idnits 2.17.1 draft-vangeest-x509-hash-sigs-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 13, 2018) is 2023 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-10) exists of draft-ietf-lamps-cms-hash-sig-01 == Outdated reference: A later version (-15) exists of draft-mcgrew-hash-sigs-13 ** Downref: Normative reference to an Informational draft: draft-mcgrew-hash-sigs (ref. 'I-D.mcgrew-hash-sigs') ** Downref: Normative reference to an Informational RFC: RFC 8391 Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Van Geest 3 Internet-Draft ISARA Corporation 4 Intended status: Standards Track S. Fluhrer 5 Expires: April 16, 2019 Cisco Systems 6 October 13, 2018 8 Algorithm Identifiers for HSS and XMSS for Use in the Internet X.509 9 Public Key Infrastructure 10 draft-vangeest-x509-hash-sigs-01 12 Abstract 14 This document specifies algorithm identifiers and ASN.1 encoding 15 formats for the Hierarchical Signature System (HSS), eXtended Merkle 16 Signature Scheme (XMSS), and XMSS^MT, a multi-tree variant of XMSS. 17 This specification applies to the Internet X.509 Public Key 18 infrastructure (PKI) when digital signatures are used to sign 19 certificates and certificate revocation lists (CRLs). 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at https://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on April 16, 2019. 38 Copyright Notice 40 Copyright (c) 2018 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (https://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 56 2. Subject Public Key Algorithms . . . . . . . . . . . . . . . . 3 57 2.1. HSS Public Keys . . . . . . . . . . . . . . . . . . . . . 3 58 2.2. XMSS Public Keys . . . . . . . . . . . . . . . . . . . . 4 59 2.3. XMSS^MT Public Keys . . . . . . . . . . . . . . . . . . . 4 60 3. Key Usage Bits . . . . . . . . . . . . . . . . . . . . . . . 5 61 4. Signature Algorithms . . . . . . . . . . . . . . . . . . . . 5 62 4.1. HSS Signature Algorithm . . . . . . . . . . . . . . . . . 6 63 4.2. XMSS Signature Algorithm . . . . . . . . . . . . . . . . 6 64 4.3. XMSS^MT Signature Algorithm . . . . . . . . . . . . . . . 7 65 5. ASN.1 Module . . . . . . . . . . . . . . . . . . . . . . . . 7 66 6. Security Considerations . . . . . . . . . . . . . . . . . . . 10 67 6.1. Algorithm Security Considerations . . . . . . . . . . . . 10 68 6.2. Implementation Security Considerations . . . . . . . . . 11 69 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 12 70 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 71 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 12 72 9.1. Normative References . . . . . . . . . . . . . . . . . . 12 73 9.2. Informative References . . . . . . . . . . . . . . . . . 13 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 14 76 1. Introduction 78 The Hierarchical Signature System (HSS) is described in 79 [I-D.mcgrew-hash-sigs]. 81 The eXtended Merkle Signature Scheme (XMSS), and its multi-tree 82 variant XMSS^MT, are described in [RFC8391]. 84 These signature algorithms are based on well-studied Hash Based 85 Signature (HBS) schemes, which can withstand known attacks using 86 quantum computers. They combine Merkle Trees with One Time Signature 87 (OTS) schemes in order to create signature systems which can sign a 88 large but limited number of messages per private key. The private 89 keys are stateful; a key's state must be updated and persisted after 90 signing to prevent reuse of OTS keys. If an OTS key is reused, 91 cryptographic security is not guaranteed for that key. 93 Due to the statefulness of the private key and the limited number of 94 signatures that can be created, these signature algorithms might not 95 be appropriate for use in interactive protocols. While the right 96 selection of algorithm parameters would allow a private key to sign a 97 virtually unbounded number of messages (e.g. 2^60), this is at the 98 cost of a larger signature size and longer signing time. Since these 99 algorithms are already known to be secure against quantum attacks, 100 and because roots of trust are generally long-lived and can take 101 longer to be deployed than end-entity certificates, these signature 102 algorithms are more appropriate to be used in root and subordinate CA 103 certificates. They are also appropriate in non-interactive contexts 104 such as code signing. 