algorithm depends on 117 a collision-resistant hash function. The hash-based signature 118 algorithm specified in [HASHSIG] currently uses only the SHA-256 one- 119 way hash function [SHS], but it also establishes an IANA registry to 120 permit the registration of additional one-way hash functions in the 121 future. 123 2.1. Hierarchical Signature System (HSS) 125 The MTS system specified in [HASHSIG] uses a hierarchy of trees. The 126 Hierarchical N-time Signature System (HSS) allows subordinate trees 127 to be generated when needed by the signer. Otherwise, generation of 128 the entire tree might take weeks or longer. 130 An HSS signature as specified in specified in [HASHSIG] carries the 131 number of signed public keys (Nspk), followed by that number of 132 signed public keys, followed by the LMS signature as described in 133 Section 2.2. Each signed public key is represented by the hash value 134 at the root of the tree, and it also contains information about the 135 tree structure. The signature over the public key is an LMS 136 signature as described in Section 2.2. 138 The elements of the HSS signature value for a stand-alone tree can be 139 summarized as: 141 u32str(0) || 142 lms_signature /* signature of message */ 144 The elements of the HSS signature value for a tree with Nspk levels 145 can be summarized as: 147 u32str(Nspk) || 148 signed_public_key[0] || 149 signed_public_key[1] || 150 ... 151 signed_public_key[Nspk-2] || 152 signed_public_key[Nspk-1] || 153 lms_signature_on_message 155 where, as defined in Section 7 of [HASHSIG], a signed_public_key is 156 the lms_signature over the public key followed by the public key 157 itself. 159 2.2. Leighton-Micali Signature (LMS) 161 Each tree in the system specified in [HASHSIG] uses the Leighton- 162 Micali Signature (LMS) system. LMS systems have two parameters. The 163 first parameter is the height of the tree, h, which is the number of 164 levels in the tree minus one. The [HASHSIG] specification supports 165 five values for this parameter: h=5; h=10; h=15; h=20; and h=25. 166 Note that there are 2^h leaves in the tree. The second parameter is 167 the number of bytes output by the hash function, m, which the amount 168 of data associated with each node in the tree. The [HASHSIG] 169 specification supports only the SHA-256 hash function [SHS], with 170 m=32. 172 Currently, the [HASHSIG] specification supports five tree sizes: 174 LMS_SHA256_M32_H5; 175 LMS_SHA256_M32_H10; 176 LMS_SHA256_M32_H15; 177 LMS_SHA256_M32_H20; and 178 LMS_SHA256_M32_H25. 180 The [HASHSIG] specification establishes an IANA registry to permit 181 the registration of additional tree sizes in the future. 183 An LMS signature consists of four elements: the number of the leaf 184 associated with the LM-OTS signature, an LM-OTS signature as 185 described in Section 2.3, a typecode indicating the particular LMS 186 algorithm, and an array of values that is associated with the path 187 through the tree from the leaf associated with the LM-OTS signature 188 to the root. The array of values contains the siblings of the nodes 189 on the path from the leaf to the root but does not contain the nodes 190 on the path itself. The array for a tree with height h will have h 191 values. The first value is the sibling of the leaf, the next value 192 is the sibling of the parent of the leaf, and so on up the path to 193 the root. 195 The four elements of the LMS signature value can be summarized as: 197 u32str(q) || 198 ots_signature || 199 u32str(type) || 200 path[0] || path[1] || ... || path[h-1] 202 2.3. Leighton-Micali One-time Signature Algorithm (LM-OTS) 204 Merkle Tree Signatures (MTS) depend on a one-time signature method. 205 [HASHSIG] specifies the use of the LM-OTS. An LM-OTS has five 206 parameters. 208 n - The number of bytes associated with the hash function. 209 [HASHSIG] supports only SHA-256 [SHS], with n=32. 211 H - A preimage-resistant hash function that accepts byte strings 212 of any length, and returns an n-byte string. 214 w - The width in bits of the Winternitz coefficients. [HASHSIG] 215 supports four values for this parameter: w=1; w=2; w=4; and 216 w=8. 218 p - The number of n-byte string elements that make up the LM-OTS 219 signature. 221 ls - The number of left-shift bits used in the checksum function, 222 which is defined in Section 4.5 of [HASHSIG]. 224 The values of p and ls are dependent on the choices of the parameters 225 n and w, as described in Appendix A of [HASHSIG]. 