idnits 2.17.1 draft-vangeest-x509-hash-sigs-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 11, 2019) is 1870 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-10) exists of draft-ietf-lamps-cms-hash-sig-07 ** Downref: Normative reference to an Informational draft: draft-mcgrew-hash-sigs (ref. 'I-D.mcgrew-hash-sigs') ** Downref: Normative reference to an Informational RFC: RFC 8391 Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Van Geest 3 Internet-Draft ISARA Corporation 4 Intended status: Standards Track S. Fluhrer 5 Expires: September 12, 2019 Cisco Systems 6 March 11, 2019 8 Algorithm Identifiers for HSS and XMSS for Use in the Internet X.509 9 Public Key Infrastructure 10 draft-vangeest-x509-hash-sigs-02 12 Abstract 14 This document specifies algorithm identifiers and ASN.1 encoding 15 formats for the Hierarchical Signature System (HSS), eXtended Merkle 16 Signature Scheme (XMSS), and XMSS^MT, a multi-tree variant of XMSS. 17 This specification applies to the Internet X.509 Public Key 18 infrastructure (PKI) when digital signatures are used to sign 19 certificates and certificate revocation lists (CRLs). 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at https://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on September 12, 2019. 38 Copyright Notice 40 Copyright (c) 2019 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (https://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 56 2. Subject Public Key Algorithms . . . . . . . . . . . . . . . . 3 57 2.1. HSS Public Keys . . . . . . . . . . . . . . . . . . . . . 3 58 2.2. XMSS Public Keys . . . . . . . . . . . . . . . . . . . . 4 59 2.3. XMSS^MT Public Keys . . . . . . . . . . . . . . . . . . . 4 60 3. Key Usage Bits . . . . . . . . . . . . . . . . . . . . . . . 5 61 4. Signature Algorithms . . . . . . . . . . . . . . . . . . . . 5 62 4.1. HSS Signature Algorithm . . . . . . . . . . . . . . . . . 6 63 4.2. XMSS Signature Algorithm . . . . . . . . . . . . . . . . 7 64 4.3. XMSS^MT Signature Algorithm . . . . . . . . . . . . . . . 7 65 5. ASN.1 Module . . . . . . . . . . . . . . . . . . . . . . . . 8 66 6. Security Considerations . . . . . . . . . . . . . . . . . . . 13 67 6.1. Algorithm Security Considerations . . . . . . . . . . . . 13 68 6.2. Implementation Security Considerations . . . . . . . . . 14 69 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 14 70 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 14 71 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 15 72 9.1. Normative References . . . . . . . . . . . . . . . . . . 15 73 9.2. Informative References . . . . . . . . . . . . . . . . . 15 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 16 76 1. Introduction 78 The Hierarchical Signature System (HSS) is described in 79 [I-D.mcgrew-hash-sigs]. 81 The eXtended Merkle Signature Scheme (XMSS), and its multi-tree 82 variant XMSS^MT, are described in [RFC8391]. 84 These signature algorithms are based on well-studied Hash Based 85 Signature (HBS) schemes, which can withstand known attacks using 86 quantum computers. They combine Merkle Trees with One Time Signature 87 (OTS) schemes in order to create signature systems which can sign a 88 large but limited number of messages per private key. The private 89 keys are stateful; a key's state must be updated and persisted after 90 signing to prevent reuse of OTS keys. If an OTS key is reused, 91 cryptographic security is not guaranteed for that key. 93 