idnits 2.17.1 draft-ietf-lamps-cms-hash-sig-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([HASHSIG]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 85 has weird spacing: '... larger numbe...' -- The document date (6 March 2019) is 1871 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 296 -- Looks like a reference, but probably isn't: '1' on line 252 == Missing Reference: 'Nspk-2' is mentioned on line 192, but not defined == Missing Reference: 'Nspk-1' is mentioned on line 193, but not defined -- Possible downref: Non-RFC (?) normative reference: ref. 'ASN1-B' -- Possible downref: Non-RFC (?) normative reference: ref. 'ASN1-E' -- Possible downref: Non-RFC (?) normative reference: ref. 'HASHSIG' -- Possible downref: Non-RFC (?) normative reference: ref. 'SHS' Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 INTERNET-DRAFT R. Housley 3 Internet Engineering Task Force (IETF) Vigil Security 4 Intended Status: Proposed Standard 5 Expires: 6 September 2019 6 March 2019 7 Use of the HSS/LMS Hash-based Signature Algorithm 8 in the Cryptographic Message Syntax (CMS) 9 11 Abstract 13 This document specifies the conventions for using the the HSS/LMS 14 hash-based signature algorithm with the Cryptographic Message Syntax 15 (CMS). In addition, the algorithm identifier and public key syntax 16 are provided. The HSS/LMS algorithm is one form of hash-based 17 digital signature; it is described in [HASHSIG]. 19 Status of this Memo 21 This Internet-Draft is submitted to IETF in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF), its areas, and its working groups. Note that 26 other groups may also distribute working documents as Internet- 27 Drafts. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 The list of current Internet-Drafts can be accessed at 35 http://www.ietf.org/1id-abstracts.html 37 The list of Internet-Draft Shadow Directories can be accessed at 38 http://www.ietf.org/shadow.html 40 Copyright and License Notice 42 Copyright (c) 2019 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (http://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 58 1.1. ASN.1 . . . . . . . . . . . . . . . . . . . . . . . . . . 3 59 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 60 1.3. Algorithm Considerations . . . . . . . . . . . . . . . . . 3 61 2. HSS/LMS Hash-based Signature Algorithm Overview . . . . . . . 4 62 2.1. Hierarchical Signature System (HSS) . . . . . . . . . . . 4 63 2.2. Leighton-Micali Signature (LMS) . . . . . . . . . . . . . 5 64 2.3. Leighton-Micali One-time Signature Algorithm (LM-OTS) . . 6 65 3. Algorithm Identifiers and Parameters . . . . . . . . . . . . . 7 66 4. HSS/LMS Public Key Identifier . . . . . . . . . . . . . . . . 8 67 5. Signed-data Conventions . . . . . . . . . . . . . . . . . . . 8 68 6. Security Considerations . . . . . . . . . . . . . . . . . . . 9 69 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 70 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 10 71 8.1. Normative References . . . . . . . . . . . . . . . . . . . 10 72 8.2. Informative References . . . . . . . . . . . . . . . . . . 11 73 Appendix: ASN.1 Module . . . . . . . . . . . . . . . . . . . . . . 13 74 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . . 14 75 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 14 77 1. Introduction 79 This document specifies the conventions for using the HSS/LMS hash- 80 based signature algorithm with the Cryptographic Message Syntax (CMS) 81 [CMS] signed-data content type. The Leighton-Micali Signature (LMS) 82 system provides a one-time digital signature that is a variant of 83 Merkle Tree Signatures (MTS). The Hierarchical Signature System 84 (HSS) is built on top of the LMS system to efficiently scale for a 85 larger numbers of signatures. The HSS/LMS algorithm is one form of 86 hash-based digital signature, and it is described in [HASHSIG]. The 87 HSS/LMS signature algorithm can only be used for a fixed number of 88 signing operations. The number of signing operations depends upon 89 the size of the tree. The HSS/LMS signature algorithm uses small 90 public keys, and it has low computational cost; however, the 91 signatures are quite large. The HSS/LMS private key can be very 92 small when the signer is willing to perform additional computation at 93 signing time; alternatively, the private key can consume additional 94 memory and provide a faster signing time. 96 1.1. ASN.1 98 CMS values are generated using ASN.1 [ASN1-B], using the Basic 99 Encoding Rules (BER) and the Distinguished Encoding Rules (DER) 100 [ASN1-E]. 