idnits 2.17.1 draft-ietf-lamps-cms-hash-sig-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 3 instances of too long lines in the document, the longest one being 1 character in excess of 72. ** The abstract seems to contain references ([HASHSIG]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 85 has weird spacing: '... larger numbe...' -- The document date (17 October 2018) is 2015 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC2119' is mentioned on line 105, but not defined -- Looks like a reference, but probably isn't: '0' on line 243 -- Looks like a reference, but probably isn't: '1' on line 202 == Missing Reference: 'Nspk-2' is mentioned on line 152, but not defined == Missing Reference: 'Nspk-1' is mentioned on line 153, but not defined == Missing Reference: 'RFC4086' is mentioned on line 386, but not defined == Unused Reference: 'RFC2219' is defined on line 479, but no explicit reference was found in the text == Unused Reference: 'PQC' is defined on line 545, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'ASN1-B' -- Possible downref: Non-RFC (?) normative reference: ref. 'ASN1-E' -- Possible downref: Non-RFC (?) normative reference: ref. 'HASHSIG' -- Possible downref: Non-RFC (?) normative reference: ref. 'SHS' Summary: 2 errors (**), 0 flaws (~~), 8 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 INTERNET-DRAFT R. Housley 3 Internet Engineering Task Force (IETF) Vigil Security 4 Intended Status: Proposed Standard 5 Expires: 17 April 2019 17 October 2018 7 Use of the HSS/LMS Hash-based Signature Algorithm 8 in the Cryptographic Message Syntax (CMS) 9 11 Abstract 13 This document specifies the conventions for using the the HSS/LMS 14 hash-based signature algorithm with the Cryptographic Message Syntax 15 (CMS). The HSS/LMS algorithm is one form of hash-based digital 16 signature; it is described in [HASHSIG]. 18 Status of this Memo 20 This Internet-Draft is submitted to IETF in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF), its areas, and its working groups. Note that 25 other groups may also distribute working documents as Internet- 26 Drafts. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 The list of current Internet-Drafts can be accessed at 34 http://www.ietf.org/1id-abstracts.html 36 The list of Internet-Draft Shadow Directories can be accessed at 37 http://www.ietf.org/shadow.html 39 Copyright and License Notice 41 Copyright (c) 2018 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.1. ASN.1 . . . . . . . . . . . . . . . . . . . . . . . . . . 3 58 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 59 2. HSS/LMS Hash-based Signature Algorithm Overview . . . . . . . 3 60 2.1. Hierarchical Signature System (HSS) . . . . . . . . . . . 4 61 2.2. Leighton-Micali Signature (LMS) . . . . . . . . . . . . . 4 62 2.3. Leighton-Micali One-time Signature Algorithm (LM-OTS) . . 5 63 3. Algorithm Identifiers and Parameters . . . . . . . . . . . . . 6 64 4. HSS/LMS Public Key Identifier . . . . . . . . . . . . . . . . 7 65 5. Signed-data Conventions . . . . . . . . . . . . . . . . . . . 8 66 6. Security Considerations . . . . . . . . . . . . . . . . . . . 9 67 6.1. Implementation Security Considerations . . . . . . . . . . 9 68 6.2. Algorithm Security Considerations . . . . . . . . . . . . 9 69 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 70 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 11 71 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 11 72 9.1. Normative References . . . . . . . . . . . . . . . . . . . 11 73 9.2. Informative References . . . . . . . . . . . . . . . . . . 11 74 Appendix: ASN.1 Module . . . . . . . . . . . . . . . . . . . . . . 13 75 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 16 77 1. Introduction 79 This document specifies the conventions for using the HSS/LMS hash- 80 based signature algorithm with the Cryptographic Message Syntax (CMS) 81 [CMS] signed-data content type. The Leighton-Micali Signature (LMS) 82 system provides a one-time digital signature that is a variant of 83 Merkle Tree Signatures (MTS). The Hierarchical Signature System 84 (HSS) is built on top of the LMS system to efficiently scale for a 85 larger numbers of signatures. The HSS/LMS algorithm is one form of 86 hash-based digital signature, and it is described in [HASHSIG]. The 87 HSS/LMS signature algorithm can only be used for a fixed number of 88 signing operations. The HSS/LMS signature algorithm uses small 89 private and public keys, and it has low computational cost; however, 90 the signatures are quite large. 