106 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 107 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 108 document are to be interpreted as described in [RFC2119]. 110 2. Subject Public Key Algorithms 112 Certificates conforming to [RFC5280] can convey a public key for any 113 public key algorithm. The certificate indicates the algorithm 114 through an algorithm identifier. An algorithm identifier consists of 115 an OID and optional parameters. 117 In this document, we define two new OIDs for identifying the 118 different hash-based signature algorithms. A third OID is defined in 119 [I-D.ietf-lamps-cms-hash-sig] and repeated here for convenience. For 120 all of the OIDs, the parameters MUST be absent. 122 2.1. HSS Public Keys 124 The object identifier and public key algorithm identifier for HSS is 125 defined in [I-D.ietf-lamps-cms-hash-sig]. The definitions are 126 repeated here for reference. 128 The object identifier for an HSS public key is id-alg-hss-lms- 129 hashsig: 131 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 132 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 133 smime(16) alg(3) 17 } 135 Note that the id-alg-hss-lms-hashsig algorithm identifier is also 136 referred to as id-alg-mts-hashsig. This synonym is based on the 137 terminology used in an early draft of the document that became 138 [I-D.mcgrew-hash-sigs]. 140 The HSS public key's properties are defined as follows: 142 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 143 IDENTIFIER id-alg-hss-lms-hashsig 144 KEY HSS-LMS-HashSig-PublicKey 145 PARAMS ARE absent 146 CERT-KEY-USAGE 147 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 149 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 151 [I-D.ietf-lamps-cms-hash-sig] contains more information on the 152 contents and format of an HSS public key. 154 2.2. XMSS Public Keys 156 The object identifier for an XMSS public key is id-xmss: 158 id-xmss OBJECT IDENTIFIER ::= { itu-t(0) 159 identified-organization(4) etsi(0) reserved(127) 160 etsi-identified-organization(0) isara(15) algorithms(1) 161 asymmetric(1) xmss(13) 0 } 163 The XMSS public key's properties are defined as follows: 165 pk-xmss PUBLIC-KEY ::= { 166 IDENTIFIER id-xmss 167 KEY XMSS-PublicKey 168 PARAMS ARE absent 169 CERT-KEY-USAGE 170 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 172 XMSS-PublicKey ::= OCTET STRING 174 The format of an XMSS public key is is formally defined using XDR 175 [RFC4506] and is defined in Appendix B.3 of [RFC8391]. In 176 particular, the first 4 bytes represents the big-ending encoding of 177 the XMSS algorithm type. 179 2.3. XMSS^MT Public Keys 181 The object identifier for an XMSS^MT public key is id-xmssmt: 183 id-xmssmt OBJECT IDENTIFIER ::= { itu-t(0) 184 identified-organization(4) etsi(0) reserved(127) 185 etsi-identified-organization(0) isara(15) algorithms(1) 186 asymmetric(1) xmssmt(14) 0 } 188 The XMSS^MT public key's properties are defined as follows: 190 pk-xmssmt PUBLIC-KEY ::= { 191 IDENTIFIER id-xmssmt 192 KEY XMSSMT-PublicKey 193 PARAMS ARE absent 194 CERT-KEY-USAGE 195 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 197 XMSSMT-PublicKey ::= OCTET STRING 199 The format of an XMSS^MT public key is is formally defined using XDR 200 [RFC4506] and is defined in Appendix C.3 of [RFC8391]. In 201 particular, the first 4 bytes represents the big-ending encoding of 202 the XMSS^MT algorithm type. 204 3. Key Usage Bits 206 The intended application for the key is indicated in the keyUsage 207 certificate extension. 