idnits 2.17.1 draft-vangeest-x509-hash-sigs-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 11, 2019) is 1873 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-10) exists of draft-ietf-lamps-cms-hash-sig-07 ** Downref: Normative reference to an Informational draft: draft-mcgrew-hash-sigs (ref. 'I-D.mcgrew-hash-sigs') ** Downref: Normative reference to an Informational RFC: RFC 8391 Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Van Geest 3 Internet-Draft ISARA Corporation 4 Intended status: Standards Track S. Fluhrer 5 Expires: September 12, 2019 Cisco Systems 6 March 11, 2019 8 Algorithm Identifiers for HSS and XMSS for Use in the Internet X.509 9 Public Key Infrastructure 10 draft-vangeest-x509-hash-sigs-03 12 Abstract 14 This document specifies algorithm identifiers and ASN.1 encoding 15 formats for the Hierarchical Signature System (HSS), eXtended Merkle 16 Signature Scheme (XMSS), and XMSS^MT, a multi-tree variant of XMSS. 17 This specification applies to the Internet X.509 Public Key 18 infrastructure (PKI) when digital signatures are used to sign 19 certificates and certificate revocation lists (CRLs). 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at https://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on September 12, 2019. 38 Copyright Notice 40 Copyright (c) 2019 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (https://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 56 2. Subject Public Key Algorithms . . . . . . . . . . . . . . . . 3 57 2.1. HSS Public Keys . . . . . . . . . . . . . . . . . . . . . 3 58 2.2. XMSS Public Keys . . . . . . . . . . . . . . . . . . . . 4 59 2.3. XMSS^MT Public Keys . . . . . . . . . . . . . . . . . . . 4 60 3. Key Usage Bits . . . . . . . . . . . . . . . . . . . . . . . 5 61 4. Signature Algorithms . . . . . . . . . . . . . . . . . . . . 5 62 4.1. HSS Signature Algorithm . . . . . . . . . . . . . . . . . 6 63 4.2. XMSS Signature Algorithm . . . . . . . . . . . . . . . . 6 64 4.3. XMSS^MT Signature Algorithm . . . . . . . . . . . . . . . 6 65 5. ASN.1 Module . . . . . . . . . . . . . . . . . . . . . . . . 7 66 6. Security Considerations . . . . . . . . . . . . . . . . . . . 9 67 6.1. Algorithm Security Considerations . . . . . . . . . . . . 9 68 6.2. Implementation Security Considerations . . . . . . . . . 10 69 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 10 70 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 71 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 72 9.1. Normative References . . . . . . . . . . . . . . . . . . 10 73 9.2. Informative References . . . . . . . . . . . . . . . . . 11 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 12 76 1. Introduction 78 The Hierarchical Signature System (HSS) is described in 79 [I-D.mcgrew-hash-sigs]. 81 The eXtended Merkle Signature Scheme (XMSS), and its multi-tree 82 variant XMSS^MT, are described in [RFC8391]. 84 These signature algorithms are based on well-studied Hash Based 85 Signature (HBS) schemes, which can withstand known attacks using 86 quantum computers. They combine Merkle Trees with One Time Signature 87 (OTS) schemes in order to create signature systems which can sign a 88 large but limited number of messages per private key. The private 89 keys are stateful; a key's state must be updated and persisted after 90 signing to prevent reuse of OTS keys. If an OTS key is reused, 91 cryptographic security is not guaranteed for that key. 93 Due to the statefulness of the private key and the limited number of 94 signatures that can be created, these signature algorithms might not 95 be appropriate for use in interactive protocols. While the right 96 selection of algorithm parameters would allow a private key to sign a 97 virtually unbounded number of messages (e.g. 2^60), this is at the 98 cost of a larger signature size and longer signing time. Since these 99 algorithms are already known to be secure against quantum attacks, 100 and because roots of trust are generally long-lived and can take 101 longer to be deployed than end-entity certificates, these signature 102 algorithms are more appropriate to be used in root and subordinate CA 103 certificates. They are also appropriate in non-interactive contexts 104 such as code signing. In particular, there are multi-party IoT 105 ecosystems where publicly trusted code signing certificates are 106 useful. 