92 1.1. ASN.1 94 CMS values are generated using ASN.1 [ASN1-B], using the Basic 95 Encoding Rules (BER) and the Distinguished Encoding Rules (DER) 96 [ASN1-E]. 98 1.2. Terminology 100 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 101 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 102 "OPTIONAL" in this document are to be interpreted as described in 103 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 104 capitals, as shown here. 106 2. HSS/LMS Hash-based Signature Algorithm Overview 108 Merkle Tree Signatures (MTS) are a method for signing a large but 109 fixed number of messages. An MTS system depends on a one-time 110 signature method and a collision-resistant hash function. 112 This specification makes use of the hash-based algorithm specified in 113 [HASHSIG], which is the Leighton and Micali adaptation [LM] of the 114 original Lamport-Diffie-Winternitz-Merkle one-time signature system 115 [M1979][M1987][M1989a][M1989b]. 117 As implied by the name, the hash-based signature algorithm depends on 118 a collision-resistant hash function. The hash-based signature 119 algorithm specified in [HASHSIG] currently uses only the SHA-256 one- 120 way hash function [SHS], but it also establishes an IANA registry to 121 permit the registration of additional one-way hash functions in the 122 future. 124 2.1. Hierarchical Signature System (HSS) 126 The MTS system specified in [HASHSIG] uses a hierarchy of trees. The 127 Hierarchical N-time Signature System (HSS) allows subordinate trees 128 to be generated when needed by the signer. Otherwise, generation of 129 the entire tree might take weeks or longer. 131 An HSS signature as specified in [HASHSIG] carries the number of 132 signed public keys (Nspk), followed by that number of signed public 133 keys, followed by the LMS signature as described in Section 2.2. 134 Each signed public key is represented by the hash value at the root 135 of the tree, and it also contains information about the tree 136 structure. The signature over the public key is an LMS signature as 137 described in Section 2.2. 139 The elements of the HSS signature value for a stand-alone tree can be 140 summarized as: 142 u32str(0) || 143 lms_signature /* signature of message */ 145 The elements of the HSS signature value for a tree with Nspk signed 146 public keys can be summarized as: 148 u32str(Nspk) || 149 signed_public_key[0] || 150 signed_public_key[1] || 151 ... 152 signed_public_key[Nspk-2] || 153 signed_public_key[Nspk-1] || 154 lms_signature_on_message 156 where, as defined in Section 3.3 of [HASHSIG], a signed_public_key is 157 the lms_signature over the public key followed by the public key 158 itself. Note that Nspk is the number of levels in the hierarchy of 159 trees minus 1. 161 2.2. Leighton-Micali Signature (LMS) 163 Each tree in the system specified in [HASHSIG] uses the Leighton- 164 Micali Signature (LMS) system. LMS systems have two parameters. The 165 first parameter is the height of the tree, h, which is the number of 166 levels in the tree minus one. The [HASHSIG] specification supports 167 five values for this parameter: h=5; h=10; h=15; h=20; and h=25. 168 Note that there are 2^h leaves in the tree. The second parameter is 169 the number of bytes output by the hash function, m, which is the 170 amount of data associated with each node in the tree. The [HASHSIG] 171 specification supports only the SHA-256 hash function [SHS], with 172 m=32. 174 Currently, the [HASHSIG] specification supports five tree sizes: 176 LMS_SHA256_M32_H5; 177 LMS_SHA256_M32_H10; 178 LMS_SHA256_M32_H15; 179 LMS_SHA256_M32_H20; and 180 LMS_SHA256_M32_H25. 182 The [HASHSIG] specification establishes an IANA registry to permit 183 the registration of additional tree sizes in the future. 