209 If the keyUsage extension is present in an end-entity certificate 210 that indicates id-xmss or id-xmssmt in SubjectPublicKeyInfo, then the 211 keyUsage extension MUST contain one or both of the following values: 213 nonRepudiation; and 214 digitalSignature. 216 If the keyUsage extension is present in a certification authority 217 certificate that indicates id-xmss or id-xmssmt, then the keyUsage 218 extension MUST contain one or more of the following values: 220 nonRepudiation; 221 digitalSignature; 222 keyCertSign; and 223 cRLSign. 225 [I-D.ietf-lamps-cms-hash-sig] defines the key usage for id-alg-hss- 226 lms-hashsig, which is the same as for the keys above. 228 4. Signature Algorithms 230 Certificates and CRLs conforming to [RFC5280] may be signed with any 231 public key signature algorithm. The certificate or CRL indicates the 232 algorithm through an algorithm identifier which appears in the 233 signatureAlgorithm field within the Certificate or CertificateList. 234 This algorithm identifier is an OID and has optionally associated 235 parameters. This section identifies algorithm identifiers that MUST 236 be used in the signatureAlgorithm field in a Certificate or 237 CertificateList. 239 Signature algorithms are always used in conjunction with a one-way 240 hash function. 242 This section identifies OIDs for HSS, XMSS, and XMSS^MT. When these 243 algorithm identifiers appear in the algorithm field as an 244 AlgorithmIdentifier, the encoding MUST omit the parameters field. 245 That is, the AlgorithmIdentifier SHALL be a SEQUENCE of one 246 component, one of the OIDs defined below. 248 The data to be signed (e.g., the one-way hash function output value) 249 is directly signed by the hash-based signature algorithms without any 250 additional formatting necessary. The signature values is a large 251 OCTET STRING. This signature value is then ASN.1 encoded as a BIT 252 STRING and included in the Certificate or CertificateList in the 253 signature field. 255 4.1. HSS Signature Algorithm 257 The ASN.1 OIDs used to specify that an HSS signature was generated on 258 a SHA-256 or SHA-512 hash of an object are, respectively: 260 hss-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 261 identified-organization(4) etsi(0) reserved(127) 262 etsi-identified-organization(0) isara(15) algorithms(1) 263 asymmetric(1) hss(12) 2 } 265 hss-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 266 identified-organization(4) etsi(0) reserved(127) 267 etsi-identified-organization(0) isara(15) algorithms(1) 268 asymmetric(1) hss(12) 1 } 270 [I-D.ietf-lamps-cms-hash-sig] contains more information on the 271 contents and format of an HSS signature. 273 4.2. XMSS Signature Algorithm 275 The ASN.1 OIDs used to specify that an XMSS signature was generated 276 on a SHA-256 or SHA-512 hash of an object are, respectively: 278 xmss-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 279 identified-organization(4) etsi(0) reserved(127) 280 etsi-identified-organization(0) isara(15) algorithms(1) 281 asymmetric(1) xmss(13) 2 } 283 xmss-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 284 identified-organization(4) etsi(0) reserved(127) 285 etsi-identified-organization(0) isara(15) algorithms(1) 286 asymmetric(1) xmss(13) 1 } 288 The format of an XMSS signature is is formally defined using XDR 289 [RFC4506] and is defined in Appendix B.2 of [RFC8391]. 291 4.3. XMSS^MT Signature Algorithm 293 The ASN.1 OIDs used to specify that an XMSS^MT signature was 294 generated on a SHA-256 or SHA-512 hash of an object are, 295 respectively: 297 xmssmt-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 298 identified-organization(4) etsi(0) reserved(127) 299 etsi-identified-organization(0) isara(15) algorithms(1) 300 asymmetric(1) xmssmt(14) 2 } 302 xmssmt-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 303 identified-organization(4) etsi(0) reserved(127) 304 etsi-identified-organization(0) isara(15) algorithms(1) 305 asymmetric(1) xmssmt(14) 1 } 307 The format of an XMSS^MT signature is is formally defined using XDR 308 [RFC4506] and is defined in Appendix C.2 of [RFC8391]. 