227 Currently, the [HASHSIG] specification supports four LM-OTS variants: 229 LMOTS_SHA256_N32_W1; 230 LMOTS_SHA256_N32_W2; 231 LMOTS_SHA256_N32_W4; and 232 LMOTS_SHA256_N32_W8. 234 The [HASHSIG] specification establishes an IANA registry to permit 235 the registration of additional variants in the future. 237 Signing involves the generation of C, an n-byte random value. 239 The LM-OTS signature value can be summarized as: 241 u32str(otstype) || C || y[0] || ... || y[p-1] 243 3. Algorithm Identifiers and Parameters 245 The algorithm identifier for an HSS/LMS hash-based signature is 246 solely the id-alg-hss-lms-hashsig object identifier: 248 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 249 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 250 smime(16) alg(3) 17 } 252 When the id-alg-hss-lms-hashsig object identifier is used for a 253 signature, the AlgorithmIdentifier parameters field MUST be absent 254 (that is, the parameters are not present; the parameters are not set 255 to NULL). 257 Note that the id-alg-hss-lms-hashsig algorithm identifier is also 258 referred to as id-alg-mts-hashsig. This synonym is based on the 259 terminology used in an early draft of the document that became 260 [HASHSIG]. 262 The signature values is a large OCTET STRING. The signature format 263 is designed for easy parsing. Each format includes a counter and 264 type codes that indirectly providing all of the information that is 265 needed to parse the value during signature validation. 267 4. HSS/LMS Public Key Identifier 269 When using [HASHSIG], the algorithm identifier that is used to 270 identify the signature value is also used to identify the HSS/LMS 271 public key. The algorithm parameters field MUST be absent. 273 The SubjectPublicKeyInfo field of an X.509 certificate [RFC5280] is 274 one place where this identifier appears. In this situation, the 275 certificate key usage extension MAY contain digitalSignature, 276 nonRepudiation, keyCertSign, and cRLSign; however, it MUST NOT 277 contain other values. 279 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 280 IDENTIFIER id-alg-hss-lms-hashsig 281 KEY HSS-LMS-HashSig-PublicKey 282 PARAMS ARE absent 283 CERT-KEY-USAGE 284 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 286 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 288 The public key value is an OCTET STRING. Like the signature format, 289 it is designed for easy parsing. The value is a length, L, followed 290 by the public key itself. 292 The HSS/LMS public key value can be summarized as: 294 u32str(L) || 295 lms_public_key 297 5. Signed-data Conventions 299 As specified in [CMS], the digital signature is produced from the 300 message digest and the signer's private key. If signed attributes 301 are absent, then the message digest is the hash of the content. If 302 signed attributes are present, then the hash of the content is placed 303 in the message-digest attribute, the set of signed attributes is DER 304 encoded, and the message digest is the hash of the encoded 305 attributes. In summary: 307 IF (signed attributes are absent) 308 THEN md = Hash(content) 309 ELSE message-digest attribute = Hash(content); 310 md = Hash(DER(SignedAttributes)) 312 Sign(md) 314 When using [HASHSIG], the fields in the SignerInfo are used as 315 follows: 317 digestAlgorithms SHOULD contain the one-way hash function used to 318 compute the message digest on the eContent value. Since the 319 hash-based signature algorithms all depend on SHA-256, it is 320 strongly RECOMMENDED that SHA-256 also be used to compute the 321 message digest on the content. 323 Further, the same one-way hash function SHOULD be used to 324 compute the message digest on both the eContent and the 325 signedAttributes value if signedAttributes are present. Again, 326 since the hash-based signature algorithms all depend on 327 SHA-256, it is strongly RECOMMENDED that SHA-256 be used. 329 signatureAlgorithm MUST contain id-alg-hss-lms-hashsig. The 330 algorithm parameters field MUST be absent. 332 signature contains the single HSS signature value resulting from 333 the signing operation as specified in [HASHSIG]. 335 6. Security Considerations 337 6.1. Implementation Security Considerations 339 Implementations must protect the private keys. Compromise of the 340 private keys may result in the ability to forge signatures. Along 341 with the private key, the implementation must keep track of which 342 leaf nodes in the tree have been used. Loss of integrity of this 343 tracking data can cause an one-time key to be used more than once. 344 As a result, when a private key and the tracking data are stored on 345 non-volatile media or stored in a virtual machine environment, care 346 must be taken to preserve confidentiality and integrity. 