idnits 2.17.1 draft-ietf-lamps-cms-hash-sig-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (10 May 2019) is 1812 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 305 -- Looks like a reference, but probably isn't: '1' on line 260 == Missing Reference: 'Nspk-2' is mentioned on line 199, but not defined == Missing Reference: 'Nspk-1' is mentioned on line 200, but not defined -- Possible downref: Non-RFC (?) normative reference: ref. 'ASN1-B' -- Possible downref: Non-RFC (?) normative reference: ref. 'ASN1-E' ** Downref: Normative reference to an Informational RFC: RFC 8554 (ref. 'HASHSIG') -- Possible downref: Non-RFC (?) normative reference: ref. 'SHS' Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 INTERNET-DRAFT R. Housley 3 Internet Engineering Task Force (IETF) Vigil Security 4 Intended Status: Proposed Standard 5 Expires: 11 November 2019 10 May 2019 7 Use of the HSS/LMS Hash-based Signature Algorithm 8 in the Cryptographic Message Syntax (CMS) 9 11 Abstract 13 This document specifies the conventions for using the the HSS/LMS 14 hash-based signature algorithm with the Cryptographic Message Syntax 15 (CMS). In addition, the algorithm identifier and public key syntax 16 are provided. The HSS/LMS algorithm is one form of hash-based 17 digital signature; it is described in RFC 8554. 19 Status of this Memo 21 This Internet-Draft is submitted to IETF in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF), its areas, and its working groups. Note that 26 other groups may also distribute working documents as Internet- 27 Drafts. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 The list of current Internet-Drafts can be accessed at 35 http://www.ietf.org/1id-abstracts.html 37 The list of Internet-Draft Shadow Directories can be accessed at 38 http://www.ietf.org/shadow.html 40 Copyright and License Notice 42 Copyright (c) 2019 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (http://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 58 1.1. ASN.1 . . . . . . . . . . . . . . . . . . . . . . . . . . 3 59 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 60 1.3. Algorithm Considerations . . . . . . . . . . . . . . . . . 3 61 2. HSS/LMS Hash-based Signature Algorithm Overview . . . . . . . 4 62 2.1. Hierarchical Signature System (HSS) . . . . . . . . . . . 4 63 2.2. Leighton-Micali Signature (LMS) . . . . . . . . . . . . . 5 64 2.3. Leighton-Micali One-time Signature Algorithm (LM-OTS) . . 6 65 3. Algorithm Identifiers and Parameters . . . . . . . . . . . . . 7 66 4. HSS/LMS Public Key Identifier . . . . . . . . . . . . . . . . 8 67 5. Signed-data Conventions . . . . . . . . . . . . . . . . . . . 9 68 6. Security Considerations . . . . . . . . . . . . . . . . . . . 10 69 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 70 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 11 71 8.1. Normative References . . . . . . . . . . . . . . . . . . . 11 72 8.2. Informative References . . . . . . . . . . . . . . . . . . 12 73 Appendix: ASN.1 Module . . . . . . . . . . . . . . . . . . . . . . 13 74 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . . 14 75 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 14 77 1. Introduction 79 This document specifies the conventions for using the HSS/LMS hash- 80 based signature algorithm with the Cryptographic Message Syntax (CMS) 81 [CMS] signed-data content type. The Leighton-Micali Signature (LMS) 82 system provides a one-time digital signature that is a variant of 83 Merkle Tree Signatures (MTS). The Hierarchical Signature System 84 (HSS) is built on top of the LMS system to efficiently scale for a 85 larger numbers of signatures. The HSS/LMS algorithm is one form of 86 hash-based digital signature, and it is described in [HASHSIG]. The 87 HSS/LMS signature algorithm can only be used for a fixed number of 88 signing operations. The number of signing operations depends upon 89 the size of the tree. The HSS/LMS signature algorithm uses small 90 public keys, and it has low computational cost; however, the 91 signatures are quite large. The HSS/LMS private key can be very 92 small when the signer is willing to perform additional computation at 93 signing time; alternatively, the private key can consume additional 94 memory and provide a faster signing time. 96 1.1. ASN.1 98 CMS values are generated using ASN.1 [ASN1-B], using the Basic 99 Encoding Rules (BER) and the Distinguished Encoding Rules (DER) 100 [ASN1-E]. 