idnits 2.17.1 draft-ietf-lamps-cms-hash-sig-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([HASHSIG]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 86 has weird spacing: '... larger numbe...' -- The document date (12 February 2019) is 1900 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 294 -- Looks like a reference, but probably isn't: '1' on line 250 == Missing Reference: 'Nspk-2' is mentioned on line 190, but not defined == Missing Reference: 'Nspk-1' is mentioned on line 191, but not defined == Unused Reference: 'PQC' is defined on line 568, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'ASN1-B' -- Possible downref: Non-RFC (?) normative reference: ref. 'ASN1-E' -- Possible downref: Non-RFC (?) normative reference: ref. 'HASHSIG' -- Possible downref: Non-RFC (?) normative reference: ref. 'SHS' Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 INTERNET-DRAFT R. Housley 3 Internet Engineering Task Force (IETF) Vigil Security 4 Intended Status: Proposed Standard 5 Expires: 12 August 2019 12 February 2019 7 Use of the HSS/LMS Hash-based Signature Algorithm 8 in the Cryptographic Message Syntax (CMS) 9 11 Abstract 13 This document specifies the conventions for using the the HSS/LMS 14 hash-based signature algorithm with the Cryptographic Message Syntax 15 (CMS). In addition, the algorithm identifier and public key syntax 16 are provided. The HSS/LMS algorithm is one form of hash-based 17 digital signature; it is described in [HASHSIG]. 19 Status of this Memo 21 This Internet-Draft is submitted to IETF in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF), its areas, and its working groups. Note that 26 other groups may also distribute working documents as Internet- 27 Drafts. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 The list of current Internet-Drafts can be accessed at 35 http://www.ietf.org/1id-abstracts.html 37 The list of Internet-Draft Shadow Directories can be accessed at 38 http://www.ietf.org/shadow.html 40 Copyright and License Notice 42 Copyright (c) 2018 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (http://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 58 1.1. ASN.1 . . . . . . . . . . . . . . . . . . . . . . . . . . 3 59 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 60 2. HSS/LMS Hash-based Signature Algorithm Overview . . . . . . . 3 61 2.1. Hierarchical Signature System (HSS) . . . . . . . . . . . 4 62 2.2. Leighton-Micali Signature (LMS) . . . . . . . . . . . . . 4 63 2.3. Leighton-Micali One-time Signature Algorithm (LM-OTS) . . 5 64 3. Algorithm Identifiers and Parameters . . . . . . . . . . . . . 6 65 4. HSS/LMS Public Key Identifier . . . . . . . . . . . . . . . . 7 66 5. Signed-data Conventions . . . . . . . . . . . . . . . . . . . 8 67 6. Security Considerations . . . . . . . . . . . . . . . . . . . 9 68 6.1. Implementation Security Considerations . . . . . . . . . . 9 69 6.2. Algorithm Security Considerations . . . . . . . . . . . . 9 70 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 71 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 11 72 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 11 73 9.1. Normative References . . . . . . . . . . . . . . . . . . . 11 74 9.2. Informative References . . . . . . . . . . . . . . . . . . 11 75 Appendix: ASN.1 Module . . . . . . . . . . . . . . . . . . . . . . 13 76 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 16 78 1. Introduction 80 This document specifies the conventions for using the HSS/LMS hash- 81 based signature algorithm with the Cryptographic Message Syntax (CMS) 82 [CMS] signed-data content type. The Leighton-Micali Signature (LMS) 83 system provides a one-time digital signature that is a variant of 84 Merkle Tree Signatures (MTS). The Hierarchical Signature System 85 (HSS) is built on top of the LMS system to efficiently scale for a 86 larger numbers of signatures. The HSS/LMS algorithm is one form of 87 hash-based digital signature, and it is described in [HASHSIG]. The 88 HSS/LMS signature algorithm can only be used for a fixed number of 89 signing operations. The number of signing operations depends upon 90 the size of the tree. The HSS/LMS signature algorithm uses small 91 private and public keys, and it has low computational cost; however, 92 the signatures are quite large. 