102 1.2. Terminology 104 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 105 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 106 "OPTIONAL" in this document are to be interpreted as described in 107 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 108 capitals, as shown here. 110 1.3. Algorithm Considerations 112 At Black Hat USA 2013, some researchers gave a presentation on the 113 current state of public key cryptography. They said: "Current 114 cryptosystems depend on discrete logarithm and factoring which has 115 seen some major new developments in the past 6 months" [BH2013]. 116 They encouraged preparation for a day when RSA and DSA cannot be 117 depended upon. 119 A post-quantum cryptosystem [PQC] is a system that is secure against 120 quantum computers that have more than a trivial number of quantum 121 bits. It is open to conjecture when it will be feasible to build 122 such a machine. RSA, DSA, and ECDSA are not post-quantum secure. 124 The LM-OTS one-time signature, LMS, and HSS do not depend on discrete 125 logarithm or factoring, as a result these algorithms are considered 126 to be post-quantum secure. 128 Hash-based signatures [HASHSIG] are currently defined to use 129 exclusively SHA-256 [SHS]. An IANA registry is defined so that other 130 hash functions could be used in the future. LM-OTS signature 131 generation prepends a random string as well as other metadata before 132 computing the hash value. The inclusion of the random value reduces 133 the chances of an attacker being able to find collisions, even if the 134 attacker has a large-scale quantum computer. 136 Today, RSA is often used to digitally sign software updates. This 137 means that the distribution of software updates could be compromised 138 if a significant advance is made in factoring or a quantum computer 139 is invented. The use of HSS/LMS hash-based signatures to protect 140 software update distribution, perhaps using the format described in 141 [FWPROT], will allow the deployment of software that implements new 142 cryptosystems. 144 2. HSS/LMS Hash-based Signature Algorithm Overview 146 Merkle Tree Signatures (MTS) are a method for signing a large but 147 fixed number of messages. An MTS system depends on a one-time 148 signature method and a collision-resistant hash function. 150 This specification makes use of the hash-based algorithm specified in 151 [HASHSIG], which is the Leighton and Micali adaptation [LM] of the 152 original Lamport-Diffie-Winternitz-Merkle one-time signature system 153 [M1979][M1987][M1989a][M1989b]. 155 As implied by the name, the hash-based signature algorithm depends on 156 a collision-resistant hash function. The hash-based signature 157 algorithm specified in [HASHSIG] currently uses only the SHA-256 one- 158 way hash function [SHS], but it also establishes an IANA registry to 159 permit the registration of additional one-way hash functions in the 160 future. 162 2.1. Hierarchical Signature System (HSS) 164 The MTS system specified in [HASHSIG] uses a hierarchy of trees. The 165 Hierarchical N-time Signature System (HSS) allows subordinate trees 166 to be generated when needed by the signer. Otherwise, generation of 167 the entire tree might take weeks or longer. 169 An HSS signature as specified in [HASHSIG] carries the number of 170 signed public keys (Nspk), followed by that number of signed public 171 keys, followed by the LMS signature as described in Section 2.2. The 172 public key for the top-most LMS tree is the public key of the HSS 173 system. The LMS private key in the parent tree signs the LMS public 174 key in the child tree, and the LMS private key in the bottom-most 175 tree signs the actual message. The signature over the public key and 176 the signature over the actual message are LMS signatures as described 177 in Section 2.2. 