102 1.2. Terminology 104 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 105 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 106 "OPTIONAL" in this document are to be interpreted as described in 107 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 108 capitals, as shown here. 110 1.3. Algorithm Considerations 112 There have been recent advances in cryptanalysis and advances in the 113 development of quantum computers. Each of these advances pose a 114 threat to widely deployed digital signature algorithms. 116 At Black Hat USA 2013, some researchers gave a presentation on the 117 current state of public key cryptography. They said: "Current 118 cryptosystems depend on discrete logarithm and factoring which has 119 seen some major new developments in the past 6 months" [BH2013]. Due 120 to advances in cryptanalysis, they encouraged preparation for a day 121 when RSA and DSA cannot be depended upon. 123 If large-scale quantum computers are ever built, these computers will 124 be able to break many of the public-key cryptosystems currently in 125 use. A post-quantum cryptosystem [PQC] is a system that is secure 126 against quantum computers that have more than a trivial number of 127 quantum bits (qu-bits). It is open to conjecture when it will be 128 feasible to build such computers; however, RSA, DSA, ECDSA, and EdDSA 129 are all vulnerable if large-scale quantum computers come to pass. 131 The HSS/LMS signature algorithm does not depend on the difficulty of 132 discrete logarithm or factoring, as a result these algorithms are 133 considered to be post-quantum secure. 135 Hash-based signatures [HASHSIG] are currently defined to use 136 exclusively SHA-256 [SHS]. An IANA registry is defined so that other 137 hash functions could be used in the future. LM-OTS signature 138 generation prepends a random string as well as other metadata before 139 computing the hash value. The inclusion of the random value reduces 140 the chances of an attacker being able to find collisions, even if the 141 attacker has a large-scale quantum computer. 143 Today, RSA is often used to digitally sign software updates. This 144 means that the distribution of software updates could be compromised 145 if a significant advance is made in factoring or a large-scale 146 quantum computer is invented. The use of HSS/LMS hash-based 147 signatures to protect software update distribution, perhaps using the 148 format described in [FWPROT], will allow the deployment of software 149 that implements new cryptosystems. 151 2. HSS/LMS Hash-based Signature Algorithm Overview 153 Merkle Tree Signatures (MTS) are a method for signing a large but 154 fixed number of messages. An MTS system depends on a one-time 155 signature method and a collision-resistant hash function. 157 This specification makes use of the hash-based algorithm specified in 158 [HASHSIG], which is the Leighton and Micali adaptation [LM] of the 159 original Lamport-Diffie-Winternitz-Merkle one-time signature system 160 [M1979][M1987][M1989a][M1989b]. 162 As implied by the name, the hash-based signature algorithm depends on 163 a collision-resistant hash function. The hash-based signature 164 algorithm specified in [HASHSIG] currently uses only the SHA-256 one- 165 way hash function [SHS], but it also establishes an IANA registry to 166 permit the registration of additional one-way hash functions in the 167 future. 169 2.1. Hierarchical Signature System (HSS) 171 The MTS system specified in [HASHSIG] uses a hierarchy of trees. The 172 Hierarchical N-time Signature System (HSS) allows subordinate trees 173 to be generated when needed by the signer. Otherwise, generation of 174 the entire tree might take weeks or longer. 