310 5. ASN.1 Module 312 For reference purposes, the ASN.1 syntax is presented as an ASN.1 313 module here. 315 -- ASN.1 Module 317 Hashsigs-pkix-0 -- TBD - IANA assigned module OID 319 DEFINITIONS EXPLICIT TAGS ::= 320 BEGIN 322 IMPORTS 323 PUBLIC-KEY 324 FROM AlgorithmInformation-2009 325 {iso(1) identified-organization(3) dod(6) internet(1) security(5) 326 mechanisms(5) pkix(7) id-mod(0) 327 id-mod-algorithmInformation-02(58)} 328 ; 329 -- 330 -- HSS Signatures 331 -- 333 -- HSS Object Identifiers 335 hss-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 336 identified-organization(4) etsi(0) reserved(127) 337 etsi-identified-organization(0) isara(15) algorithms(1) 338 asymmetric(1) hss(12) 2 } 340 hss-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 341 identified-organization(4) etsi(0) reserved(127) 342 etsi-identified-organization(0) isara(15) algorithms(1) 343 asymmetric(1) hss(12) 1 } 345 -- HSS Signature Algorithms 347 sa-hssWithSHA256 SIGNATURE-ALGORITHM ::= { 348 IDENTIFIER hss-with-SHA256 349 PARAMS ARE absent 350 HASHES { mda-sha256 } 351 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 352 SMIME-CAPS { IDENTIFIED BY hss-with-SHA256 } } 354 sa-hssWithSHA512 SIGNATURE-ALGORITHM ::= { 355 IDENTIFIER hss-with-SHA512 356 PARAMS ARE absent 357 HASHES { mda-sha512 } 358 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 359 SMIME-CAPS { IDENTIFIED BY hss-with-SHA512 } } 361 -- Note that pk-HSS-LMS-HashSig is defined in 362 -- AlgorithmInformation-2009 364 -- 365 -- XMSS Keys and Signatures 366 -- 368 -- XMSS Object Identifiers 370 id-xmss OBJECT IDENTIFIER ::= { itu-t(0) 371 identified-organization(4) etsi(0) reserved(127) 372 etsi-identified-organization(0) isara(15) algorithms(1) 373 asymmetric(1) xmss(13) 0 } 375 xmss-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 376 identified-organization(4) etsi(0) reserved(127) 377 etsi-identified-organization(0) isara(15) algorithms(1) 378 asymmetric(1) xmss(13) 2 } 380 xmss-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 381 identified-organization(4) etsi(0) reserved(127) 382 etsi-identified-organization(0) isara(15) algorithms(1) 383 asymmetric(1) xmss(13) 1 } 385 -- XMSS Signature Algorithms and Public Key 387 sa-xmssWithSHA256 SIGNATURE-ALGORITHM ::= { 388 IDENTIFIER xmss-with-SHA256 389 PARAMS ARE absent 390 HASHES { mda-sha256 } 391 PUBLIC-KEYS { pk-xmss } 392 SMIME-CAPS { IDENTIFIED BY xmss-with-SHA256 } } 394 sa-xmssWithSHA512 SIGNATURE-ALGORITHM ::= { 395 IDENTIFIER xmss-with-SHA512 396 PARAMS ARE absent 397 HASHES { mda-sha512 } 398 PUBLIC-KEYS { pk-xmss } 399 SMIME-CAPS { IDENTIFIED BY xmss-with-SHA512 } } 401 pk-xmss PUBLIC-KEY ::= { 402 IDENTIFIER id-xmss 403 KEY XMSS-PublicKey 404 PARAMS ARE absent 405 CERT-KEY-USAGE 406 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 408 XMSS-PublicKey ::= OCTET STRING 410 -- 411 -- XMSS^MT Keys and Signatures 412 -- 414 -- XMSS^MT Object Identifiers 416 id-xmssmt OBJECT IDENTIFIER ::= { itu-t(0) 417 identified-organization(4) etsi(0) reserved(127) 418 etsi-identified-organization(0) isara(15) algorithms(1) 419 asymmetric(1) xmssmt(14) 0 } 421 xmssmt-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 422 identified-organization(4) etsi(0) reserved(127) 423 etsi-identified-organization(0) isara(15) algorithms(1) 424 asymmetric(1) xmssmt(14) 2 } 426 xmssmt-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 427 identified-organization(4) etsi(0) reserved(127) 428 etsi-identified-organization(0) isara(15) algorithms(1) 429 asymmetric(1) xmssmt(14) 1 } 431 -- XMSS^MT Signature Algorithms and Public Key 433 sa-xmssmtWithSHA256 SIGNATURE-ALGORITHM ::= { 434 IDENTIFIER xmssmt-with-SHA256 435 PARAMS