179 The elements of the HSS signature value for a stand-alone tree (a top 180 tree with no children) can be summarized as: 182 u32str(0) || 183 lms_signature /* signature of message */ 185 The elements of the HSS signature value for a tree with Nspk signed 186 public keys can be summarized as: 188 u32str(Nspk) || 189 signed_public_key[0] || 190 signed_public_key[1] || 191 ... 192 signed_public_key[Nspk-2] || 193 signed_public_key[Nspk-1] || 194 lms_signature /* signature of message */ 196 where, as defined in Section 3.3 of [HASHSIG], a signed_public_key is 197 the lms_signature over the public key followed by the public key 198 itself. Note that Nspk is the number of levels in the hierarchy of 199 trees minus 1. 201 2.2. Leighton-Micali Signature (LMS) 203 Each tree in the system specified in [HASHSIG] uses the Leighton- 204 Micali Signature (LMS) system. LMS systems have two parameters. The 205 first parameter is the height of the tree, h, which is the number of 206 levels in the tree minus one. The [HASHSIG] specification supports 207 five values for this parameter: h=5; h=10; h=15; h=20; and h=25. 208 Note that there are 2^h leaves in the tree. The second parameter is 209 the number of bytes output by the hash function, m, which is the 210 amount of data associated with each node in the tree. The [HASHSIG] 211 specification supports only the SHA-256 hash function [SHS], with 212 m=32. 214 The [HASHSIG] specification supports five tree sizes: 216 LMS_SHA256_M32_H5; 217 LMS_SHA256_M32_H10; 218 LMS_SHA256_M32_H15; 219 LMS_SHA256_M32_H20; and 220 LMS_SHA256_M32_H25. 222 The [HASHSIG] specification establishes an IANA registry to permit 223 the registration of additional tree sizes in the future. 225 The LMS public key is the string consists of four elements: the 226 lms_algorithm_type from the list above, the otstype to identify the 227 LM-OTS type as discussed in Section 2.3, the private key identifier 228 (I) as described in Section 5.3 of [HASHSIG], and the m-byte string 229 associated with the root node of the tree. 231 The LMS public key can be summarized as: 233 u32str(lms_algorithm_type) || u32str(otstype) || I || T[1] 235 An LMS signature consists of four elements: the number of the leaf 236 (q) associated with the LM-OTS signature, an LM-OTS signature as 237 described in Section 2.3, a typecode indicating the particular LMS 238 algorithm, and an array of values that is associated with the path 239 through the tree from the leaf associated with the LM-OTS signature 240 to the root. The array of values contains the siblings of the nodes 241 on the path from the leaf to the root but does not contain the nodes 242 on the path itself. The array for a tree with height h will have h 243 values. The first value is the sibling of the leaf, the next value 244 is the sibling of the parent of the leaf, and so on up the path to 245 the root. 247 The four elements of the LMS signature value can be summarized as: 249 u32str(q) || 250 ots_signature || 251 u32str(type) || 252 path[0] || path[1] || ... || path[h-1] 254 2.3. Leighton-Micali One-time Signature Algorithm (LM-OTS) 256 Merkle Tree Signatures (MTS) depend on a one-time signature method. 257 [HASHSIG] specifies the use of the LM-OTS. An LM-OTS has five 258 parameters. 260 n - The number of bytes associated with the hash function. 261 [HASHSIG] supports only SHA-256 [SHS], with n=32. 263 H - A preimage-resistant hash function that accepts byte strings 264 of any length, and returns an n-byte string. 266 w - The width in bits of the Winternitz coefficients. [HASHSIG] 267 supports four values for this parameter: w=1; w=2; w=4; and 268 w=8. 270 p - The number of n-byte string elements that make up the LM-OTS 271 signature. 273 ls - The number of left-shift bits used in the checksum function, 274 which is defined in Section 4.4 of [HASHSIG]. 276 The values of p and ls are dependent on the choices of the parameters 277 n and w, as described in Appendix B of [HASHSIG]. 