176 An HSS signature as specified in [HASHSIG] carries the number of 177 signed public keys (Nspk), followed by that number of signed public 178 keys, followed by the LMS signature as described in Section 2.2. The 179 public key for the top-most LMS tree is the public key of the HSS 180 system. The LMS private key in the parent tree signs the LMS public 181 key in the child tree, and the LMS private key in the bottom-most 182 tree signs the actual message. The signature over the public key and 183 the signature over the actual message are LMS signatures as described 184 in Section 2.2. 186 The elements of the HSS signature value for a stand-alone tree (a top 187 tree with no children) can be summarized as: 189 u32str(0) || 190 lms_signature /* signature of message */ 192 The elements of the HSS signature value for a tree with Nspk signed 193 public keys can be summarized as: 195 u32str(Nspk) || 196 signed_public_key[0] || 197 signed_public_key[1] || 198 ... 199 signed_public_key[Nspk-2] || 200 signed_public_key[Nspk-1] || 201 lms_signature /* signature of message */ 203 where, as defined in Section 3.3 of [HASHSIG], a signed_public_key is 204 the lms_signature over the public key followed by the public key 205 itself. Note that Nspk is the number of levels in the hierarchy of 206 trees minus 1. 208 2.2. Leighton-Micali Signature (LMS) 210 Each tree in the system specified in [HASHSIG] uses the Leighton- 211 Micali Signature (LMS) system. LMS systems have two parameters. The 212 first parameter is the height of the tree, h, which is the number of 213 levels in the tree minus one. The [HASHSIG] specification supports 214 five values for this parameter: h=5; h=10; h=15; h=20; and h=25. 215 Note that there are 2^h leaves in the tree. The second parameter is 216 the number of bytes output by the hash function, m, which is the 217 amount of data associated with each node in the tree. The [HASHSIG] 218 specification supports only the SHA-256 hash function [SHS], with 219 m=32. 221 The [HASHSIG] specification supports five tree sizes: 223 LMS_SHA256_M32_H5; 224 LMS_SHA256_M32_H10; 225 LMS_SHA256_M32_H15; 226 LMS_SHA256_M32_H20; and 227 LMS_SHA256_M32_H25. 229 The [HASHSIG] specification establishes an IANA registry to permit 230 the registration of additional hash functions and additional tree 231 sizes in the future. 233 The LMS public key is the string consists of four elements: the 234 lms_algorithm_type from the list above, the otstype to identify the 235 LM-OTS type as discussed in Section 2.3, the private key identifier 236 (I) as described in Section 5.3 of [HASHSIG], and the m-byte string 237 associated with the root node of the tree. 239 The LMS public key can be summarized as: 241 u32str(lms_algorithm_type) || u32str(otstype) || I || T[1] 243 An LMS signature consists of four elements: the number of the leaf 244 (q) associated with the LM-OTS signature, an LM-OTS signature as 245 described in Section 2.3, a typecode indicating the particular LMS 246 algorithm, and an array of values that is associated with the path 247 through the tree from the leaf associated with the LM-OTS signature 248 to the root. The array of values contains the siblings of the nodes 249 on the path from the leaf to the root but does not contain the nodes 250 on the path itself. The array for a tree with height h will have h 251 values. The first value is the sibling of the leaf, the next value 252 is the sibling of the parent of the leaf, and so on up the path to 253 the root. 255 The four elements of the LMS signature value can be summarized as: 257 u32str(q) || 258 ots_signature || 259 u32str(type) || 260 path[0] || path[1] || ... || path[h-1] 262 2.3. Leighton-Micali One-time Signature Algorithm (LM-OTS) 264 Merkle Tree Signatures (MTS) depend on a one-time signature method. 266 [HASHSIG] specifies the use of the LM-OTS. An LM-OTS has five 267 parameters. 269 n - The number of bytes associated with the hash function. 270 [HASHSIG] supports only SHA-256 [SHS], with n=32. 272 H - A preimage-resistant hash function that accepts byte strings 273 of any length, and returns an n-byte string. 275 w - The width in bits of the Winternitz coefficients. [HASHSIG] 276 supports four values for this parameter: w=1; w=2; w=4; and 277 w=8. 279 p - The number of n-byte string elements that make up the LM-OTS 280 signature. 282 ls - The number of left-shift bits used in the checksum function, 283 which is defined in Section 4.4 of [HASHSIG]. 