94 1.1. ASN.1 96 CMS values are generated using ASN.1 [ASN1-B], using the Basic 97 Encoding Rules (BER) and the Distinguished Encoding Rules (DER) 98 [ASN1-E]. 100 1.2. Terminology 102 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 103 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 104 "OPTIONAL" in this document are to be interpreted as described in 105 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 106 capitals, as shown here. 108 1.3. Algorithm Considerations 110 At Black Hat USA 2013, some researchers gave a presentation on the 111 current state of public key cryptography. They said: "Current 112 cryptosystems depend on discrete logarithm and factoring which has 113 seen some major new developments in the past 6 months" [BH2013]. 114 They encouraged preparation for a day when RSA and DSA cannot be 115 depended upon. 117 A post-quantum cryptosystem is a system that is secure against 118 quantum computers that have more than a trivial number of quantum 119 bits. It is open to conjecture when it will be feasible to build 120 such a machine. RSA, DSA, and ECDSA are not post-quantum secure. 122 The LM-OTS one-time signature, LMS, and HSS do not depend on discrete 123 logarithm or factoring, as a result these algorithms are considered 124 to be post-quantum secure. 126 Hash-based signatures [HASHSIG] are currently defined to use 127 exclusively SHA-256. An IANA registry is defined so that other hash 128 functions could be used in the future. LM-OTS signature generation 129 prepends a random string as well as other metadata before computing 130 the hash value. The inclusion of the random value reduces the 131 chances of an attacker being able to find collisions, even if the 132 attacker has a large-scale quantum computer. 134 Today, RSA is often used to digitally sign software updates. This 135 means that the distribution of software updates could be compromised 136 if a significant advance is made in factoring or a quantum computer 137 is invented. The use of HSS/LMS hash-based signatures to protect 138 software update distribution, perhaps using the format described in 139 [FWPROT], will allow the deployment of software that implements new 140 cryptosystems. 142 2. HSS/LMS Hash-based Signature Algorithm Overview 144 Merkle Tree Signatures (MTS) are a method for signing a large but 145 fixed number of messages. An MTS system depends on a one-time 146 signature method and a collision-resistant hash function. 148 This specification makes use of the hash-based algorithm specified in 149 [HASHSIG], which is the Leighton and Micali adaptation [LM] of the 150 original Lamport-Diffie-Winternitz-Merkle one-time signature system 151 [M1979][M1987][M1989a][M1989b]. 153 As implied by the name, the hash-based signature algorithm depends on 154 a collision-resistant hash function. The hash-based signature 155 algorithm specified in [HASHSIG] currently uses only the SHA-256 one- 156 way hash function [SHS], but it also establishes an IANA registry to 157 permit the registration of additional one-way hash functions in the 158 future. 160 2.1. Hierarchical Signature System (HSS) 162 The MTS system specified in [HASHSIG] uses a hierarchy of trees. The 163 Hierarchical N-time Signature System (HSS) allows subordinate trees 164 to be generated when needed by the signer. Otherwise, generation of 165 the entire tree might take weeks or longer. 