Due to the statefulness of the private key and the limited number of 94 signatures that can be created, these signature algorithms might not 95 be appropriate for use in interactive protocols. While the right 96 selection of algorithm parameters would allow a private key to sign a 97 virtually unbounded number of messages (e.g. 2^60), this is at the 98 cost of a larger signature size and longer signing time. Since these 99 algorithms are already known to be secure against quantum attacks, 100 and because roots of trust are generally long-lived and can take 101 longer to be deployed than end-entity certificates, these signature 102 algorithms are more appropriate to be used in root and subordinate CA 103 certificates. They are also appropriate in non-interactive contexts 104 such as code signing. In particular, there are multi-party IoT 105 ecosystems where publicly trusted code signing certificates are 106 useful. 108 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 109 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 110 document are to be interpreted as described in [RFC2119]. 112 2. Subject Public Key Algorithms 114 Certificates conforming to [RFC5280] can convey a public key for any 115 public key algorithm. The certificate indicates the algorithm 116 through an algorithm identifier. An algorithm identifier consists of 117 an OID and optional parameters. 119 In this document, we define new OIDs for identifying the different 120 hash-based signature algorithms. An additional OID is defined in 121 [I-D.ietf-lamps-cms-hash-sig] and repeated here for convenience. For 122 all of the OIDs, the parameters MUST be absent. 124 2.1. HSS Public Keys 126 The object identifier and public key algorithm identifier for HSS is 127 defined in [I-D.ietf-lamps-cms-hash-sig]. The definitions are 128 repeated here for reference. 130 The object identifier for an HSS public key is id-alg-hss-lms- 131 hashsig: 133 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 134 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 135 smime(16) alg(3) 17 } 137 Note that the id-alg-hss-lms-hashsig algorithm identifier is also 138 referred to as id-alg-mts-hashsig. This synonym is based on the 139 terminology used in an early draft of the document that became 140 [I-D.ietf-lamps-cms-hash-sig]. 142 The HSS public key's properties are defined as follows: 144 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 145 IDENTIFIER id-alg-hss-lms-hashsig 146 KEY HSS-LMS-HashSig-PublicKey 147 PARAMS ARE absent 148 CERT-KEY-USAGE 149 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 151 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 153 [I-D.ietf-lamps-cms-hash-sig] contains more information on the 154 contents and format of an HSS public key. 156 2.2. XMSS Public Keys 158 The object identifier for an XMSS public key is id-alg-xmss: 160 id-alg-xmss OBJECT IDENTIFIER ::= { itu-t(0) 161 identified-organization(4) etsi(0) reserved(127) 162 etsi-identified-organization(0) isara(15) algorithms(1) 163 asymmetric(1) xmss(13) 0 } 165 The XMSS public key's properties are defined as follows: 167 pk-XMSS PUBLIC-KEY ::= { 168 IDENTIFIER id-alg-xmss 169 KEY XMSS-PublicKey 170 PARAMS ARE absent 171 CERT-KEY-USAGE 172 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 174 XMSS-PublicKey ::= OCTET STRING 176 The format of an XMSS public key is is formally defined using XDR 177 [RFC4506] and is defined in Appendix B.3 of [RFC8391]. In 178 