108 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 109 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 110 document are to be interpreted as described in [RFC2119]. 112 2. Subject Public Key Algorithms 114 Certificates conforming to [RFC5280] can convey a public key for any 115 public key algorithm. The certificate indicates the algorithm 116 through an algorithm identifier. An algorithm identifier consists of 117 an OID and optional parameters. 119 In this document, we define new OIDs for identifying the different 120 hash-based signature algorithms. An additional OID is defined in 121 [I-D.ietf-lamps-cms-hash-sig] and repeated here for convenience. For 122 all of the OIDs, the parameters MUST be absent. 124 2.1. HSS Public Keys 126 The object identifier and public key algorithm identifier for HSS is 127 defined in [I-D.ietf-lamps-cms-hash-sig]. The definitions are 128 repeated here for reference. 130 The object identifier for an HSS public key is id-alg-hss-lms- 131 hashsig: 133 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 134 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 135 smime(16) alg(3) 17 } 137 Note that the id-alg-hss-lms-hashsig algorithm identifier is also 138 referred to as id-alg-mts-hashsig. This synonym is based on the 139 terminology used in an early draft of the document that became 140 [I-D.mcgrew-hash-sigs]. 142 The HSS public key's properties are defined as follows: 144 pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 145 IDENTIFIER id-alg-hss-lms-hashsig 146 KEY HSS-LMS-HashSig-PublicKey 147 PARAMS ARE absent 148 CERT-KEY-USAGE 149 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 151 HSS-LMS-HashSig-PublicKey ::= OCTET STRING 153 [I-D.ietf-lamps-cms-hash-sig] contains more information on the 154 contents and format of an HSS public key. 156 2.2. XMSS Public Keys 158 The object identifier for an XMSS public key is id-alg-xmss: 160 id-alg-xmss OBJECT IDENTIFIER ::= { itu-t(0) 161 identified-organization(4) etsi(0) reserved(127) 162 etsi-identified-organization(0) isara(15) algorithms(1) 163 asymmetric(1) xmss(13) 0 } 165 The XMSS public key's properties are defined as follows: 167 pk-XMSS PUBLIC-KEY ::= { 168 IDENTIFIER id-alg-xmss 169 KEY XMSS-PublicKey 170 PARAMS ARE absent 171 CERT-KEY-USAGE 172 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 174 XMSS-PublicKey ::= OCTET STRING 176 The format of an XMSS public key is is formally defined using XDR 177 [RFC4506] and is defined in Appendix B.3 of [RFC8391]. In 178 particular, the first 4 bytes represents the big-ending encoding of 179 the XMSS algorithm type. 181 2.3. XMSS^MT Public Keys 183 The object identifier for an XMSS^MT public key is id-alg-xmssmt: 185 id-alg-xmssmt OBJECT IDENTIFIER ::= { itu-t(0) 186 identified-organization(4) etsi(0) reserved(127) 187 etsi-identified-organization(0) isara(15) algorithms(1) 188 asymmetric(1) xmssmt(14) 0 } 190 The XMSS^MT public key's properties are defined as follows: 192 pk-XMSSMT PUBLIC-KEY ::= { 193 IDENTIFIER id-alg-xmssmt 194 KEY XMSSMT-PublicKey 195 PARAMS ARE absent 196 CERT-KEY-USAGE 197 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 199 XMSSMT-PublicKey ::= OCTET STRING 201 The format of an XMSS^MT public key is is formally defined using XDR 202 [RFC4506] and is defined in Appendix C.3 of [RFC8391]. In 203 particular, the first 4 bytes represents the big-ending encoding of 204 the XMSS^MT algorithm type. 206 3. Key Usage Bits 208 The intended application for the key is indicated in the keyUsage 209 certificate extension. 211 If the keyUsage extension is present in an end-entity certificate 212 that indicates id-alg-xmss or id-alg-xmssmt in SubjectPublicKeyInfo, 213 then the keyUsage extension MUST contain one or both of the following 214 values: 216 nonRepudiation; and 217 digitalSignature. 