348 An implementation must ensure that a LM-OTS private key is used to 349 generate a signature only one time, and ensure that it cannot be used 350 for any other purpose. 352 The generation of private keys relies on random numbers. The use of 353 inadequate pseudo-random number generators (PRNGs) to generate these 354 values can result in little or no security. An attacker may find it 355 much easier to reproduce the PRNG environment that produced the keys, 356 searching the resulting small set of possibilities, rather than brute 357 force searching the whole key space. The generation of quality 358 random numbers is difficult. RFC 4086 [RANDOM] offers important 359 guidance in this area. 361 The generation of hash-based signatures also depends on random 362 numbers. While the consequences of an inadequate pseudo-random 363 number generator (PRNGs) to generate these values is much less severe 364 than the generation of private keys, the guidance in [RFC4086] 365 remains important. 367 When computing signatures, the same hash function SHOULD be used for 368 all operations. In this specification, only SHA-256 is used. Using 369 only SHA-256 reduces the number of possible failure points in the 370 signature process. 372 6.2. Algorithm Security Considerations 374 At Black Hat USA 2013, some researchers gave a presentation on the 375 current sate of public key cryptography. They said: "Current 376 cryptosystems depend on discrete logarithm and factoring which has 377 seen some major new developments in the past 6 months" [BH2013]. 378 They encouraged preparation for a day when RSA and DSA cannot be 379 depended upon. 381 A post-quantum cryptosystem is a system that is secure against 382 quantum computers that have more than a trivial number of quantum 383 bits. It is open to conjecture when it will be feasible to build 384 such a machine. RSA, DSA, and ECDSA are not post-quantum secure. 386 The LM-OTP one-time signature, LMS, and HSS do not depend on discrete 387 logarithm or factoring, as a result these algorithms are considered 388 to be post-quantum secure. 390 Hash-based signatures [HASHSIG] are currently defined to use 391 exclusively SHA-256. An IANA registry is defined to that other hash 392 functions could be used in the future. LM-OTS signature generation 393 prepends a random string as well as other metadata before computing 394 the hash value. The inclusion of the random value reduces the 395 chances of an attacker being able to find collisions, even if the 396 attacker has a large-scale quantum computer. 398 Today, RSA is often used to digitally sign software updates. This 399 means that the distribution of software updates could be compromised 400 if a significant advance is made in factoring or a quantum computer 401 is invented. The use of HSS/LMS hash-based signatures to protect 402 software update distribution, perhaps using the format described in 403 [FWPROT], will allow the deployment of software that implements new 404 cryptosystems. 406 7. IANA Considerations 408 SMI Security for S/MIME Module Identifier (1.2.840.113549.1.9.16.0) 409 registry, change the reference for value 64 to point to this 410 document. 412 In the SMI Security for S/MIME Algorithms (1.2.840.113549.1.9.16.3) 413 registry, change the description for value 17 to 414 "id-alg-hss-lms-hashsig" and change the reference to point to this 415 document. Also, add the following note at the top of the registry: 417 Value 17, "id-alg-hss-lms-hashsig", is also referred to as 418 "id-alg-mts-hashsig". 420 8. Acknowledgements 422 Many thanks to Panos Kampanakis, Jim Schaad, Sean Turner, and Daniel 423 Van Geest for their careful review and comments. 425 9. References 427 9.1. Normative References 429 [ASN1-B] ITU-T, "Information technology -- Abstract Syntax Notation 430 One (ASN.1): Specification of basic notation", ITU-T 431 Recommendation X.680, 2015. 433 [ASN1-E] ITU-T, "Information technology -- ASN.1 encoding rules: 434 Specification of Basic Encoding Rules (BER), Canonical 435 Encoding Rules (CER) and Distinguished Encoding Rules 436 (DER)", ITU-T Recommendation X.690, 2015. 438 [CMS] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 439 RFC 5652, DOI 10.17487/RFC5652, September 2009, 440 . 