particular, the first 4 bytes represents the big-ending encoding of 179 the XMSS algorithm type. 181 2.3. XMSS^MT Public Keys 183 The object identifier for an XMSS^MT public key is id-alg-xmssmt: 185 id-alg-xmssmt OBJECT IDENTIFIER ::= { itu-t(0) 186 identified-organization(4) etsi(0) reserved(127) 187 etsi-identified-organization(0) isara(15) algorithms(1) 188 asymmetric(1) xmssmt(14) 0 } 190 The XMSS^MT public key's properties are defined as follows: 192 pk-XMSSMT PUBLIC-KEY ::= { 193 IDENTIFIER id-alg-xmssmt 194 KEY XMSSMT-PublicKey 195 PARAMS ARE absent 196 CERT-KEY-USAGE 197 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 199 XMSSMT-PublicKey ::= OCTET STRING 201 The format of an XMSS^MT public key is is formally defined using XDR 202 [RFC4506] and is defined in Appendix C.3 of [RFC8391]. In 203 particular, the first 4 bytes represents the big-ending encoding of 204 the XMSS^MT algorithm type. 206 3. Key Usage Bits 208 The intended application for the key is indicated in the keyUsage 209 certificate extension. 211 If the keyUsage extension is present in an end-entity certificate 212 that indicates id-alg-xmss or id-alg-xmssmt in SubjectPublicKeyInfo, 213 then the keyUsage extension MUST contain one or both of the following 214 values: 216 nonRepudiation; and 217 digitalSignature. 219 If the keyUsage extension is present in a certification authority 220 certificate that indicates id-alg-xmss or id-alg-xmssmt, then the 221 keyUsage extension MUST contain one or more of the following values: 223 nonRepudiation; 224 digitalSignature; 225 keyCertSign; and 226 cRLSign. 228 [I-D.ietf-lamps-cms-hash-sig] defines the key usage for id-alg-hss- 229 lms-hashsig, which is the same as for the keys above. 231 4. Signature Algorithms 233 This section identifies OIDs for signing using HSS, XMSS, and 234 XMSS^MT. When these algorithm identifiers appear in the algorithm 235 field as an AlgorithmIdentifier, the encoding MUST omit the 236 parameters field. That is, the AlgorithmIdentifier SHALL be a 237 SEQUENCE of one component, one of the OIDs defined below. 239 The data to be signed is prepared for signing. With the OIDs id-alg- 240 hss-lms-hashsig, id-alg-xmss and id-alg-xmssmt the full data is 241 signed directly. With the other OIDs defined in this document, an 242 appropriate hash function is applied first and the resulting digest 243 is signed. Then, a private key operation is performed to generate 244 the signature value. For HSS, the signature value is described in 245 section 3.3 of [I-D.mcgrew-hash-sigs]. For XMSS and XMSS^MT the 246 signature values are described in sections B.2 and C.2 of [RFC8391] 247 respectively. The octet string representing the signature is encoded 248 directly in the BIT STRING without adding any additional ASN.1 249 wrapping. For the Certificate and CertificateList structures, the 250 signature value is wrapped in the "signatureValue" BIT STRING field. 252 4.1. HSS Signature Algorithm 254 The HSS public key OID is also used to specify that an HSS signature 255 was generated on the full message, i.e. the message was not hashed 256 before being processed by the HSS signature algorithm. 