167 An HSS signature as specified in [HASHSIG] carries the number of 168 signed public keys (Nspk), followed by that number of signed public 169 keys, followed by the LMS signature as described in Section 2.2. The 170 public key for the top-most LMS tree is the public key of the HSS 171 system. The LMS private key in the parent tree signs the LMS public 172 key in the child tree, and the LMS private key in the bottom-most 173 tree signs the actual message. The signature over the public key and 174 the signature over the actual message are LMS signatures as described 175 in Section 2.2. 177 The elements of the HSS signature value for a stand-alone tree (a top 178 tree with no children) can be summarized as: 180 u32str(0) || 181 lms_signature /* signature of message */ 183 The elements of the HSS signature value for a tree with Nspk signed 184 public keys can be summarized as: 186 u32str(Nspk) || 187 signed_public_key[0] || 188 signed_public_key[1] || 189 ... 190 signed_public_key[Nspk-2] || 191 signed_public_key[Nspk-1] || 192 lms_signature /* signature of message */ 194 where, as defined in Section 3.3 of [HASHSIG], a signed_public_key is 195 the lms_signature over the public key followed by the public key 196 itself. Note that Nspk is the number of levels in the hierarchy of 197 trees minus 1. 199 2.2. Leighton-Micali Signature (LMS) 201 Each tree in the system specified in [HASHSIG] uses the Leighton- 202 Micali Signature (LMS) system. LMS systems have two parameters. The 203 first parameter is the height of the tree, h, which is the number of 204 levels in the tree minus one. The [HASHSIG] specification supports 205 five values for this parameter: h=5; h=10; h=15; h=20; and h=25. 206 Note that there are 2^h leaves in the tree. The second parameter is 207 the number of bytes output by the hash function, m, which is the 208 amount of data associated with each node in the tree. The [HASHSIG] 209 specification supports only the SHA-256 hash function [SHS], with 210 m=32. 212 Currently, the [HASHSIG] specification supports five tree sizes: 214 LMS_SHA256_M32_H5; 215 LMS_SHA256_M32_H10; 216 LMS_SHA256_M32_H15; 217 LMS_SHA256_M32_H20; and 218 LMS_SHA256_M32_H25. 220 The [HASHSIG] specification establishes an IANA registry to permit 221 the registration of additional tree sizes in the future. 223 The LMS public key is the string consists of four elements: the 224 lms_algorithm_type from the list above, the otstype to identify the 225 LM-OTS type as discussed in Section 2.3, the private key identifier 226 (I) as described in Section 5.3 of [HASHSIG], and the m-byte string 227 associated with the root node of the tree. 229 The LMS public key can be summarized as: 231 u32str(lms_algorithm_type) || u32str(otstype) || I || T[1] 233 An LMS signature consists of four elements: the number of the leaf 234 (q) associated with the LM-OTS signature, an LM-OTS signature as 235 described in Section 2.3, a typecode indicating the particular LMS 236 algorithm, and an array of values that is associated with the path 237 through the tree from the leaf associated with the LM-OTS signature 238 to the root. The array of values contains the siblings of the nodes 239 on the path from the leaf to the root but does not contain the nodes 240 on the path itself. The array for a tree with height h will have h 241 values. The first value is the sibling of the leaf, the next value 242 is the sibling of the parent of the leaf, and so on up the path to 243 the root. 245 The four elements of the LMS signature value can be summarized as: 247 u32str(q) || 248 ots_signature || 249 u32str(type) || 250 path[0] || path[1] || ... || path[h-1] 252 2.3. Leighton-Micali One-time Signature Algorithm (LM-OTS) 254 Merkle Tree Signatures (MTS) depend on a one-time signature method. 255 [HASHSIG] specifies the use of the LM-OTS. An LM-OTS has five 256 parameters. 258 n - The number of bytes associated with the hash function. 259 [HASHSIG] supports only SHA-256 [SHS], with n=32. 