442 [HASHSIG] McGrew, D., M. Curcio, and S. Fluhrer, "Hash-Based 443 Signatures", Work in progress. 444 446 [RFC2219] Bradner, S., "Key words for use in RFCs to Indicate 447 Requirement Levels", BCP 14, RFC 2119, DOI 448 10.17487/RFC2119, March 1997, . 451 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 452 Housley, R., and W. Polk, "Internet X.509 Public Key 453 Infrastructure Certificate and Certificate Revocation List 454 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 455 . 457 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in 458 RFC 2119 Key Words", BCP 14, RFC 8174, DOI 459 10.17487/RFC8174, May 2017, . 462 [SHS] National Institute of Standards and Technology (NIST), 463 FIPS Publication 180-3: Secure Hash Standard, October 464 2008. 466 9.2. Informative References 468 [BH2013] Ptacek, T., T. Ritter, J. Samuel, and A. Stamos, "The 469 Factoring Dead: Preparing for the Cryptopocalypse", August 470 2013. 473 [CMSASN1] Hoffman, P. and J. Schaad, "New ASN.1 Modules for 474 Cryptographic Message Syntax (CMS) and S/MIME", RFC 5911, 475 DOI 10.17487/RFC5911, June 2010, . 478 [CMSASN1U] Schaad, J. and S. Turner, "Additional New ASN.1 Modules 479 for the Cryptographic Message Syntax (CMS) and the Public 480 Key Infrastructure Using X.509 (PKIX)", RFC 6268, DOI 481 10.17487/RFC6268, July 2011, . 484 [FWPROT] Housley, R., "Using Cryptographic Message Syntax (CMS) to 485 Protect Firmware Packages", RFC 4108, DOI 486 10.17487/RFC4108, August 2005, . 489 [LM] Leighton, T. and S. Micali, "Large provably fast and 490 secure digital signature schemes from secure hash 491 functions", U.S. Patent 5,432,852, July 1995. 493 [M1979] Merkle, R., "Secrecy, Authentication, and Public Key 494 Systems", Stanford University Information Systems 495 Laboratory Technical Report 1979-1, 1979. 497 [M1987] Merkle, R., "A Digital Signature Based on a Conventional 498 Encryption Function", Lecture Notes in Computer Science 499 crypto87, 1988. 501 [M1989a] Merkle, R., "A Certified Digital Signature", Lecture Notes 502 in Computer Science crypto89, 1990. 504 [M1989b] Merkle, R., "One Way Hash Functions and DES", Lecture Notes 505 in Computer Science crypto89, 1990. 507 [PKIXASN1] Hoffman, P. and J. Schaad, "New ASN.1 Modules for the 508 Public Key Infrastructure Using X.509 (PKIX)", RFC 5912, 509 DOI 10.17487/RFC5912, June 2010, . 512 [PQC] Bernstein, D., "Introduction to post-quantum 513 cryptography", 2009. 514 517 [RANDOM] Eastlake 3rd, D., Schiller, J., and S. Crocker, 518 "Randomness Requirements for Security", BCP 106, RFC 4086, 519 DOI 10.17487/RFC4086, June 2005, . 522 Appendix: ASN.1 Module 524 MTS-HashSig-2013 525 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 526 id-smime(16) id-mod(0) id-mod-mts-hashsig-2013(64) } 528 DEFINITIONS IMPLICIT TAGS ::= BEGIN 530 EXPORTS ALL; 532 IMPORTS 533 PUBLIC-KEY, SIGNATURE-ALGORITHM, SMIME-CAPS 534 FROM AlgorithmInformation-2009 -- RFC 5911 [CMSASN1] 535 { iso(1) identified-organization(3) dod(6) internet(1) 536 security(5) mechanisms(5) pkix(7) id-mod(0) 537 id-mod-algorithmInformation-02(58) } 538 mda-sha256 539 FROM PKIX1-PSS-OAEP-Algorithms-2009 -- RFC 5912 [PKIXASN1] 540 { iso(1) identified-organization(3) dod(6) 541 internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) 542 id-mod-pkix1-rsa-pkalgs-02(54) } ; 544 -- 545 -- Object Identifiers 546 -- 548 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) member-body(2) 549 us(840) rsadsi(113549) pkcs(1) pkcs9(9) smime(16) alg(3) 17 } 551 -- 552 -- Signature Algorithm and Public Key 553 -- 555 sa-HSS-LMS-HashSig SIGNATURE-ALGORITHM ::= { 556 IDENTIFIER id-alg-hss-lms-hashsig 557 PARAMS ARE absent 558 HASHES { mda-sha256 } 559 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 560 SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig } } 562 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 563 IDENTIFIER id-alg-hss-lms-hashsig 564 KEY HSS-LMS-HashSig-PublicKey 565 PARAMS ARE absent 566 CERT-KEY-USAGE 567 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 569 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 571 -- 572 -- Expand the signature algorithm set used by CMS [CMSASN1U] 573 -- 575 SignatureAlgorithmSet SIGNATURE-ALGORITHM ::= 576 { sa-HSS-LMS-HashSig, ... } 578 -- 579 -- Expand the S/MIME capabilities set used by CMS [CMSASN1] 580 -- 582 SMimeCaps SMIME-CAPS ::= { sa-HSS-LMS-HashSig.&smimeCaps, ... } 584 END 586 Author's Address 588 Russ Housley 589 Vigil Security, LLC 590 918 Spring Knoll Drive 591 Herndon, VA 20170 592 USA 594 EMail: housley@vigilsec.com