185 An LMS signature consists of four elements: the number of the leaf 186 associated with the LM-OTS signature, an LM-OTS signature as 187 described in Section 2.3, a typecode indicating the particular LMS 188 algorithm, and an array of values that is associated with the path 189 through the tree from the leaf associated with the LM-OTS signature 190 to the root. The array of values contains the siblings of the nodes 191 on the path from the leaf to the root but does not contain the nodes 192 on the path itself. The array for a tree with height h will have h 193 values. The first value is the sibling of the leaf, the next value 194 is the sibling of the parent of the leaf, and so on up the path to 195 the root. 197 The four elements of the LMS signature value can be summarized as: 199 u32str(q) || 200 ots_signature || 201 u32str(type) || 202 path[0] || path[1] || ... || path[h-1] 204 2.3. Leighton-Micali One-time Signature Algorithm (LM-OTS) 206 Merkle Tree Signatures (MTS) depend on a one-time signature method. 207 [HASHSIG] specifies the use of the LM-OTS. An LM-OTS has five 208 parameters. 210 n - The number of bytes associated with the hash function. 211 [HASHSIG] supports only SHA-256 [SHS], with n=32. 213 H - A preimage-resistant hash function that accepts byte strings 214 of any length, and returns an n-byte string. 216 w - The width in bits of the Winternitz coefficients. [HASHSIG] 217 supports four values for this parameter: w=1; w=2; w=4; and 218 w=8. 220 p - The number of n-byte string elements that make up the LM-OTS 221 signature. 223 ls - The number of left-shift bits used in the checksum function, 224 which is defined in Section 4.4 of [HASHSIG]. 226 The values of p and ls are dependent on the choices of the parameters 227 n and w, as described in Appendix B of [HASHSIG]. 229 Currently, the [HASHSIG] specification supports four LM-OTS variants: 231 LMOTS_SHA256_N32_W1; 232 LMOTS_SHA256_N32_W2; 233 LMOTS_SHA256_N32_W4; and 234 LMOTS_SHA256_N32_W8. 236 The [HASHSIG] specification establishes an IANA registry to permit 237 the registration of additional variants in the future. 239 Signing involves the generation of C, an n-byte random value. 241 The LM-OTS signature value can be summarized as: 243 u32str(otstype) || C || y[0] || ... || y[p-1] 245 3. Algorithm Identifiers and Parameters 247 The algorithm identifier for an HSS/LMS hash-based signature when 248 SHA-256 [SHS] is used to hash the content is the 249 id-alg-hss-lms-hashsig-with-sha256 object identifier: 251 id-alg-hss-lms-hashsig-with-sha256 OBJECT IDENTIFIER ::= { iso(1) 252 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 253 smime(16) alg(3) TBD } 255 The algorithm identifier for an HSS/LMS hash-based signature when 256 SHA-384 [SHS] is used to hash the content is the 257 id-alg-hss-lms-hashsig-with-sha384 object identifier: 259 id-alg-hss-lms-hashsig-with-sha384 OBJECT IDENTIFIER ::= { iso(1) 260 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 261 smime(16) alg(3) TBD } 263 The algorithm identifier for an HSS/LMS hash-based signature when 264 SHA-512 [SHS] is used to hash the content is the 265 id-alg-hss-lms-hashsig-with-sha512 object identifier: 267 id-alg-hss-lms-hashsig-with-sha512 OBJECT IDENTIFIER ::= { iso(1) 268 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 269 smime(16) alg(3) TBD } 271 When any of these object identifiers is used for a signature, the 272 AlgorithmIdentifier parameters field MUST be absent (that is, the 273 parameters are not present; the parameters are not set to NULL). 275 The signature values is a large OCTET STRING. The signature format 276 is designed for easy parsing. Each format includes a counter and 277 type codes that indirectly providing all of the information that is 278 needed to parse the value during signature validation. 280 4. HSS/LMS Public Key Identifier 282 The AlgorithmIdentifier for an HHS/LMS public key uses the id-alg- 283 hss-lms-hashsig object identifier, and the parameters field MUST be 284 absent. 286 The SubjectPublicKeyInfo field of an X.509 certificate [RFC5280] is 287 one place where this algorithm identifier appears. In this 288 situation, the certificate key usage extension MAY contain 289 digitalSignature, nonRepudiation, keyCertSign, and cRLSign; however, 290 it MUST NOT contain other values. 292 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 293 IDENTIFIER id-alg-hss-lms-hashsig 294 KEY HSS-LMS-HashSig-PublicKey 295 PARAMS ARE absent 296 CERT-KEY-USAGE 297 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 299 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 301 Note that the id-alg-hss-lms-hashsig algorithm identifier is also 302 referred to as id-alg-mts-hashsig. This synonym is based on the 303 terminology used in an early draft of the document that became 304 [HASHSIG]. 