261 H - A preimage-resistant hash function that accepts byte strings 262 of any length, and returns an n-byte string. 264 w - The width in bits of the Winternitz coefficients. [HASHSIG] 265 supports four values for this parameter: w=1; w=2; w=4; and 266 w=8. 268 p - The number of n-byte string elements that make up the LM-OTS 269 signature. 271 ls - The number of left-shift bits used in the checksum function, 272 which is defined in Section 4.4 of [HASHSIG]. 274 The values of p and ls are dependent on the choices of the parameters 275 n and w, as described in Appendix B of [HASHSIG]. 277 Currently, the [HASHSIG] specification supports four LM-OTS variants: 279 LMOTS_SHA256_N32_W1; 280 LMOTS_SHA256_N32_W2; 281 LMOTS_SHA256_N32_W4; and 282 LMOTS_SHA256_N32_W8. 284 The [HASHSIG] specification establishes an IANA registry to permit 285 the registration of additional variants in the future. 287 Signing involves the generation of C, an n-byte random value. 289 The LM-OTS signature value can be summarized as the identifier of the 290 LM-OTS variant, the random value, and a sequence of hash values that 291 correspond to the elements of the public key as described in Section 292 4.5 of [HASHSIG]: 294 u32str(otstype) || C || y[0] || ... || y[p-1] 296 3. Algorithm Identifiers and Parameters 298 The algorithm identifier for an HSS/LMS hash-based signature when 299 SHA-256 [SHS] is used to hash the content is the 300 id-alg-hss-lms-hashsig-with-sha256 object identifier: 302 id-alg-hss-lms-hashsig-with-sha256 OBJECT IDENTIFIER ::= { iso(1) 303 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 304 smime(16) alg(3) TBD } 306 The algorithm identifier for an HSS/LMS hash-based signature when 307 SHA-384 [SHS] is used to hash the content is the 308 id-alg-hss-lms-hashsig-with-sha384 object identifier: 310 id-alg-hss-lms-hashsig-with-sha384 OBJECT IDENTIFIER ::= { iso(1) 311 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 312 smime(16) alg(3) TBD } 314 The algorithm identifier for an HSS/LMS hash-based signature when 315 SHA-512 [SHS] is used to hash the content is the 316 id-alg-hss-lms-hashsig-with-sha512 object identifier: 318 id-alg-hss-lms-hashsig-with-sha512 OBJECT IDENTIFIER ::= { iso(1) 319 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 320 smime(16) alg(3) TBD } 322 When any of these object identifiers is used for a signature, the 323 AlgorithmIdentifier parameters field MUST be absent (that is, the 324 parameters are not present; the parameters are not set to NULL). 326 The signature values is a large OCTET STRING. The signature format 327 is designed for easy parsing. Each format includes a counter and 328 type codes that indirectly providing all of the information that is 329 needed to parse the value during signature validation. 331 4. HSS/LMS Public Key Identifier 333 The AlgorithmIdentifier for an HSS/LMS public key uses the id-alg- 334 hss-lms-hashsig object identifier, and the parameters field MUST be 335 absent. 337 The SubjectPublicKeyInfo field of an X.509 certificate [RFC5280] is 338 one place where this algorithm identifier appears. In this 339 situation, the certificate key usage extension MAY contain 340 digitalSignature, nonRepudiation, keyCertSign, and cRLSign; however, 341 it MUST NOT contain other values. 343 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 344 IDENTIFIER id-alg-hss-lms-hashsig 345 KEY HSS-LMS-HashSig-PublicKey 346 PARAMS ARE absent 347 CERT-KEY-USAGE 348 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 350 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 352 Note that the id-alg-hss-lms-hashsig algorithm identifier is also 353 referred to as id-alg-mts-hashsig. This synonym is based on the 354 terminology used in an early draft of the document that became 355 [HASHSIG]. 