258 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 259 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 260 smime(16) alg(3) 17 } 262 The ASN.1 OIDs used to specify that an HSS signature was generated on 263 a SHA-256, SHA-384 or SHA-512 hash of an object are, respectively: 265 id-alg-hss-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 266 identified-organization(4) etsi(0) reserved(127) 267 etsi-identified-organization(0) isara(15) algorithms(1) 268 asymmetric(1) hss(12) 2 } 270 id-alg-hss-with-SHA384 OBJECT IDENTIFIER ::= { itu-t(0) 271 identified-organization(4) etsi(0) reserved(127) 272 etsi-identified-organization(0) isara(15) algorithms(1) 273 asymmetric(1) hss(12) 3 } 275 id-alg-hss-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 276 identified-organization(4) etsi(0) reserved(127) 277 etsi-identified-organization(0) isara(15) algorithms(1) 278 asymmetric(1) hss(12) 1 } 280 [I-D.ietf-lamps-cms-hash-sig] contains more information on the 281 contents and format of an HSS signature. 283 4.2. XMSS Signature Algorithm 285 The XMSS public key OID is also used to specify that an XMSS 286 signature was generated on the full message, i.e. the message was not 287 hashed before being processed by the XMSS signature algorithm. 289 id-alg-xmss OBJECT IDENTIFIER ::= { itu-t(0) 290 identified-organization(4) etsi(0) reserved(127) 291 etsi-identified-organization(0) isara(15) algorithms(1) 292 asymmetric(1) xmss(13) 0 } 294 The ASN.1 OIDs used to specify that an XMSS signature was generated 295 on a SHA-256, SHA-384 or SHA-512 hash of an object are, respectively: 297 id-alg-xmss-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 298 identified-organization(4) etsi(0) reserved(127) 299 etsi-identified-organization(0) isara(15) algorithms(1) 300 asymmetric(1) xmss(13) 2 } 302 id-alg-xmss-with-SHA384 OBJECT IDENTIFIER ::= { itu-t(0) 303 identified-organization(4) etsi(0) reserved(127) 304 etsi-identified-organization(0) isara(15) algorithms(1) 305 asymmetric(1) xmss(13) 3 } 307 id-alg-xmss-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 308 identified-organization(4) etsi(0) reserved(127) 309 etsi-identified-organization(0) isara(15) algorithms(1) 310 asymmetric(1) xmss(13) 1 } 312 The format of an XMSS signature is is formally defined using XDR 313 [RFC4506] and is defined in Appendix B.2 of [RFC8391]. 315 4.3. XMSS^MT Signature Algorithm 317 The XMSS^MT public key OID is also used to specify that an XMSS^MT 318 signature was generated on the full message, i.e. the message was not 319 hashed before being processed by the XMSS^MT signature algorithm. 321 id-alg-xmssmt OBJECT IDENTIFIER ::= { itu-t(0) 322 identified-organization(4) etsi(0) reserved(127) 323 etsi-identified-organization(0) isara(15) algorithms(1) 324 asymmetric(1) xmssmt(14) 0 } 326 The ASN.1 OIDs used to specify that an XMSS^MT signature was 327 generated on a SHA-256, SHA384 or SHA-512 hash of an object are, 328 respectively: 330 id-alg-xmssmt-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 331 identified-organization(4) etsi(0) reserved(127) 332 etsi-identified-organization(0) isara(15) algorithms(1) 333 asymmetric(1) xmssmt(14) 2 } 335 id-alg-xmssmt-with-SHA384 OBJECT IDENTIFIER ::= { itu-t(0) 336 identified-organization(4) etsi(0) reserved(127) 337 etsi-identified-organization(0) isara(15) algorithms(1) 338 asymmetric(1) xmssmt(14) 3 } 340 id-alg-xmssmt-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 341 identified-organization(4) etsi(0) reserved(127) 342 etsi-identified-organization(0) isara(15) algorithms(1) 343 asymmetric(1) xmssmt(14) 1 } 345 The format of an XMSS^MT signature is is formally defined using XDR 346 [RFC4506] and is defined in Appendix C.2 of [RFC8391]. 