279 The [HASHSIG] specification supports four LM-OTS variants: 281 LMOTS_SHA256_N32_W1; 282 LMOTS_SHA256_N32_W2; 283 LMOTS_SHA256_N32_W4; and 284 LMOTS_SHA256_N32_W8. 286 The [HASHSIG] specification establishes an IANA registry to permit 287 the registration of additional variants in the future. 289 Signing involves the generation of C, an n-byte random value. 291 The LM-OTS signature value can be summarized as the identifier of the 292 LM-OTS variant, the random value, and a sequence of hash values that 293 correspond to the elements of the public key as described in Section 294 4.5 of [HASHSIG]: 296 u32str(otstype) || C || y[0] || ... || y[p-1] 298 3. Algorithm Identifiers and Parameters 300 The algorithm identifier for an HSS/LMS hash-based signatures is: 302 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 303 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 304 smime(16) alg(3) 17 } 306 When this object identifier is used for a HSS/LMS signature, the 307 AlgorithmIdentifier parameters field MUST be absent (that is, the 308 parameters are not present; the parameters are not set to NULL). 310 The signature value is a large OCTET STRING. The signature format is 311 designed for easy parsing. Each format includes a counter and type 312 codes that indirectly providing all of the information that is needed 313 to parse the value during signature validation. 315 The signature value identifies the hash function used in the HSS/LMS 316 tree. In [HASHSIG] only the SHA-256 hash function [SHS] is 317 supported, but it also establishes an IANA registry to permit the 318 registration of additional hash functions in the future. 320 4. HSS/LMS Public Key Identifier 322 The AlgorithmIdentifier for an HSS/LMS public key uses the id-alg- 323 hss-lms-hashsig object identifier, and the parameters field MUST be 324 absent. 326 When this AlgorithmIdentifier appears in the SubjectPublicKeyInfo 327 field of an X.509 certificate [RFC5280], the certificate key usage 328 extension MAY contain digitalSignature, nonRepudiation, keyCertSign, 329 and cRLSign; however, it MUST NOT contain other values. 331 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 332 IDENTIFIER id-alg-hss-lms-hashsig 333 KEY HSS-LMS-HashSig-PublicKey 334 PARAMS ARE absent 335 CERT-KEY-USAGE 336 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 338 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 340 Note that the id-alg-hss-lms-hashsig algorithm identifier is also 341 referred to as id-alg-mts-hashsig. This synonym is based on the 342 terminology used in an early draft of the document that became 343 [HASHSIG]. 345 The public key value is an OCTET STRING. Like the signature format, 346 it is designed for easy parsing. The value is the number of levels 347 in the public key, L, followed by the LMS public key. 349 The HSS/LMS public key value can be summarized as: 351 u32str(L) || lms_public_key 353 Note that the public key for the top-most LMS tree is the public key 354 of the HSS system. When L=1, the HSS system is a single tree. 356 5. Signed-data Conventions 358 As specified in [CMS], the digital signature is produced from the 359 message digest and the signer's private key. The signature is 360 computed over different value depending on whether signed attributes 361 are absent or present. When signed attributes are absent, the 362 HSS/LMS signature is computed over the content. When signed 363 attributes are present, a hash is computed over the content using the 364 same hash function that is used in the HSS/LMS tree, and then a 365 message-digest attribute is constructed with the resulting hash 366 value, and then DER encode the set of signed attributes, which MUST 367 include a content-type attribute and a message-digest attribute, and 368 then the HSS/LMS signature is computed over the output of the DER- 369 encode operation. In summary: 371 IF (signed attributes are absent) 372 THEN HSS_LMS_Sign(content) 373 ELSE message-digest attribute = Hash(content); 374 HSS_LMS_Sign(DER(SignedAttributes)) 376 When using [HASHSIG], the fields in the SignerInfo are used as 377 follows: 379 digestAlgorithm MUST contain the one-way hash