306 The public key value is an OCTET STRING. Like the signature format, 307 it is designed for easy parsing. The value is the number of levels 308 in the public key, L, followed by the LMS public key. 310 The HSS/LMS public key value can be summarized as: 312 u32str(L) || 313 lms_public_key 315 5. Signed-data Conventions 317 As specified in [CMS], the digital signature is produced from the 318 message digest and the signer's private key. If signed attributes 319 are absent, then the message digest is the hash of the content. If 320 signed attributes are present, then the hash of the content is placed 321 in the message-digest attribute, the set of signed attributes is DER 322 encoded, and the message digest is the hash of the encoded 323 attributes. In summary: 325 IF (signed attributes are absent) 326 THEN md = Hash(content) 327 ELSE message-digest attribute = Hash(content); 328 md = Hash(DER(SignedAttributes)) 330 Sign(md) 332 When using [HASHSIG], the fields in the SignerInfo are used as 333 follows: 335 digestAlgorithms SHOULD contain the one-way hash function used to 336 compute the message digest on the eContent value. In 337 [HASHSIG], SHA-256 is used throughout the hash tree, and the 338 hash computation includes a random string. This random data 339 makes it harder for an attacker to find collisions. The signer 340 SHOULD use SHA-256 or a stronger hash function to compute the 341 message digest on the content. For 342 this purpose, Algorithm identifiers for SHA-256, SHA-384, and 343 SHA-512 are provided in this document. 345 Further, the same one-way hash function SHOULD be used to 346 compute the message digest on both the eContent and the 347 signedAttributes value if signedAttributes are present. 349 signatureAlgorithm MUST contain id-alg-hss-lms-hashsig-with- 350 sha256, id-alg-hss-lms-hashsig-with-sha384, or id-alg-hss-lms- 351 hashsig-with-sha512. The algorithm parameters field MUST be 352 absent. 354 signature contains the single HSS signature value resulting from 355 the signing operation as specified in [HASHSIG]. 357 6. Security Considerations 359 6.1. Implementation Security Considerations 361 Implementations must protect the private keys. Compromise of the 362 private keys may result in the ability to forge signatures. Along 363 with the private key, the implementation must keep track of which 364 leaf nodes in the tree have been used. Loss of integrity of this 365 tracking data can cause an one-time key to be used more than once. 366 As a result, when a private key and the tracking data are stored on 367 non-volatile media or stored in a virtual machine environment, care 368 must be taken to preserve confidentiality and integrity. 370 An implementation must ensure that a LM-OTS private key is used to 371 generate a signature only one time, and ensure that it cannot be used 372 for any other purpose. 374 The generation of private keys relies on random numbers. The use of 375 inadequate pseudo-random number generators (PRNGs) to generate these 376 values can result in little or no security. An attacker may find it 377 much easier to reproduce the PRNG environment that produced the keys, 378 searching the resulting small set of possibilities, rather than brute 379 force searching the whole key space. The generation of quality 380 random numbers is difficult. RFC 4086 [RANDOM] offers important 381 guidance in this area. 383 The generation of hash-based signatures also depends on random 384 numbers. While the consequences of an inadequate pseudo-random 385 number generator (PRNGs) to generate these values is much less severe 386 than the generation of private keys, the guidance in [RFC4086] 387 remains important. 389 When computing signatures, the same hash function SHOULD be used to 390 compute the message digest of the content and the signed attributes, 391 if they are present. 393 6.2. Algorithm Security Considerations 395 At Black Hat USA 2013, some researchers gave a presentation on the 396 current sate of public key cryptography. They said: "Current 397 cryptosystems depend on discrete logarithm and factoring which has 398 seen some major new developments in the past 6 months" [BH2013]. 399 They encouraged preparation for a day when RSA and DSA cannot be 400 depended upon. 402 A post-quantum cryptosystem is a system that is secure against 403 quantum computers that have more than a trivial number of quantum 404 bits. It is open to conjecture when it will be feasible to build 405 such a machine. RSA, DSA, and ECDSA are not post-quantum secure. 