348 5. ASN.1 Module 350 For reference purposes, the ASN.1 syntax is presented as an ASN.1 351 module here. 353 -- ASN.1 Module 355 Hashsigs-pkix-0 -- TBD - IANA assigned module OID 357 DEFINITIONS EXPLICIT TAGS ::= 358 BEGIN 360 IMPORTS 361 PUBLIC-KEY, SIGNATURE-ALGORITHM 362 FROM AlgorithmInformation-2009 363 {iso(1) identified-organization(3) dod(6) internet(1) security(5) 364 mechanisms(5) pkix(7) id-mod(0) 365 id-mod-algorithmInformation-02(58)} 366 ; 367 -- 368 -- HSS Signatures 369 -- 371 -- HSS Object Identifiers 373 -- 374 -- id-alg-hss-lms-hashsig is defined in [ietf-lamps-cms-hash-sig] 375 -- 376 -- id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 377 -- member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 378 -- smime(16) alg(3) 17 } 380 id-alg-hss-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 381 identified-organization(4) etsi(0) reserved(127) 382 etsi-identified-organization(0) isara(15) algorithms(1) 383 asymmetric(1) hss(12) 2 } 385 id-alg-hss-with-SHA384 OBJECT IDENTIFIER ::= { itu-t(0) 386 identified-organization(4) etsi(0) reserved(127) 387 etsi-identified-organization(0) isara(15) algorithms(1) 388 asymmetric(1) hss(12) 3 } 390 id-alg-hss-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 391 identified-organization(4) etsi(0) reserved(127) 392 etsi-identified-organization(0) isara(15) algorithms(1) 393 asymmetric(1) hss(12) 1 } 395 -- HSS Signature Algorithms and Public Key 397 -- 398 -- sa-HSS-LMS-HashSig is defined in [ietf-lamps-cms-hash-sig] 399 -- 400 -- sa-HSS-LMS-HashSig SIGNATURE-ALGORITHM ::= { 401 -- IDENTIFIER id-alg-hss-lms-hashsig 402 -- PARAMS ARE absent 403 -- PUBLIC-KEYS { pk-HSS-LMS-HashSig } 404 -- SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig } } 406 sa-HSS-with-SHA256 SIGNATURE-ALGORITHM ::= { 407 IDENTIFIER id-alg-hss-with-SHA256 408 PARAMS ARE absent 409 HASHES { mda-sha256 } 410 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 411 SMIME-CAPS { IDENTIFIED BY id-alg-hss-with-SHA256 } } 413 sa-HSS-with-SHA384 SIGNATURE-ALGORITHM ::= { 414 IDENTIFIER id-alg-hss-with-SHA384 415 PARAMS ARE absent 416 HASHES { mda-sha384 } 417 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 418 SMIME-CAPS { IDENTIFIED BY id-alg-hss-with-SHA384 } } 420 sa-HSS-with-SHA512 SIGNATURE-ALGORITHM ::= { 421 IDENTIFIER id-alg-hss-with-SHA512 422 PARAMS ARE absent 423 HASHES { mda-sha512 } 424 PUBLIC-KEYS { pk-HSS-LMS-HashSig } 425 SMIME-CAPS { IDENTIFIED BY id-alg-hss-with-SHA512 } } 427 -- 428 -- pk-HSS-LMS-HashSig is defined in [ietf-lamps-cms-hash-sig] 429 -- 430 -- pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 431 -- IDENTIFIER id-alg-hss-lms-hashsig 432 -- KEY HSS-LMS-HashSig-PublicKey 433 -- PARAMS ARE absent 434 -- CERT-KEY-USAGE 435 -- { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 436 -- 437 -- HSS-LMS-HashSig-PublicKey ::= OCTET STRING 439 -- 440 -- XMSS Keys and Signatures 441 -- 443 -- XMSS Object Identifiers 445 id-alg-xmss OBJECT IDENTIFIER ::= { itu-t(0) 446 identified-organization(4) etsi(0) reserved(127) 447 etsi-identified-organization(0) isara(15) algorithms(1) 448 asymmetric(1) xmss(13) 0 } 450 id-alg-xmss-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 451 identified-organization(4) etsi(0) reserved(127) 452 etsi-identified-organization(0) isara(15) algorithms(1) 453 asymmetric(1) xmss(13) 2 } 455 id-alg-xmss-with-SHA384 OBJECT IDENTIFIER ::= { itu-t(0) 456 identified-organization(4) etsi(0) reserved(127) 457 