function used to in 380 the HSS/LMS tree. In [HASHSIG], SHA-256 is the only supported 381 hash function, but other hash functions might be registered in 382 the future. For convenience, the AlgorithmIdentifier for 383 SHA-256 from [PKIXASN1] is repeated here: 385 mda-sha256 DIGEST-ALGORITHM ::= { 386 IDENTIFIER id-sha256 387 PARAMS TYPE NULL ARE preferredAbsent } 389 id-sha256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) 390 country(16) us(840) organization(1) gov(101) csor(3) 391 nistAlgorithms(4) hashalgs(2) 1 } 393 signatureAlgorithm MUST contain id-alg-hss-lms-hashsig, and the 394 algorithm parameters field MUST be absent. 396 signature contains the single HSS signature value resulting from 397 the signing operation as specified in [HASHSIG]. 399 6. Security Considerations 401 Implementations MUST protect the private keys. Compromise of the 402 private keys may result in the ability to forge signatures. Along 403 with the private key, the implementation MUST keep track of which 404 leaf nodes in the tree have been used. Loss of integrity of this 405 tracking data can cause an one-time key to be used more than once. 406 As a result, when a private key and the tracking data are stored on 407 non-volatile media or stored in a virtual machine environment, care 408 must be taken to preserve confidentiality and integrity. 410 When generating a LMS key pair, an implementation MUST generate each 411 key pair independently of all other key pairs in the HSS tree. 413 An implementation MUST ensure that a LM-OTS private key is used to 414 generate a signature only one time, and ensure that it cannot be used 415 for any other purpose. 417 The generation of private keys relies on random numbers. The use of 418 inadequate pseudo-random number generators (PRNGs) to generate these 419 values can result in little or no security. An attacker may find it 420 much easier to reproduce the PRNG environment that produced the keys, 421 searching the resulting small set of possibilities, rather than brute 422 force searching the whole key space. The generation of quality 423 random numbers is difficult, and [RFC4086] offers important guidance 424 in this area. 426 The generation of hash-based signatures also depends on random 427 numbers. While the consequences of an inadequate pseudo-random 428 number generator (PRNGs) to generate these values is much less severe 429 than the generation of private keys, the guidance in [RFC4086] 430 remains important. 432 When computing signatures, the same hash function SHOULD be used to 433 compute the message digest of the content and the signed attributes, 434 if they are present. 436 7. IANA Considerations 438 SMI Security for S/MIME Module Identifier (1.2.840.113549.1.9.16.0) 439 registry, change the reference for value 64 to point to this 440 document. 442 In the SMI Security for S/MIME Algorithms (1.2.840.113549.1.9.16.3) 443 registry, change the description for value 17 to 444 "id-alg-hss-lms-hashsig" and change the reference to point to this 445 document. 447 Also, add the following note to the registry: 449 Value 17, "id-alg-hss-lms-hashsig", is also referred to as 450 "id-alg-mts-hashsig". 452 8. References 454 8.1. Normative References 456 [ASN1-B] ITU-T, "Information technology -- Abstract Syntax Notation 457 One (ASN.1): Specification of basic notation", ITU-T 458 Recommendation X.680, 2015. 460 [ASN1-E] ITU-T, "Information technology -- ASN.1 encoding rules: 461 Specification of Basic Encoding Rules (BER), Canonical 462 Encoding Rules (CER) and Distinguished Encoding Rules 463 (DER)", ITU-T Recommendation X.690, 2015. 465 [CMS] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 466 RFC 5652, DOI 10.17487/RFC5652, September 2009, 467 . 469 [HASHSIG] McGrew, D., M. Curcio, and S. Fluhrer, "Hash-Based 470 Signatures", Work in progress. 471 473 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 474 Requirement Levels", BCP 14, RFC 2119, DOI 475 10.17487/RFC2119, March 1997, . 478 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 479 Housley, R., and W. Polk, "Internet X.509 Public Key 480 Infrastructure Certificate and Certificate Revocation List 481 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 482 . 