219 If the keyUsage extension is present in a certification authority 220 certificate that indicates id-alg-xmss or id-alg-xmssmt, then the 221 keyUsage extension MUST contain one or more of the following values: 223 nonRepudiation; 224 digitalSignature; 225 keyCertSign; and 226 cRLSign. 228 [I-D.ietf-lamps-cms-hash-sig] defines the key usage for id-alg-hss- 229 lms-hashsig, which is the same as for the keys above. 231 4. Signature Algorithms 233 This section identifies OIDs for signing using HSS, XMSS, and 234 XMSS^MT. When these algorithm identifiers appear in the algorithm 235 field as an AlgorithmIdentifier, the encoding MUST omit the 236 parameters field. That is, the AlgorithmIdentifier SHALL be a 237 SEQUENCE of one component, one of the OIDs defined below. 239 The data to be signed is prepared for signing. For the algorithms 240 used in this document, the data is signed directly by the signature 241 algorithm, the data is not hashed before processing. Then, a private 242 key operation is performed to generate the signature value. For HSS, 243 the signature value is described in section 3.3 of 244 [I-D.mcgrew-hash-sigs]. For XMSS and XMSS^MT the signature values 245 are described in sections B.2 and C.2 of [RFC8391] respectively. The 246 octet string representing the signature is encoded directly in the 247 BIT STRING without adding any additional ASN.1 wrapping. For the 248 Certificate and CertificateList structures, the signature value is 249 wrapped in the "signatureValue" BIT STRING field. 251 4.1. HSS Signature Algorithm 253 The HSS public key OID is also used to specify that an HSS signature 254 was generated on the full message, i.e. the message was not hashed 255 before being processed by the HSS signature algorithm. 257 id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 258 member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 259 smime(16) alg(3) 17 } 261 [I-D.ietf-lamps-cms-hash-sig] contains more information on the 262 contents and format of an HSS signature. 264 4.2. XMSS Signature Algorithm 266 The XMSS public key OID is also used to specify that an XMSS 267 signature was generated on the full message, i.e. the message was not 268 hashed before being processed by the XMSS signature algorithm. 270 id-alg-xmss OBJECT IDENTIFIER ::= { itu-t(0) 271 identified-organization(4) etsi(0) reserved(127) 272 etsi-identified-organization(0) isara(15) algorithms(1) 273 asymmetric(1) xmss(13) 0 } 275 The format of an XMSS signature is is formally defined using XDR 276 [RFC4506] and is defined in Appendix B.2 of [RFC8391]. 278 4.3. XMSS^MT Signature Algorithm 280 The XMSS^MT public key OID is also used to specify that an XMSS^MT 281 signature was generated on the full message, i.e. the message was not 282 hashed before being processed by the XMSS^MT signature algorithm. 284 id-alg-xmssmt OBJECT IDENTIFIER ::= { itu-t(0) 285 identified-organization(4) etsi(0) reserved(127) 286 etsi-identified-organization(0) isara(15) algorithms(1) 287 asymmetric(1) xmssmt(14) 0 } 289 The format of an XMSS^MT signature is is formally defined using XDR 290 [RFC4506] and is defined in Appendix C.2 of [RFC8391]. 292 5. ASN.1 Module 294 For reference purposes, the ASN.1 syntax is presented as an ASN.1 295 module here. 297 -- ASN.1 Module 299 Hashsigs-pkix-0 -- TBD - IANA assigned module OID 301 DEFINITIONS EXPLICIT TAGS ::= 302 BEGIN 304 IMPORTS 305 PUBLIC-KEY, SIGNATURE-ALGORITHM 306 FROM AlgorithmInformation-2009 307 {iso(1) identified-organization(3) dod(6) internet(1) security(5) 308 mechanisms(5) pkix(7) id-mod(0) 309 id-mod-algorithmInformation-02(58)} 310 ; 312 -- Object Identifiers 314 -- 315 -- id-alg-hss-lms-hashsig is defined in [ietf-lamps-cms-hash-sig] 316 -- 317 -- id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) 318 -- member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) 319 -- smime(16) alg(3) 17 } 321 id-alg-xmss OBJECT IDENTIFIER ::= { itu-t(0) 322 identified-organization(4) etsi(0) reserved(127) 323 etsi-identified-organization(0) isara(15) algorithms(1) 324 asymmetric(1) xmss(13) 0 } 326 id-alg-xmssmt OBJECT IDENTIFIER ::= { itu-t(0) 327 identified-organization(4) etsi(0) reserved(127) 328 etsi-identified-organization(0) isara(15) algorithms(1) 329 asymmetric(1) xmssmt(14) 0 } 331 -- Signature