etsi-identified-organization(0) isara(15) algorithms(1) 458 asymmetric(1) xmss(13) 3 } 460 id-alg-xmss-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 461 identified-organization(4) etsi(0) reserved(127) 462 etsi-identified-organization(0) isara(15) algorithms(1) 463 asymmetric(1) xmss(13) 1 } 465 -- XMSS Signature Algorithms and Public Key 467 sa-XMSS SIGNATURE-ALGORITHM ::= { 468 IDENTIFIER id-alg-xmss 469 PARAMS ARE absent 470 PUBLIC-KEYS { pk-XMSS } 471 SMIME-CAPS { IDENTIFIED BY id-alg-xmss } } 473 sa-XMSS-with-SHA256 SIGNATURE-ALGORITHM ::= { 474 IDENTIFIER id-alg-xmss-with-SHA256 475 PARAMS ARE absent 476 HASHES { mda-sha256 } 477 PUBLIC-KEYS { pk-XMSS } 478 SMIME-CAPS { IDENTIFIED BY id-alg-xmss-with-SHA256 } } 480 sa-XMSS-with-SHA384 SIGNATURE-ALGORITHM ::= { 481 IDENTIFIER id-alg-xmss-with-SHA384 482 PARAMS ARE absent 483 HASHES { mda-sha384 } 484 PUBLIC-KEYS { pk-XMSS } 485 SMIME-CAPS { IDENTIFIED BY id-alg-xmss-with-SHA384 } } 487 sa-XMSS-with-SHA512 SIGNATURE-ALGORITHM ::= { 488 IDENTIFIER id-alg-xmss-with-SHA512 489 PARAMS ARE absent 490 HASHES { mda-sha512 } 491 PUBLIC-KEYS { pk-XMSS } 492 SMIME-CAPS { IDENTIFIED BY id-alg-xmss-with-SHA512 } } 494 pk-XMSS PUBLIC-KEY ::= { 495 IDENTIFIER id-alg-xmss 496 KEY XMSS-PublicKey 497 PARAMS ARE absent 498 CERT-KEY-USAGE 499 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 501 XMSS-PublicKey ::= OCTET STRING 502 -- 503 -- XMSS^MT Keys and Signatures 504 -- 506 -- XMSS^MT Object Identifiers 508 id-alg-xmssmt OBJECT IDENTIFIER ::= { itu-t(0) 509 identified-organization(4) etsi(0) reserved(127) 510 etsi-identified-organization(0) isara(15) algorithms(1) 511 asymmetric(1) xmssmt(14) 0 } 513 id-alg-xmssmt-with-SHA256 OBJECT IDENTIFIER ::= { itu-t(0) 514 identified-organization(4) etsi(0) reserved(127) 515 etsi-identified-organization(0) isara(15) algorithms(1) 516 asymmetric(1) xmssmt(14) 2 } 518 id-alg-xmssmt-with-SHA384 OBJECT IDENTIFIER ::= { itu-t(0) 519 identified-organization(4) etsi(0) reserved(127) 520 etsi-identified-organization(0) isara(15) algorithms(1) 521 asymmetric(1) xmssmt(14) 3 } 523 id-alg-xmssmt-with-SHA512 OBJECT IDENTIFIER ::= { itu-t(0) 524 identified-organization(4) etsi(0) reserved(127) 525 etsi-identified-organization(0) isara(15) algorithms(1) 526 asymmetric(1) xmssmt(14) 1 } 528 -- XMSS^MT Signature Algorithms and Public Key 530 sa-XMSSMT SIGNATURE-ALGORITHM ::= { 531 IDENTIFIER id-alg-xmssmt 532 PARAMS ARE absent 533 PUBLIC-KEYS { pk-XMSSMT } 534 SMIME-CAPS { IDENTIFIED BY id-alg-xmssmt } } 536 sa-XMSSMT-with-SHA256 SIGNATURE-ALGORITHM ::= { 537 IDENTIFIER id-alg-xmssmt-with-SHA256 538 PARAMS ARE absent 539 HASHES { mda-sha256 } 540 PUBLIC-KEYS { pk-XMSSMT } 541 SMIME-CAPS { IDENTIFIED BY id-alg-xmssmt-with-SHA256 } } 543 sa-XMSSMT-with-SHA384 SIGNATURE-ALGORITHM ::= { 544 IDENTIFIER id-alg-xmssmt-with-SHA384 545 PARAMS ARE absent 546 HASHES { mda-sha384 } 547 PUBLIC-KEYS { pk-XMSSMT } 548 SMIME-CAPS { IDENTIFIED BY id-alg-xmssmt-with-SHA384 } } 550 sa-XMSSMT-with-SHA512 SIGNATURE-ALGORITHM ::= { 551 IDENTIFIER id-alg-xmssmt-with-SHA512 552 PARAMS ARE absent 553 HASHES { mda-sha512 } 554 PUBLIC-KEYS { pk-XMSSMT } 555 SMIME-CAPS { IDENTIFIED BY id-alg-xmssmt-with-SHA512 } } 557 pk-XMSSMT PUBLIC-KEY ::= { 558 IDENTIFIER id-alg-xmssmt 559 KEY XMSSMT-PublicKey 560 PARAMS ARE absent 561 CERT-KEY-USAGE 562 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 564 XMSSMT-PublicKey ::= OCTET STRING 566 END 568 6. Security Considerations 570 6.1. Algorithm Security Considerations 572 The cryptographic security of the signatures generated by the 573 algorithms mentioned in this document depends only on the hash 574 algorithms used within the signature algorithms and the pre-hash 575 algorithm used to create an X.509 certificate's message digest. 