484 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in 485 RFC 2119 Key Words", BCP 14, RFC 8174, DOI 486 10.17487/RFC8174, May 2017, . 489 [SHS] National Institute of Standards and Technology (NIST), 490 FIPS Publication 180-3: Secure Hash Standard, October 491 2008. 493 8.2. Informative References 495 [BH2013] Ptacek, T., T. Ritter, J. Samuel, and A. Stamos, "The 496 Factoring Dead: Preparing for the Cryptopocalypse", August 497 2013. 500 [CMSASN1] Hoffman, P. and J. Schaad, "New ASN.1 Modules for 501 Cryptographic Message Syntax (CMS) and S/MIME", RFC 5911, 502 DOI 10.17487/RFC5911, June 2010, . 505 [CMSASN1U] Schaad, J. and S. Turner, "Additional New ASN.1 Modules 506 for the Cryptographic Message Syntax (CMS) and the Public 507 Key Infrastructure Using X.509 (PKIX)", RFC 6268, DOI 508 10.17487/RFC6268, July 2011, . 511 [FWPROT] Housley, R., "Using Cryptographic Message Syntax (CMS) to 512 Protect Firmware Packages", RFC 4108, DOI 513 10.17487/RFC4108, August 2005, . 516 [LM] Leighton, T. and S. Micali, "Large provably fast and 517 secure digital signature schemes from secure hash 518 functions", U.S. Patent 5,432,852, July 1995. 520 [M1979] Merkle, R., "Secrecy, Authentication, and Public Key 521 Systems", Stanford University Information Systems 522 Laboratory Technical Report 1979-1, 1979. 524 [M1987] Merkle, R., "A Digital Signature Based on a Conventional 525 Encryption Function", Lecture Notes in Computer Science 526 crypto87, 1988. 528 [M1989a] Merkle, R., "A Certified Digital Signature", Lecture Notes 529 in Computer Science crypto89, 1990. 531 [M1989b] Merkle, R., "One Way Hash Functions and DES", Lecture Notes 532 in Computer Science crypto89, 1990. 534 [PKIXASN1] Hoffman, P. and J. Schaad, "New ASN.1 Modules for the 535 Public Key Infrastructure Using X.509 (PKIX)", RFC 5912, 536 DOI 10.17487/RFC5912, June 2010, . 539 [PQC] Bernstein, D., "Introduction to post-quantum 540 cryptography", 2009. 541 544 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 545 "Randomness Requirements for Security", BCP 106, RFC 4086, 546 DOI 10.17487/RFC4086, June 2005, . 549 Appendix: ASN.1 Module 551 MTS-HashSig-2013 552 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 553 id-smime(16) id-mod(0) id-mod-mts-hashsig-2013(64) } 555 DEFINITIONS IMPLICIT TAGS ::= BEGIN 557 EXPORTS ALL; 559 IMPORTS 560 PUBLIC-KEY, SIGNATURE-ALGORITHM, SMIME-CAPS 561 FROM AlgorithmInformation-2009 -- RFC 5911 [CMSASN1] 562 { iso(1) identified-organization(3) dod(6) internet(1) 563 security(5) mechanisms(5) pkix(7) id-mod(0) 564 id-mod-algorithmInformation-02(58) } ; 566 -- 567 -- Object Identifiers 568 -- 570 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 571 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 572 smime(16) alg(3) 17 } 574 id-alg-mts-hashsig OBJECT IDENTIFIER ::= id-alg-hss-lms-hashsig 576 -- 577 -- Signature Algorithm and Public Key 578 -- 580 sa-HSS-LMS-HashSig SIGNATURE-ALGORITHM ::= { 581 IDENTIFIER id-alg-hss-lms-hashsig 582 PARAMS ARE absent 583 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 584 SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig } } 586 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 587 IDENTIFIER id-alg-hss-lms-hashsig 588 KEY HSS-LMS-HashSig-PublicKey 589 PARAMS ARE absent 590 CERT-KEY-USAGE 591 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 593 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 594 -- 595 -- Expand the signature algorithm set used by CMS [CMSASN1U] 596 -- 598 SignatureAlgorithmSet SIGNATURE-ALGORITHM ::= 599 { sa-HSS-LMS-HashSig, ... } 601 -- 602 -- Expand the S/MIME capabilities set used by CMS [CMSASN1] 603 -- 605 SMimeCaps SMIME-CAPS ::= 606 { sa-HSS-LMS-HashSig.&smimeCaps, ... } 608 END 610 Acknowledgements 612 Many thanks to Scott Fluhrer, Jonathan Hammell, Panos Kampanakis, Jim 613 Schaad, Sean Turner, and Daniel Van Geest for their careful review 614 and comments. 616 Author's Address 618 Russ Housley 619 Vigil Security, LLC 620 516 Dranesville Road 621 Herndon, VA 20170 622 USA 624 EMail: housley@vigilsec.com