357 The public key value is an OCTET STRING. Like the signature format, 358 it is designed for easy parsing. The value is the number of levels 359 in the public key, L, followed by the LMS public key. 361 The HSS/LMS public key value can be summarized as: 363 u32str(L) || lms_public_key 365 Note that the public key for the top-most LMS tree is the public key 366 of the HSS system, and when L=1 it is a stand-alone tree. 368 5. Signed-data Conventions 370 As specified in [CMS], the digital signature is produced from the 371 message digest and the signer's private key. If signed attributes 372 are absent, then the message digest is the hash of the content. If 373 signed attributes are present, then the hash of the content is placed 374 in the message-digest attribute, the set of signed attributes is DER 375 encoded, and the message digest is the hash of the encoded 376 attributes. In summary: 378 IF (signed attributes are absent) 379 THEN md = Hash(content) 380 ELSE message-digest attribute = Hash(content); 381 md = Hash(DER(SignedAttributes)) 383 Sign(md) 385 When using [HASHSIG], the fields in the SignerInfo are used as 386 follows: 388 digestAlgorithms SHOULD contain the one-way hash function used to 389 compute the message digest on the eContent value. In 390 [HASHSIG], SHA-256 is used throughout the hash tree, and the 391 hash computation includes a random string. This random data 392 makes it harder for an attacker to find collisions. The signer 393 SHOULD use SHA-256 or a stronger hash function to compute the 394 message digest on the content. For this purpose, Algorithm 395 identifiers for SHA-256, SHA-384, and SHA-512 are provided in 396 this document. 398 Further, the same one-way hash function SHOULD be used to 399 compute the message digest on both the eContent and the 400 signedAttributes value if signedAttributes are present. 402 signatureAlgorithm MUST contain id-alg-hss-lms-hashsig-with- 403 sha256, id-alg-hss-lms-hashsig-with-sha384, or id-alg-hss-lms- 404 hashsig-with-sha512. The algorithm parameters field MUST be 405 absent. 407 signature contains the single HSS signature value resulting from 408 the signing operation as specified in [HASHSIG]. 410 6. Security Considerations 412 Implementations MUST protect the private keys. Compromise of the 413 private keys may result in the ability to forge signatures. Along 414 with the private key, the implementation MUST keep track of which 415 leaf nodes in the tree have been used. Loss of integrity of this 416 tracking data can cause an one-time key to be used more than once. 417 As a result, when a private key and the tracking data are stored on 418 non-volatile media or stored in a virtual machine environment, care 419 must be taken to preserve confidentiality and integrity. 421 When generating a LMS key pair, an implementation MUST generate each 422 key pair independently of all other key pairs in the HSS tree. 424 An implementation MUST ensure that a LM-OTS private key is used to 425 generate a signature only one time, and ensure that it cannot be used 426 for any other purpose. 428 The generation of private keys relies on random numbers. The use of 429 inadequate pseudo-random number generators (PRNGs) to generate these 430 values can result in little or no security. An attacker may find it 431 much easier to reproduce the PRNG environment that produced the keys, 432 searching the resulting small set of possibilities, rather than brute 433 force searching the whole key space. The generation of quality 434 random numbers is difficult, and [RFC4086] offers important guidance 435 in this area. 437 The generation of hash-based signatures also depends on random 438 numbers. While the consequences of an inadequate pseudo-random 439 number generator (PRNGs) to generate these values is much less severe 440 than the generation of private keys, the guidance in [RFC4086] 441 remains important. 443 When computing signatures, the same hash function SHOULD be used to 444 compute the message digest of the content and the signed attributes, 445 if they are present. 