576 Grover's algorithm [Grover96] is a quantum search algorithm which 577 gives a quadratic improvement in search time to brute-force pre-image 578 attacks. The results of [BBBV97] show that this improvement is 579 optimal, however [Fluhrer17] notes that Grover's algorithm doesn't 580 parallelize well. Thus, given a bounded amount of time to perform 581 the attack and using a conservative estimate of the performance of a 582 real quantum computer, the pre-image quantum security of SHA-256 is 583 closer to 190 bits. All parameter sets for the signature algorithms 584 in this document currently use SHA-256 internally and thus have at 585 least 128 bits of quantum pre-image resistance, or 190 bits using the 586 security assumptions in [Fluhrer17]. 588 [Zhandry15] shows that hash collisions can be found using an 589 algorithm with a lower bound on the number of oracle queries on the 590 order of 2^(n/3) on the number of bits, however [DJB09] demonstrates 591 that the quantum memory requirements would be much greater. 592 Therefore a pre-hash using SHA-256 would have at least 128 bits of 593 quantum collision-resistance as well as the pre-image resistance 594 mentioned in the previous paragraph. 596 Given the quantum collision and pre-image resistance of SHA-256 597 estimated above, the algorithm identifiers id-alg-hss-with-SHA256, 598 id-alg-xmss-with-SHA256 and id-alg-xmssmt-with-SHA256 defined in this 599 document provide 128 bits or more of quantum security. This is 600 believed to be secure enough to protect X.509 certificates for well 601 beyond any reasonable certificate lifetime, although the SHA-384 and 602 SHA-512 variants could be used if there are any doubts. 604 6.2. Implementation Security Considerations 606 Implementations MUST protect the private keys. Compromise of the 607 private keys may result in the ability to forge signatures. Along 608 with the private key, the implementation MUST keep track of which 609 leaf nodes in the tree have been used. Loss of integrity of this 610 tracking data can cause a one-time key to be used more than once. As 611 a result, when a private key and the tracking data are stored on non- 612 volatile media or stored in a virtual machine environment, care must 613 be taken to preserve confidentiality and integrity. 615 The generation of private keys relies on random numbers. The use of 616 inadequate pseudo-random number generators (PRNGs) to generate these 617 values can result in little or no security. An attacker may find it 618 much easier to reproduce the PRNG environment that produced the keys, 619 searching the resulting small set of possibilities, rather than brute 620 force searching the whole key space. The generation of quality 621 random numbers is difficult. [RFC4086] offers important guidance in 622 this area. 624 The generation of hash-based signatures also depends on random 625 numbers. While the consequences of an inadequate pseudo-random 626 number generator (PRNGs) to generate these values is much less severe 627 than the generation of private keys, the guidance in [RFC4086] 628 remains important. 630 7. Acknowledgements 632 Thanks for Russ Housley for the helpful suggestions. 