ARE absent 436 HASHES { mda-sha256 } 437 PUBLIC-KEYS { pk-xmssmt } 438 SMIME-CAPS { IDENTIFIED BY xmssmt-with-SHA256 } } 440 sa-xmssmtWithSHA512 SIGNATURE-ALGORITHM ::= { 441 IDENTIFIER xmssmt-with-SHA512 442 PARAMS ARE absent 443 HASHES { mda-sha512 } 444 PUBLIC-KEYS { pk-xmssmt } 445 SMIME-CAPS { IDENTIFIED BY xmssmt-with-SHA512 } } 447 pk-xmssmt PUBLIC-KEY ::= { 448 IDENTIFIER id-xmssmt 449 KEY XMSSMT-PublicKey 450 PARAMS ARE absent 451 CERT-KEY-USAGE 452 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 454 XMSSMT-PublicKey ::= OCTET STRING 456 END 458 6. Security Considerations 460 6.1. Algorithm Security Considerations 462 The cryptographic security of the signatures generated by the 463 algorithms mentioned in this document depends only on the hash 464 algorithms used within the signature algorithms and the pre-hash 465 algorithm used to create an X.509 certificate's message digest. 466 Grover's algorithm [Grover96] is a quantum search algorithm which 467 gives a quadratic improvement in search time to brute-force pre-image 468 attacks. The results of [BBBV97] show that this improvement is 469 optimal, however [Fluhrer17] notes that Grover's algorithm doesn't 470 parallelize well. Thus, given a bounded amount of time to perform 471 the attack and using a conservative estimate of the performance of a 472 real quantum computer, the pre-image quantum security of SHA-256 is 473 closer to 190 bits. All parameter sets for the signature algorithms 474 in this document currently use SHA-256 internally and thus have at 475 least 128 bits of quantum pre-image resistance, or 190 bits using the 476 security assumptions in [Fluhrer17]. 478 [Zhandry15] shows that hash collisions can be found using an 479 algorithm with a lower bound on the number of oracle queries on the 480 order of 2^(n/3) on the number of bits, however [DJB09] demonstrates 481 that the quantum memory requirements would be much greater. 482 Therefore a pre-hash using SHA-256 would have at least 128 bits of 483 quantum collision-resistance as well as the pre-image resistance 484 mentioned in the previous paragraph. 486 Given the quantum collision and pre-image resistance of SHA-256 487 estimated above, the algorithm identifiers hss-with-SHA256, xmss- 488 with-SHA256 and xmssmt-with-SHA256 defined in this document provide 489 128 bits or more of quantum security. This is believed to be secure 490 enough to protect X.509 certificates for well beyond any reasonable 491 certificate lifetime, although the SHA-512 variants could be used if 492 there are any doubts. 494 The algorithm identifiers hss-with-SHA512, xmss-with-SHA512 and 495 xmssmt-with-SHA512 are defined in order to provide 256 bits of 496 classical security (256 bits of brute-force pre-image resistance with 497 the signature algorithms' SHA-256 and 256 bits of birthday attack 498 collision resistance with the SHA-512 pre-hash). 500 6.2. Implementation Security Considerations 502 Implementations must protect the private keys. Compromise of the 503 private keys may result in the ability to forge signatures. Along 504 with the private key, the implementation must keep track of which 505 leaf nodes in the tree have been used. Loss of integrity of this 506 tracking data can cause an one-time key to be used more than once. 507 As a result, when a private key and the tracking data are stored on 508 non-volatile media or stored in a virtual machine environment, care 509 must be taken to preserve confidentiality and integrity. 511 The generation of private keys relies on random numbers. The use of 512 inadequate pseudo-random number generators (PRNGs) to generate these 513 values can result in little or no security. An attacker may find it 514 much easier to reproduce the PRNG environment that produced the keys, 515 searching the resulting small set of possibilities, rather than brute 516 force searching the whole key space. The generation of quality 517 random numbers is difficult. [RFC4086] offers important guidance in 518 this area. 520 The generation of hash-based signatures also depends on random 521 numbers. While the consequences of an inadequate pseudo-random 522 number generator (PRNGs) to generate these values is much less severe 523 than the generation of private keys, the guidance in [RFC4086] 524 remains important. 