447 7. IANA Considerations 449 SMI Security for S/MIME Module Identifier (1.2.840.113549.1.9.16.0) 450 registry, change the reference for value 64 to point to this 451 document. 453 In the SMI Security for S/MIME Algorithms (1.2.840.113549.1.9.16.3) 454 registry, change the description for value 17 to 455 "id-alg-hss-lms-hashsig" and change the reference to point to this 456 document. 458 Also, add the following note to the registry: 460 Value 17, "id-alg-hss-lms-hashsig", is also referred to as 461 "id-alg-mts-hashsig". 463 In the SMI Security for S/MIME Algorithms (1.2.840.113549.1.9.16.3) 464 registry, assign a new value for id-alg-hss-lms-hashsig-with-sha256 465 with a reference to this document. 467 In the SMI Security for S/MIME Algorithms (1.2.840.113549.1.9.16.3) 468 registry, assign a new value for id-alg-hss-lms-hashsig-with-sha384 469 with a reference to this document. 471 In the SMI Security for S/MIME Algorithms (1.2.840.113549.1.9.16.3) 472 registry, assign a new value for id-alg-hss-lms-hashsig-with-sha512 473 with a reference to this document. 475 8. Acknowledgements 477 Many thanks to Scott Fluhrer, Jonathan Hammell, Panos Kampanakis, Jim 478 Schaad, Sean Turner, and Daniel Van Geest for their careful review 479 and comments. 481 9. References 483 9.1. Normative References 485 [ASN1-B] ITU-T, "Information technology -- Abstract Syntax Notation 486 One (ASN.1): Specification of basic notation", ITU-T 487 Recommendation X.680, 2015. 489 [ASN1-E] ITU-T, "Information technology -- ASN.1 encoding rules: 490 Specification of Basic Encoding Rules (BER), Canonical 491 Encoding Rules (CER) and Distinguished Encoding Rules 492 (DER)", ITU-T Recommendation X.690, 2015. 494 [CMS] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 495 RFC 5652, DOI 10.17487/RFC5652, September 2009, 496 . 498 [HASHSIG] McGrew, D., M. Curcio, and S. Fluhrer, "Hash-Based 499 Signatures", Work in progress. 500 502 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 503 Requirement Levels", BCP 14, RFC 2119, DOI 504 10.17487/RFC2119, March 1997, . 507 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 508 Housley, R., and W. Polk, "Internet X.509 Public Key 509 Infrastructure Certificate and Certificate Revocation List 510 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 511 . 513 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in 514 RFC 2119 Key Words", BCP 14, RFC 8174, DOI 515 10.17487/RFC8174, May 2017, . 518 [SHS] National Institute of Standards and Technology (NIST), 519 FIPS Publication 180-3: Secure Hash Standard, October 520 2008. 522 9.2. Informative References 524 [BH2013] Ptacek, T., T. Ritter, J. Samuel, and A. Stamos, "The 525 Factoring Dead: Preparing for the Cryptopocalypse", August 526 2013. 529 [CMSASN1] Hoffman, P. and J. Schaad, "New ASN.1 Modules for 530 Cryptographic Message Syntax (CMS) and S/MIME", RFC 5911, 531 DOI 10.17487/RFC5911, June 2010, . 534 [CMSASN1U] Schaad, J. and S. Turner, "Additional New ASN.1 Modules 535 for the Cryptographic Message Syntax (CMS) and the Public 536 Key Infrastructure Using X.509 (PKIX)", RFC 6268, DOI 537 10.17487/RFC6268, July 2011, . 540 [FWPROT] Housley, R., "Using Cryptographic Message Syntax (CMS) to 541 Protect Firmware Packages", RFC 4108, DOI 542 10.17487/RFC4108, August 2005, . 545 [LM] Leighton, T. and S. Micali, "Large provably fast and 546 secure digital signature schemes from secure hash 547 functions", U.S. Patent 5,432,852, July 1995. 549 [M1979] Merkle, R., "Secrecy, Authentication, and Public Key 550 Systems", Stanford University Information Systems 551 Laboratory Technical Report 1979-1, 1979. 553 [M1987] Merkle, R., "A Digital Signature Based on a Conventional 554 Encryption Function", Lecture Notes in Computer Science 555 crypto87, 1988. 557 [M1989a] Merkle, R., "A Certified Digital Signature", Lecture Notes 558 in Computer Science crypto89, 1990. 