407 The LM-OTP one-time signature, LMS, and HSS do not depend on discrete 408 logarithm or factoring, as a result these algorithms are considered 409 to be post-quantum secure. 411 Hash-based signatures [HASHSIG] are currently defined to use 412 exclusively SHA-256. An IANA registry is defined to that other hash 413 functions could be used in the future. LM-OTS signature generation 414 prepends a random string as well as other metadata before computing 415 the hash value. The inclusion of the random value reduces the 416 chances of an attacker being able to find collisions, even if the 417 attacker has a large-scale quantum computer. 419 Today, RSA is often used to digitally sign software updates. This 420 means that the distribution of software updates could be compromised 421 if a significant advance is made in factoring or a quantum computer 422 is invented. The use of HSS/LMS hash-based signatures to protect 423 software update distribution, perhaps using the format described in 424 [FWPROT], will allow the deployment of software that implements new 425 cryptosystems. 427 7. IANA Considerations 429 SMI Security for S/MIME Module Identifier (1.2.840.113549.1.9.16.0) 430 registry, change the reference for value 64 to point to this 431 document. 433 In the SMI Security for S/MIME Algorithms (1.2.840.113549.1.9.16.3) 434 registry, change the description for value 17 to 435 "id-alg-hss-lms-hashsig" and change the reference to point to this 436 document. Also, add the following note to the registry: 438 Value 17, "id-alg-hss-lms-hashsig", is also referred to as 439 "id-alg-mts-hashsig". 441 In the SMI Security for S/MIME Algorithms (1.2.840.113549.1.9.16.3) 442 registry, assign a new value for id-alg-hss-lms-hashsig-with-sha256 443 with a reference to this document. 445 In the SMI Security for S/MIME Algorithms (1.2.840.113549.1.9.16.3) 446 registry, assign a new value for id-alg-hss-lms-hashsig-with-sha384 447 with a reference to this document. 449 In the SMI Security for S/MIME Algorithms (1.2.840.113549.1.9.16.3) 450 registry, assign a new value for id-alg-hss-lms-hashsig-with-sha512 451 with a reference to this document. 453 8. Acknowledgements 455 Many thanks to Panos Kampanakis, Jim Schaad, Sean Turner, and Daniel 456 Van Geest for their careful review and comments. 458 9. References 460 9.1. Normative References 462 [ASN1-B] ITU-T, "Information technology -- Abstract Syntax Notation 463 One (ASN.1): Specification of basic notation", ITU-T 464 Recommendation X.680, 2015. 466 [ASN1-E] ITU-T, "Information technology -- ASN.1 encoding rules: 467 Specification of Basic Encoding Rules (BER), Canonical 468 Encoding Rules (CER) and Distinguished Encoding Rules 469 (DER)", ITU-T Recommendation X.690, 2015. 471 [CMS] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 472 RFC 5652, DOI 10.17487/RFC5652, September 2009, 473 . 475 [HASHSIG] McGrew, D., M. Curcio, and S. Fluhrer, "Hash-Based 476 Signatures", Work in progress. 477 479 [RFC2219] Bradner, S., "Key words for use in RFCs to Indicate 480 Requirement Levels", BCP 14, RFC 2119, DOI 481 10.17487/RFC2119, March 1997, . 484 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 485 Housley, R., and W. Polk, "Internet X.509 Public Key 486 Infrastructure Certificate and Certificate Revocation List 487 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 488 . 490 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in 491 RFC 2119 Key Words", BCP 14, RFC 8174, DOI 492 10.17487/RFC8174, May 2017, . 495 [SHS] National Institute of Standards and Technology (NIST), 496 FIPS Publication 180-3: Secure Hash Standard, October 497 2008. 499 9.2. Informative References 501 [BH2013] Ptacek, T., T. Ritter, J. Samuel, and A. Stamos, "The 502 Factoring Dead: Preparing for the Cryptopocalypse", August 503 2013. 506 [CMSASN1] Hoffman, P. and J. Schaad, "New ASN.1 Modules for 507 Cryptographic Message Syntax (CMS) and S/MIME", RFC 5911, 508 DOI 10.17487/RFC5911, June 2010, . 511 [CMSASN1U] Schaad, J. and S. Turner, "Additional New ASN.1 Modules 512 for the Cryptographic Message Syntax (CMS) and the Public 513 Key Infrastructure Using X.509 (PKIX)", RFC 6268, DOI 514 10.17487/RFC6268, July 2011, . 517 [FWPROT] Housley, R., "Using Cryptographic Message Syntax (CMS) to 518 Protect Firmware Packages", RFC 4108, DOI 519 10.17487/RFC4108, August 2005, . 