285 The values of p and ls are dependent on the choices of the parameters 286 n and w, as described in Appendix B of [HASHSIG]. 288 The [HASHSIG] specification supports four LM-OTS variants: 290 LMOTS_SHA256_N32_W1; 291 LMOTS_SHA256_N32_W2; 292 LMOTS_SHA256_N32_W4; and 293 LMOTS_SHA256_N32_W8. 295 The [HASHSIG] specification establishes an IANA registry to permit 296 the registration of additional variants in the future. 298 Signing involves the generation of C, an n-byte random value. 300 The LM-OTS signature value can be summarized as the identifier of the 301 LM-OTS variant, the random value, and a sequence of hash values that 302 correspond to the elements of the public key as described in Section 303 4.5 of [HASHSIG]: 305 u32str(otstype) || C || y[0] || ... || y[p-1] 307 3. Algorithm Identifiers and Parameters 309 The algorithm identifier for an HSS/LMS hash-based signatures is: 311 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 312 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 313 smime(16) alg(3) 17 } 315 When this object identifier is used for a HSS/LMS signature, the 316 AlgorithmIdentifier parameters field MUST be absent (that is, the 317 parameters are not present; the parameters are not set to NULL). 319 The signature value is a large OCTET STRING. The signature format is 320 designed for easy parsing. Each format includes a counter and type 321 codes that indirectly providing all of the information that is needed 322 to parse the value during signature validation. 324 The signature value identifies the hash function used in the HSS/LMS 325 tree. In [HASHSIG] only the SHA-256 hash function [SHS] is 326 supported, but it also establishes an IANA registry to permit the 327 registration of additional hash functions in the future. 329 4. HSS/LMS Public Key Identifier 331 The AlgorithmIdentifier for an HSS/LMS public key uses the id-alg- 332 hss-lms-hashsig object identifier, and the parameters field MUST be 333 absent. 335 When this AlgorithmIdentifier appears in the SubjectPublicKeyInfo 336 field of an X.509 certificate [RFC5280], the certificate key usage 337 extension MAY contain digitalSignature, nonRepudiation, keyCertSign, 338 and cRLSign; however, it MUST NOT contain other values. 340 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 341 IDENTIFIER id-alg-hss-lms-hashsig 342 KEY HSS-LMS-HashSig-PublicKey 343 PARAMS ARE absent 344 CERT-KEY-USAGE 345 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 347 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 349 Note that the id-alg-hss-lms-hashsig algorithm identifier is also 350 referred to as id-alg-mts-hashsig. This synonym is based on the 351 terminology used in an early draft of the document that became 352 [HASHSIG]. 354 The public key value is an OCTET STRING. Like the signature format, 355 it is designed for easy parsing. The value is the number of levels 356 in the public key, L, followed by the LMS public key. 358 The HSS/LMS public key value can be summarized as: 360 u32str(L) || lms_public_key 362 Note that the public key for the top-most LMS tree is the public key 363 of the HSS system. When L=1, the HSS system is a single tree. 365 5. Signed-data Conventions 367 As specified in [CMS], the digital signature is produced from the 368 message digest and the signer's private key. The signature is 369 computed over different value depending on whether signed attributes 370 are absent or present. When signed attributes are absent, the 371 HSS/LMS signature is computed over the content. When signed 372 attributes are present, a hash is computed over the content using the 373 same hash function that is used in the HSS/LMS tree, and then a 374 message-digest attribute is constructed with the resulting hash 375 value, and then DER encode the set of signed attributes, which MUST 376 include a content-type attribute and a message-digest attribute, and 377 then the HSS/LMS signature is computed over the output of the DER- 378 encode operation. In summary: 380 IF (signed attributes are absent) 381 THEN HSS_LMS_Sign(content) 382 ELSE message-digest attribute = Hash(content); 383 HSS_LMS_Sign(DER(SignedAttributes)) 385 When using [HASHSIG], the fields