Algorithms and Public Keys 333 -- 334 -- sa-HSS-LMS-HashSig is defined in [ietf-lamps-cms-hash-sig] 335 -- 336 -- sa-HSS-LMS-HashSig SIGNATURE-ALGORITHM ::= { 337 -- IDENTIFIER id-alg-hss-lms-hashsig 338 -- PARAMS ARE absent 339 -- PUBLIC-KEYS { pk-HSS-LMS-HashSig } 340 -- SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig } } 342 -- 343 -- pk-HSS-LMS-HashSig is defined in [ietf-lamps-cms-hash-sig] 344 -- 345 -- pk-HSS-LMS-HashSig PUBLIC-KEY ::= { 346 -- IDENTIFIER id-alg-hss-lms-hashsig 347 -- KEY HSS-LMS-HashSig-PublicKey 348 -- PARAMS ARE absent 349 -- CERT-KEY-USAGE 350 -- { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 351 -- 352 -- HSS-LMS-HashSig-PublicKey ::= OCTET STRING 354 sa-XMSS SIGNATURE-ALGORITHM ::= { 355 IDENTIFIER id-alg-xmss 356 PARAMS ARE absent 357 PUBLIC-KEYS { pk-XMSS } 358 SMIME-CAPS { IDENTIFIED BY id-alg-xmss } } 360 pk-XMSS PUBLIC-KEY ::= { 361 IDENTIFIER id-alg-xmss 362 KEY XMSS-PublicKey 363 PARAMS ARE absent 364 CERT-KEY-USAGE 365 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 367 XMSS-PublicKey ::= OCTET STRING 369 sa-XMSSMT SIGNATURE-ALGORITHM ::= { 370 IDENTIFIER id-alg-xmssmt 371 PARAMS ARE absent 372 PUBLIC-KEYS { pk-XMSSMT } 373 SMIME-CAPS { IDENTIFIED BY id-alg-xmssmt } } 375 pk-XMSSMT PUBLIC-KEY ::= { 376 IDENTIFIER id-alg-xmssmt 377 KEY XMSSMT-PublicKey 378 PARAMS ARE absent 379 CERT-KEY-USAGE 380 { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } 382 XMSSMT-PublicKey ::= OCTET STRING 384 END 386 6. Security Considerations 388 6.1. Algorithm Security Considerations 390 The cryptographic security of the signatures generated by the 391 algorithms mentioned in this document depends only on the hash 392 algorithms used within the signature algorithms and the pre-hash 393 algorithm used to create an X.509 certificate's message digest. 394 Grover's algorithm [Grover96] is a quantum search algorithm which 395 gives a quadratic improvement in search time to brute-force pre-image 396 attacks. The results of [BBBV97] show that this improvement is 397 optimal, however [Fluhrer17] notes that Grover's algorithm doesn't 398 parallelize well. Thus, given a bounded amount of time to perform 399 the attack and using a conservative estimate of the performance of a 400 real quantum computer, the pre-image quantum security of SHA-256 is 401 closer to 190 bits. All parameter sets for the signature algorithms 402 in this document currently use SHA-256 internally and thus have at 403 least 128 bits of quantum pre-image resistance, or 190 bits using the 404 security assumptions in [Fluhrer17]. 406 [Zhandry15] shows that hash collisions can be found using an 407 algorithm with a lower bound on the number of oracle queries on the 408 order of 2^(n/3) on the number of bits, however [DJB09] demonstrates 409 that the quantum memory requirements would be much greater. 410 Therefore a parameter set using SHA-256 would have at least 128 bits 411 of quantum collision-resistance as well as the pre-image resistance 412 mentioned in the previous paragraph. 414 Given the quantum collision and pre-image resistance of SHA-256 415 estimated above, the current parameter sets used by id-alg-hss-lms- 416 hashsig, id-alg-xmss and id-alg-xmssmt provide 128 bits or more of 417 quantum security. This is believed to be secure enough to protect 418 X.509 certificates for well beyond any reasonable certificate 419 lifetime. 421 6.2. Implementation Security Considerations 423 Implementations MUST protect the private keys. Compromise of the 424 private keys may result in the ability to forge signatures. Along 425 with the private key, the implementation MUST keep track of which 426 leaf nodes in the tree have been used. Loss of integrity of this 427 tracking data can cause a one-time key to be used more than once. As 428 a result, when a private key and the tracking data are stored on non- 429 volatile media or stored in a virtual machine environment, care must 430 be taken to preserve confidentiality and integrity. 