560 [M1989b] Merkle, R., "One Way Hash Functions and DES", Lecture Notes 561 in Computer Science crypto89, 1990. 563 [PKIXASN1] Hoffman, P. and J. Schaad, "New ASN.1 Modules for the 564 Public Key Infrastructure Using X.509 (PKIX)", RFC 5912, 565 DOI 10.17487/RFC5912, June 2010, . 568 [PQC] Bernstein, D., "Introduction to post-quantum 569 cryptography", 2009. 570 573 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 574 "Randomness Requirements for Security", BCP 106, RFC 4086, 575 DOI 10.17487/RFC4086, June 2005, . 578 Appendix: ASN.1 Module 580 MTS-HashSig-2013 581 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 582 id-smime(16) id-mod(0) id-mod-mts-hashsig-2013(64) } 584 DEFINITIONS IMPLICIT TAGS ::= BEGIN 586 EXPORTS ALL; 588 IMPORTS 589 PUBLIC-KEY, SIGNATURE-ALGORITHM, SMIME-CAPS 590 FROM AlgorithmInformation-2009 -- RFC 5911 [CMSASN1] 591 { iso(1) identified-organization(3) dod(6) internet(1) 592 security(5) mechanisms(5) pkix(7) id-mod(0) 593 id-mod-algorithmInformation-02(58) } 594 mda-sha256, mda-sha384, mda-sha512 595 FROM PKIX1-PSS-OAEP-Algorithms-2009 -- RFC 5912 [PKIXASN1] 596 { iso(1) identified-organization(3) dod(6) 597 internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) 598 id-mod-pkix1-rsa-pkalgs-02(54) } ; 600 -- 601 -- Object Identifiers 602 -- 604 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 605 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 606 smime(16) alg(3) 17 } 608 id-alg-mts-hashsig OBJECT IDENTIFIER ::= id-alg-hss-lms-hashsig 610 id-alg-hss-lms-hashsig-with-sha256 OBJECT IDENTIFIER ::= { iso(1) 611 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 612 smime(16) alg(3) TBD } 614 id-alg-hss-lms-hashsig-with-sha384 OBJECT IDENTIFIER ::= { iso(1) 615 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 616 smime(16) alg(3) TBD } 618 id-alg-hss-lms-hashsig-with-sha512 OBJECT IDENTIFIER ::= { iso(1) 619 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 620 smime(16) alg(3) TBD } 622 -- 623 -- Signature Algorithm and Public Key 624 -- 626 sa-HSS-LMS-HashSig-with-SHA256 SIGNATURE-ALGORITHM ::= { 627 IDENTIFIER id-alg-hss-lms-hashsig-with-sha256 628 PARAMS ARE absent 629 HASHES { mda-sha256 } 630 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 631 SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig-with-sha256 } } 633 sa-HSS-LMS-HashSig-with-SHA384 SIGNATURE-ALGORITHM ::= { 634 IDENTIFIER id-alg-hss-lms-hashsig-with-sha384 635 PARAMS ARE absent 636 HASHES { mda-sha384 } 637 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 638 SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig-with-sha384 } } 640 sa-HSS-LMS-HashSig-with-SHA512 SIGNATURE-ALGORITHM ::= { 641 IDENTIFIER id-alg-hss-lms-hashsig-with-sha512 642 PARAMS ARE absent 643 HASHES { mda-sha512 } 644 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 645 SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig-with-sha512 } } 647 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 648 IDENTIFIER id-alg-hss-lms-hashsig 649 KEY HSS-LMS-HashSig-PublicKey 650 PARAMS ARE absent 651 CERT-KEY-USAGE 652 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 654 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 656 -- 657 -- Expand the signature algorithm set used by CMS [CMSASN1U] 658 -- 660 SignatureAlgorithmSet SIGNATURE-ALGORITHM ::= 661 { sa-HSS-LMS-HashSig-with-SHA256 | 662 sa-HSS-LMS-HashSig-with-SHA384 | 663 sa-HSS-LMS-HashSig-with-SHA512, ... } 665 -- 666 -- Expand the S/MIME capabilities set used by CMS [CMSASN1] 667 -- 669 SMimeCaps SMIME-CAPS ::= 670 { sa-HSS-LMS-HashSig-with-SHA256.&smimeCaps | 671 sa-HSS-LMS-HashSig-with-SHA384.&smimeCaps | 672 sa-HSS-LMS-HashSig-with-SHA512.&smimeCaps, ... } 674 END 676 Author's Address 678 Russ Housley 679 Vigil Security, LLC 680 516 Dranesville Road 681 Herndon, VA 20170 682 USA 684 EMail: housley@vigilsec.com