in the SignerInfo are used as 386 follows: 388 digestAlgorithm MUST contain the one-way hash function used to in 389 the HSS/LMS tree. In [HASHSIG], SHA-256 is the only supported 390 hash function, but other hash functions might be registered in 391 the future. For convenience, the AlgorithmIdentifier for 392 SHA-256 from [PKIXASN1] is repeated here: 394 mda-sha256 DIGEST-ALGORITHM ::= { 395 IDENTIFIER id-sha256 396 PARAMS TYPE NULL ARE preferredAbsent } 398 id-sha256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) 399 country(16) us(840) organization(1) gov(101) csor(3) 400 nistAlgorithms(4) hashalgs(2) 1 } 402 signatureAlgorithm MUST contain id-alg-hss-lms-hashsig, and the 403 algorithm parameters field MUST be absent. 405 signature contains the single HSS signature value resulting from 406 the signing operation as specified in [HASHSIG]. 408 6. Security Considerations 410 Implementations MUST protect the private keys. Compromise of the 411 private keys may result in the ability to forge signatures. Along 412 with the private key, the implementation MUST keep track of which 413 leaf nodes in the tree have been used. Loss of integrity of this 414 tracking data can cause an one-time key to be used more than once. 415 As a result, when a private key and the tracking data are stored on 416 non-volatile media or stored in a virtual machine environment, care 417 must be taken to preserve confidentiality and integrity. 419 When generating a LMS key pair, an implementation MUST generate each 420 key pair independently of all other key pairs in the HSS tree. 422 An implementation MUST ensure that a LM-OTS private key is used to 423 generate a signature only one time, and ensure that it cannot be used 424 for any other purpose. 426 The generation of private keys relies on random numbers. The use of 427 inadequate pseudo-random number generators (PRNGs) to generate these 428 values can result in little or no security. An attacker may find it 429 much easier to reproduce the PRNG environment that produced the keys, 430 searching the resulting small set of possibilities, rather than brute 431 force searching the whole key space. The generation of quality 432 random numbers is difficult, and [RFC4086] offers important guidance 433 in this area. 435 The generation of hash-based signatures also depends on random 436 numbers. While the consequences of an inadequate pseudo-random 437 number generator (PRNGs) to generate these values is much less severe 438 than the generation of private keys, the guidance in [RFC4086] 439 remains important. 441 When computing signatures, the same hash function SHOULD be used to 442 compute the message digest of the content and the signed attributes, 443 if they are present. 445 7. IANA Considerations 447 SMI Security for S/MIME Module Identifier (1.2.840.113549.1.9.16.0) 448 registry, change the reference for value 64 to point to this 449 document. 451 In the SMI Security for S/MIME Algorithms (1.2.840.113549.1.9.16.3) 452 registry, change the description for value 17 to 453 "id-alg-hss-lms-hashsig" and change the reference to point to this 454 document. 456 Also, add the following note to the registry: 458 Value 17, "id-alg-hss-lms-hashsig", is also referred to as 459 "id-alg-mts-hashsig". 461 8. References 463 8.1. Normative References 465 [ASN1-B] ITU-T, "Information technology -- Abstract Syntax Notation 466 One (ASN.1): Specification of basic notation", ITU-T 467 Recommendation X.680, 2015. 469 [ASN1-E] ITU-T, "Information technology -- ASN.1 encoding rules: 470 Specification of Basic Encoding Rules (BER), Canonical 471 Encoding Rules (CER) and Distinguished Encoding Rules 472 (DER)", ITU-T Recommendation X.690, 2015. 474 [CMS] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 475 RFC 5652, DOI 10.17487/RFC5652, September 2009, 476 . 478 [HASHSIG] McGrew, D., Curcio, M., and S. Fluhrer, "Leighton-Micali 479 Hash-Based Signatures", RFC 8554, April 2019, 480 . 482 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 483 Requirement Levels", BCP 14, RFC 2119, DOI 484 10.17487/RFC2119, March 1997, . 