526 7. Acknowledgements 528 Thanks for Russ Housley for the helpful suggestions. 530 This document uses a lot of text from similar documents ([RFC3279] 531 and [RFC8410]) as well as [I-D.ietf-lamps-cms-hash-sig]. Thanks go 532 to the authors of those documents. "Copying always makes things 533 easier and less error prone" - [RFC8411]. 535 8. IANA Considerations 537 IANA is requested to assign a module OID from the "SMI for PKIX 538 Module Identifier" registry for the ASN.1 module in Section 5. 540 9. References 542 9.1. Normative References 544 [I-D.ietf-lamps-cms-hash-sig] 545 Housley, R., "Use of the HSS/LMS Hash-based Signature 546 Algorithm in the Cryptographic Message Syntax (CMS)", 547 draft-ietf-lamps-cms-hash-sig-01 (work in progress), 548 September 2018. 550 [I-D.mcgrew-hash-sigs] 551 McGrew, D., Curcio, M., and S. Fluhrer, "Hash-Based 552 Signatures", draft-mcgrew-hash-sigs-13 (work in progress), 553 September 2018. 555 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 556 Requirement Levels", BCP 14, RFC 2119, 557 DOI 10.17487/RFC2119, March 1997, 558 . 560 [RFC4506] Eisler, M., Ed., "XDR: External Data Representation 561 Standard", STD 67, RFC 4506, DOI 10.17487/RFC4506, May 562 2006, . 564 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 565 Housley, R., and W. Polk, "Internet X.509 Public Key 566 Infrastructure Certificate and Certificate Revocation List 567 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 568 . 570 [RFC8391] Huelsing, A., Butin, D., Gazdag, S., Rijneveld, J., and A. 571 Mohaisen, "XMSS: eXtended Merkle Signature Scheme", 572 RFC 8391, DOI 10.17487/RFC8391, May 2018, 573 . 575 9.2. Informative References 577 [BBBV97] Bennett, C., Bernstein, E., Brassard, G., and U. Vazirani, 578 "Strengths and weaknesses of quantum computing", SIAM J. 579 Comput. 26(5), 1510-1523, 1997. 581 [DJB09] Bernstein, D., "Cost analysis of hash collisions: Will 582 quantum computers make SHARCS obsolete?", SHARCS 9, p. 583 105, 2009. 585 [Fluhrer17] 586 Fluhrer, S., "Reassessing Grover's Algorithm", Cryptology 587 ePrint Archive Report 2017/811, August 2017, 588 . 590 [Grover96] 591 Grover, L., "A fast quantum mechanical algorithm for 592 database search", 28th ACM Symposium on the Theory of 593 Computing p. 212, 1996. 595 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 596 Identifiers for the Internet X.509 Public Key 597 Infrastructure Certificate and Certificate Revocation List 598 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 599 2002, . 601 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 602 "Randomness Requirements for Security", BCP 106, RFC 4086, 603 DOI 10.17487/RFC4086, June 2005, 604 . 606 [RFC8410] Josefsson, S. and J. Schaad, "Algorithm Identifiers for 607 Ed25519, Ed448, X25519, and X448 for Use in the Internet 608 X.509 Public Key Infrastructure", RFC 8410, 609 DOI 10.17487/RFC8410, August 2018, 610 . 612 [RFC8411] Schaad, J. and R. Andrews, "IANA Registration for the 613 Cryptographic Algorithm Object Identifier Range", 614 RFC 8411, DOI 10.17487/RFC8411, August 2018, 615 . 617 [Zhandry15] 618 Zhandry, M., "A note on the quantum collision and set 619 equality problems", Quantum Information & Computation 15, 620 7-8, 557-567, May 2015. 622 Authors' Addresses 624 Daniel Van Geest 625 ISARA Corporation 626 560 Westmount Rd N 627 Waterloo, Ontario N2L 0A9 628 Canada 630 Email: daniel.vangeest@isara.com 632 Scott Fluhrer 633 Cisco Systems 634 170 West Tasman Drive 635 San Jose, CA 95134 636 USA 638 Email: sfluhrer@cisco.com