522 [LM] Leighton, T. and S. Micali, "Large provably fast and 523 secure digital signature schemes from secure hash 524 functions", U.S. Patent 5,432,852, July 1995. 526 [M1979] Merkle, R., "Secrecy, Authentication, and Public Key 527 Systems", Stanford University Information Systems 528 Laboratory Technical Report 1979-1, 1979. 530 [M1987] Merkle, R., "A Digital Signature Based on a Conventional 531 Encryption Function", Lecture Notes in Computer Science 532 crypto87, 1988. 534 [M1989a] Merkle, R., "A Certified Digital Signature", Lecture Notes 535 in Computer Science crypto89, 1990. 537 [M1989b] Merkle, R., "One Way Hash Functions and DES", Lecture Notes 538 in Computer Science crypto89, 1990. 540 [PKIXASN1] Hoffman, P. and J. Schaad, "New ASN.1 Modules for the 541 Public Key Infrastructure Using X.509 (PKIX)", RFC 5912, 542 DOI 10.17487/RFC5912, June 2010, . 545 [PQC] Bernstein, D., "Introduction to post-quantum 546 cryptography", 2009. 547 550 [RANDOM] Eastlake 3rd, D., Schiller, J., and S. Crocker, 551 "Randomness Requirements for Security", BCP 106, RFC 4086, 552 DOI 10.17487/RFC4086, June 2005, . 555 Appendix: ASN.1 Module 557 MTS-HashSig-2013 558 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 559 id-smime(16) id-mod(0) id-mod-mts-hashsig-2013(64) } 561 DEFINITIONS IMPLICIT TAGS ::= BEGIN 563 EXPORTS ALL; 565 IMPORTS 566 PUBLIC-KEY, SIGNATURE-ALGORITHM, SMIME-CAPS 567 FROM AlgorithmInformation-2009 -- RFC 5911 [CMSASN1] 568 { iso(1) identified-organization(3) dod(6) internet(1) 569 security(5) mechanisms(5) pkix(7) id-mod(0) 570 id-mod-algorithmInformation-02(58) } 571 mda-sha256, mda-sha384, mda-sha512 572 FROM PKIX1-PSS-OAEP-Algorithms-2009 -- RFC 5912 [PKIXASN1] 573 { iso(1) identified-organization(3) dod(6) 574 internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) 575 id-mod-pkix1-rsa-pkalgs-02(54) } ; 577 -- 578 -- Object Identifiers 579 -- 581 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 582 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 583 smime(16) alg(3) 17 } 585 id-alg-hss-lms-hashsig-with-sha256 OBJECT IDENTIFIER ::= { iso(1) 586 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 587 smime(16) alg(3) TBD } 589 id-alg-hss-lms-hashsig-with-sha384 OBJECT IDENTIFIER ::= { iso(1) 590 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 591 smime(16) alg(3) TBD } 593 id-alg-hss-lms-hashsig-with-sha512 OBJECT IDENTIFIER ::= { iso(1) 594 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 595 smime(16) alg(3) TBD } 597 -- 598 -- Signature Algorithm and Public Key 599 -- 601 sa-HSS-LMS-HashSig-with-SHA256 SIGNATURE-ALGORITHM ::= { 602 IDENTIFIER id-alg-hss-lms-hashsig-with-sha256 603 PARAMS ARE absent 604 HASHES { mda-sha256 } 605 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 606 SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig-with-sha256 } } 608 sa-HSS-LMS-HashSig-with-SHA384 SIGNATURE-ALGORITHM ::= { 609 IDENTIFIER id-alg-hss-lms-hashsig-with-sha384 610 PARAMS ARE absent 611 HASHES { mda-sha384 } 612 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 613 SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig-with-sha384 } } 615 sa-HSS-LMS-HashSig-with-SHA512 SIGNATURE-ALGORITHM ::= { 616 IDENTIFIER id-alg-hss-lms-hashsig-with-sha512 617 PARAMS ARE absent 618 HASHES { mda-sha512 } 619 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 620 SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig-with-sha512 } } 622 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 623 IDENTIFIER id-alg-hss-lms-hashsig 624 KEY HSS-LMS-HashSig-PublicKey 625 PARAMS ARE absent 626 CERT-KEY-USAGE 627 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 629 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 631 -- 632 -- Expand the signature algorithm set used by CMS [CMSASN1U] 633 -- 635 SignatureAlgorithmSet SIGNATURE-ALGORITHM ::= 636 { sa-HSS-LMS-HashSig-with-SHA256 | 637 sa-HSS-LMS-HashSig-with-SHA384 | 638 sa-HSS-LMS-HashSig-with-SHA512, ... } 640 -- 641 -- Expand the S/MIME capabilities set used by CMS [CMSASN1] 642 -- 644 SMimeCaps SMIME-CAPS ::= 645 { sa-HSS-LMS-HashSig-with-SHA256.&smimeCaps | 646 sa-HSS-LMS-HashSig-with-SHA384.&smimeCaps | 647 sa-HSS-LMS-HashSig-with-SHA512.&smimeCaps, ... } 649 END 651 Author's Address 653 Russ Housley 654 Vigil Security, LLC 655 918 Spring Knoll Drive 656 Herndon, VA 20170 657 USA 659 EMail: housley@vigilsec.com