487 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 488 Housley, R., and W. Polk, "Internet X.509 Public Key 489 Infrastructure Certificate and Certificate Revocation List 490 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 491 . 493 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in 494 RFC 2119 Key Words", BCP 14, RFC 8174, DOI 495 10.17487/RFC8174, May 2017, . 498 [SHS] National Institute of Standards and Technology (NIST), 499 FIPS Publication 180-3: Secure Hash Standard, October 500 2008. 502 8.2. Informative References 504 [BH2013] Ptacek, T., T. Ritter, J. Samuel, and A. Stamos, "The 505 Factoring Dead: Preparing for the Cryptopocalypse", August 506 2013. 509 [CMSASN1] Hoffman, P. and J. Schaad, "New ASN.1 Modules for 510 Cryptographic Message Syntax (CMS) and S/MIME", RFC 5911, 511 DOI 10.17487/RFC5911, June 2010, . 514 [CMSASN1U] Schaad, J. and S. Turner, "Additional New ASN.1 Modules 515 for the Cryptographic Message Syntax (CMS) and the Public 516 Key Infrastructure Using X.509 (PKIX)", RFC 6268, DOI 517 10.17487/RFC6268, July 2011, . 520 [FWPROT] Housley, R., "Using Cryptographic Message Syntax (CMS) to 521 Protect Firmware Packages", RFC 4108, DOI 522 10.17487/RFC4108, August 2005, . 525 [LM] Leighton, T. and S. Micali, "Large provably fast and 526 secure digital signature schemes from secure hash 527 functions", U.S. Patent 5,432,852, July 1995. 529 [M1979] Merkle, R., "Secrecy, Authentication, and Public Key 530 Systems", Stanford University Information Systems 531 Laboratory Technical Report 1979-1, 1979. 533 [M1987] Merkle, R., "A Digital Signature Based on a Conventional 534 Encryption Function", Lecture Notes in Computer Science 535 crypto87, 1988. 537 [M1989a] Merkle, R., "A Certified Digital Signature", Lecture Notes 538 in Computer Science crypto89, 1990. 540 [M1989b] Merkle, R., "One Way Hash Functions and DES", Lecture Notes 541 in Computer Science crypto89, 1990. 543 [PKIXASN1] Hoffman, P. and J. Schaad, "New ASN.1 Modules for the 544 Public Key Infrastructure Using X.509 (PKIX)", RFC 5912, 545 DOI 10.17487/RFC5912, June 2010, . 548 [PQC] Bernstein, D., "Introduction to post-quantum 549 cryptography", 2009. 550 553 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 554 "Randomness Requirements for Security", BCP 106, RFC 4086, 555 DOI 10.17487/RFC4086, June 2005, . 558 Appendix: ASN.1 Module 560 562 MTS-HashSig-2013 563 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 564 id-smime(16) id-mod(0) id-mod-mts-hashsig-2013(64) } 566 DEFINITIONS IMPLICIT TAGS ::= BEGIN 568 EXPORTS ALL; 570 IMPORTS 571 PUBLIC-KEY, SIGNATURE-ALGORITHM, SMIME-CAPS 572 FROM AlgorithmInformation-2009 -- RFC 5911 [CMSASN1] 573 { iso(1) identified-organization(3) dod(6) internet(1) 574 security(5) mechanisms(5) pkix(7) id-mod(0) 575 id-mod-algorithmInformation-02(58) } ; 577 -- 578 -- Object Identifiers 579 -- 581 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 582 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 583 smime(16) alg(3) 17 } 585 id-alg-mts-hashsig OBJECT IDENTIFIER ::= id-alg-hss-lms-hashsig 587 -- 588 -- Signature Algorithm and Public Key 589 -- 591 sa-HSS-LMS-HashSig SIGNATURE-ALGORITHM ::= { 592 IDENTIFIER id-alg-hss-lms-hashsig 593 PARAMS ARE absent 594 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 595 SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig } } 597 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 598 IDENTIFIER id-alg-hss-lms-hashsig 599 KEY HSS-LMS-HashSig-PublicKey 600 PARAMS ARE absent 601 CERT-KEY-USAGE 602 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 604 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 606 -- 607 -- Expand the signature algorithm set used by CMS [CMSASN1U] 608 -- 610 SignatureAlgorithmSet SIGNATURE-ALGORITHM ::= 611 { sa-HSS-LMS-HashSig, ... } 613 -- 614 -- Expand the S/MIME capabilities set used by CMS [CMSASN1] 615 -- 617 SMimeCaps SMIME-CAPS ::= 618 { sa-HSS-LMS-HashSig.&smimeCaps, ... } 620 END 622 624 Acknowledgements 626 Many thanks to Scott Fluhrer, Jonathan Hammell, Panos Kampanakis, 627 John Mattsson, Jim Schaad, Sean Turner, and Daniel Van Geest for 628 their careful review and comments. 630 Author's Address 632 Russ Housley 633 Vigil Security, LLC 634 516 Dranesville Road 635 Herndon, VA 20170 636 USA 638 EMail: housley@vigilsec.com