432 The generation of private keys relies on random numbers. The use of 433 inadequate pseudo-random number generators (PRNGs) to generate these 434 values can result in little or no security. An attacker may find it 435 much easier to reproduce the PRNG environment that produced the keys, 436 searching the resulting small set of possibilities, rather than brute 437 force searching the whole key space. The generation of quality 438 random numbers is difficult. [RFC4086] offers important guidance in 439 this area. 441 The generation of hash-based signatures also depends on random 442 numbers. While the consequences of an inadequate pseudo-random 443 number generator (PRNGs) to generate these values is much less severe 444 than the generation of private keys, the guidance in [RFC4086] 445 remains important. 447 7. Acknowledgements 449 Thanks for Russ Housley for the helpful suggestions. 451 This document uses a lot of text from similar documents ([RFC3279] 452 and [RFC8410]) as well as [I-D.ietf-lamps-cms-hash-sig]. Thanks go 453 to the authors of those documents. "Copying always makes things 454 easier and less error prone" - [RFC8411]. 456 8. IANA Considerations 458 IANA is requested to assign a module OID from the "SMI for PKIX 459 Module Identifier" registry for the ASN.1 module in Section 5. 461 9. References 463 9.1. Normative References 465 [I-D.ietf-lamps-cms-hash-sig] 466 Housley, R., "Use of the HSS/LMS Hash-based Signature 467 Algorithm in the Cryptographic Message Syntax (CMS)", 468 draft-ietf-lamps-cms-hash-sig-07 (work in progress), March 469 2019. 471 [I-D.mcgrew-hash-sigs] 472 McGrew, D., Curcio, M., and S. Fluhrer, "Hash-Based 473 Signatures", draft-mcgrew-hash-sigs-15 (work in progress), 474 January 2019. 476 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 477 Requirement Levels", BCP 14, RFC 2119, 478 DOI 10.17487/RFC2119, March 1997, 479 . 481 [RFC4506] Eisler, M., Ed., "XDR: External Data Representation 482 Standard", STD 67, RFC 4506, DOI 10.17487/RFC4506, May 483 2006, . 485 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 486 Housley, R., and W. Polk, "Internet X.509 Public Key 487 Infrastructure Certificate and Certificate Revocation List 488 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 489 . 491 [RFC8391] Huelsing, A., Butin, D., Gazdag, S., Rijneveld, J., and A. 492 Mohaisen, "XMSS: eXtended Merkle Signature Scheme", 493 RFC 8391, DOI 10.17487/RFC8391, May 2018, 494 . 496 9.2. Informative References 498 [BBBV97] Bennett, C., Bernstein, E., Brassard, G., and U. Vazirani, 499 "Strengths and weaknesses of quantum computing", SIAM J. 500 Comput. 26(5), 1510-1523, 1997. 502 [DJB09] Bernstein, D., "Cost analysis of hash collisions: Will 503 quantum computers make SHARCS obsolete?", SHARCS 9, p. 504 105, 2009. 506 [Fluhrer17] 507 Fluhrer, S., "Reassessing Grover's Algorithm", Cryptology 508 ePrint Archive Report 2017/811, August 2017, 509 . 511 [Grover96] 512 Grover, L., "A fast quantum mechanical algorithm for 513 database search", 28th ACM Symposium on the Theory of 514 Computing p. 212, 1996. 516 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 517 Identifiers for the Internet X.509 Public Key 518 Infrastructure Certificate and Certificate Revocation List 519 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 520 2002, . 522 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 523 "Randomness Requirements for Security", BCP 106, RFC 4086, 524 DOI 10.17487/RFC4086, June 2005, 525 . 527 [RFC8410] Josefsson, S. and J. Schaad, "Algorithm Identifiers for 528 Ed25519, Ed448, X25519, and X448 for Use in the Internet 529 X.509 Public Key Infrastructure", RFC 8410, 530 DOI 10.17487/RFC8410, August 2018, 531 . 533 [RFC8411] Schaad, J. and R. Andrews, "IANA Registration for the 534 Cryptographic Algorithm Object Identifier Range", 535 RFC 8411, DOI 10.17487/RFC8411, August 2018, 536 . 538 [Zhandry15] 539 Zhandry, M., "A note on the quantum collision and set 540 equality problems", Quantum Information & Computation 15, 541 7-8, 557-567, May 2015. 543 Authors' Addresses 545 Daniel Van Geest 546 ISARA Corporation 547 560 Westmount Rd N 548 Waterloo, Ontario N2L 0A9 549 Canada 551 Email: daniel.vangeest@isara.com 552 Scott Fluhrer 553 Cisco Systems 554 170 West Tasman Drive 555 San Jose, CA 95134 556 USA 558 Email: sfluhrer@cisco.com