634 This document uses a lot of text from similar documents ([RFC3279] 635 and [RFC8410]) as well as [I-D.ietf-lamps-cms-hash-sig]. Thanks go 636 to the authors of those documents. "Copying always makes things 637 easier and less error prone" - [RFC8411]. 639 8. IANA Considerations 641 IANA is requested to assign a module OID from the "SMI for PKIX 642 Module Identifier" registry for the ASN.1 module in Section 5. 644 9. References 646 9.1. Normative References 648 [I-D.ietf-lamps-cms-hash-sig] 649 Housley, R., "Use of the HSS/LMS Hash-based Signature 650 Algorithm in the Cryptographic Message Syntax (CMS)", 651 draft-ietf-lamps-cms-hash-sig-07 (work in progress), March 652 2019. 654 [I-D.mcgrew-hash-sigs] 655 McGrew, D., Curcio, M., and S. Fluhrer, "Hash-Based 656 Signatures", draft-mcgrew-hash-sigs-15 (work in progress), 657 January 2019. 659 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 660 Requirement Levels", BCP 14, RFC 2119, 661 DOI 10.17487/RFC2119, March 1997, 662 . 664 [RFC4506] Eisler, M., Ed., "XDR: External Data Representation 665 Standard", STD 67, RFC 4506, DOI 10.17487/RFC4506, May 666 2006, . 668 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 669 Housley, R., and W. Polk, "Internet X.509 Public Key 670 Infrastructure Certificate and Certificate Revocation List 671 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 672 . 674 [RFC8391] Huelsing, A., Butin, D., Gazdag, S., Rijneveld, J., and A. 675 Mohaisen, "XMSS: eXtended Merkle Signature Scheme", 676 RFC 8391, DOI 10.17487/RFC8391, May 2018, 677 . 679 9.2. Informative References 681 [BBBV97] Bennett, C., Bernstein, E., Brassard, G., and U. Vazirani, 682 "Strengths and weaknesses of quantum computing", SIAM J. 683 Comput. 26(5), 1510-1523, 1997. 685 [DJB09] Bernstein, D., "Cost analysis of hash collisions: Will 686 quantum computers make SHARCS obsolete?", SHARCS 9, p. 687 105, 2009. 689 [Fluhrer17] 690 Fluhrer, S., "Reassessing Grover's Algorithm", Cryptology 691 ePrint Archive Report 2017/811, August 2017, 692 . 694 [Grover96] 695 Grover, L., "A fast quantum mechanical algorithm for 696 database search", 28th ACM Symposium on the Theory of 697 Computing p. 212, 1996. 699 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 700 Identifiers for the Internet X.509 Public Key 701 Infrastructure Certificate and Certificate Revocation List 702 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 703 2002, . 705 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 706 "Randomness Requirements for Security", BCP 106, RFC 4086, 707 DOI 10.17487/RFC4086, June 2005, 708 . 710 [RFC8410] Josefsson, S. and J. Schaad, "Algorithm Identifiers for 711 Ed25519, Ed448, X25519, and X448 for Use in the Internet 712 X.509 Public Key Infrastructure", RFC 8410, 713 DOI 10.17487/RFC8410, August 2018, 714 . 716 [RFC8411] Schaad, J. and R. Andrews, "IANA Registration for the 717 Cryptographic Algorithm Object Identifier Range", 718 RFC 8411, DOI 10.17487/RFC8411, August 2018, 719 . 721 [Zhandry15] 722 Zhandry, M., "A note on the quantum collision and set 723 equality problems", Quantum Information & Computation 15, 724 7-8, 557-567, May 2015. 726 Authors' Addresses 728 Daniel Van Geest 729 ISARA Corporation 730 560 Westmount Rd N 731 Waterloo, Ontario N2L 0A9 732 Canada 734 Email: daniel.vangeest@isara.com 735 Scott Fluhrer 736 Cisco Systems 737 170 West Tasman Drive 738 San Jose, CA 95134 739 USA 741 Email: sfluhrer@cisco.com