LAMPS - Limited Additional Mechanisms for PKIX and SMIME S. Fluhrer Internet-Draft Cisco Systems Intended status: Informational S. Gazdag Expires: 28 October 2023 genua GmbH D. Van Geest ISARA Corporation S. Kousidis BSI 26 April 2023 Internet X.509 Public Key Infrastructure: Algorithm Identifiers for Hash-based Signatures draft-gazdag-x509-hash-sigs-01 Abstract This document specifies algorithm identifiers and ASN.1 encoding formats for the Hash-Based Signature (HBS) schemes Hierarchical Signature System (HSS), eXtended Merkle Signature Scheme (XMSS), and XMSS^MT, a multi-tree variant of XMSS, as well as SPHINCS+, the latter being the only stateless scheme. This specification applies to the Internet X.509 Public Key infrastructure (PKI) when those digital signatures are used in Internet X.509 certificates and certificate revocation lists. About This Document This note is to be removed before publishing as an RFC. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-gazdag-x509-hash-sigs/. Discussion of this document takes place on the LAMPS Working Group mailing list (mailto:spasm@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/spasm/. Subscribe at https://www.ietf.org/mailman/listinfo/spasm/. Source for this draft and an issue tracker can be found at https://github.com/x509-hbs/draft-gazdag-x509-hash-sigs. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Fluhrer, et al. Expires 28 October 2023 [Page 1] Internet-Draft Hash-based Signatures for X.509 April 2023 Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 28 October 2023. Copyright Notice Copyright (c) 2023 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 3. Subject Public Key Algorithms . . . . . . . . . . . . . . . . 4 3.1. HSS Public Keys . . . . . . . . . . . . . . . . . . . . . 4 3.2. XMSS Public Keys . . . . . . . . . . . . . . . . . . . . 5 3.3. XMSS^MT Public Keys . . . . . . . . . . . . . . . . . . . 5 3.4. SPHINCS+ Public Keys . . . . . . . . . . . . . . . . . . 6 4. Key Usage Bits . . . . . . . . . . . . . . . . . . . . . . . 7 5. Signature Algorithms . . . . . . . . . . . . . . . . . . . . 8 5.1. HSS Signature Algorithm . . . . . . . . . . . . . . . . . 8 5.2. XMSS Signature Algorithm . . . . . . . . . . . . . . . . 9 5.3. XMSS^MT Signature Algorithm . . . . . . . . . . . . . . . 9 5.4. SPHINCS+ Signature Algorithm . . . . . . . . . . . . . . 9 6. ASN.1 Module . . . . . . . . . . . . . . . . . . . . . . . . 10 7. Security Considerations . . . . . . . . . . . . . . . . . . . 13 7.1. Algorithm Security Considerations . . . . . . . . . . . . 13 7.2. Implementation Security Considerations . . . . . . . . . 14 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 15 9.1. Normative References . . . . . . . . . . . . . . . . . . 15 Fluhrer, et al. Expires 28 October 2023 [Page 2] Internet-Draft Hash-based Signatures for X.509 April 2023 9.2. Informative References . . . . . . . . . . . . . . . . . 16 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 16 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 1. Introduction Hash-Based Signature (HBS) Schemes combine Merkle trees with One/Few Time Signatures (OTS/FTS) in order to provide digital signature schemes that remain secure even when quantum computers become available. There security is well understood and depends only on the security of the underlying hash function. As such they can serve as an important building block for quantum computer resistant information and communication technology. The private key of HSS, XMSS and XMSS^MT is a finite collection of OTS keys, hence only a limited number of messages can be signed and the private key's state must be updated and persisted after signing to prevent reuse of OTS keys. Due to thise statefulness of the private key and the limited number of signatures that can be created, these signature algorithms might not be appropriate for use in interactive protocols. While the right selection of algorithm parameters would allow a private key to sign a virtually unbounded number of messages (e.g. 2^60), this is at the cost of a larger signature size and longer signing time. Since these algorithms are already known to be secure against quantum attacks, and because roots of trust are generally long-lived and can take longer to be deployed than end-entity certificates, these signature algorithms are more appropriate to be used in root and subordinate CA certificates. They are also appropriate in non-interactive contexts such as code signing. In particular, there are multi-party IoT ecosystems where publicly trusted code signing certificates are useful. The private key of SPHINCS+ is a finite but very large collection of FTS keys and hence stateless. This typically comes at the cost of larger signatures compared to the stateful HBS variants. Thus SPHINCS+ is suitable for more use-cases if the signature sizes fit the requirements. 2. Conventions and Definitions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. Fluhrer, et al. Expires 28 October 2023 [Page 3] Internet-Draft Hash-based Signatures for X.509 April 2023 The parameter 'n' is the security parameter, given in bytes. In practice this is typically aligned to the standard output length of the hash function in use, i.e. either 24, 32 or 64 bytes. The height of a single tree is typically given by the parameter 'h'. The number of levels of trees is either called 'L' (HSS) or 'd' (XMSS, XMSS^MT, SPHINCS+). 3. Subject Public Key Algorithms Certificates conforming to [RFC5280] can convey a public key for any public key algorithm. The certificate indicates the algorithm through an algorithm identifier. An algorithm identifier consists of an OID and optional parameters. In this document, we define new OIDs for identifying the different hash-based signature algorithms. An additional OID is defined in [RFC8708] and repeated here for convenience. For all of the OIDs, the parameters MUST be absent. 3.1. HSS Public Keys The object identifier and public key algorithm identifier for HSS is defined in [RFC8708]. The definitions are repeated here for reference. The object identifier for an HSS public key is id-alg-hss-lms- hashsig: id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) smime(16) alg(3) 17 } Note that the id-alg-hss-lms-hashsig algorithm identifier is also referred to as id-alg-mts-hashsig. This synonym is based on the terminology used in an early draft of the document that became [RFC8554]. The HSS public key identifier is as follows: pk-HSS-LMS-HashSig PUBLIC-KEY ::= { IDENTIFIER id-alg-hss-lms-hashsig KEY HSS-LMS-HashSig-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } The HSS public key is defined as follows: Fluhrer, et al. Expires 28 October 2023 [Page 4] Internet-Draft Hash-based Signatures for X.509 April 2023 HSS-LMS-HashSig-PublicKey ::= OCTET STRING See [RFC8554] for more information on the contents and format of an HSS public key. Note that the single-tree signature scheme LMS is instantiated as HSS with level L=1. 3.2. XMSS Public Keys The object identifier for an XMSS public key is id-alg-xmss-hashsig: id-alg-xmss-hashsig OBJECT IDENTIFIER ::= { itu-t(0) identified-organization(4) etsi(0) reserved(127) etsi-identified-organization(0) isara(15) algorithms(1) asymmetric(1) xmss(13) 0 } The XMSS public key identifier is as follows: pk-XMSS-HashSig PUBLIC-KEY ::= { IDENTIFIER id-alg-xmss-hashsig KEY XMSS-HashSig-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } The XMSS public key is defined as follows: XMSS-HashSig-PublicKey ::= OCTET STRING See [RFC8391] for more information on the contents and format of an XMSS public key. 3.3. XMSS^MT Public Keys The object identifier for an XMSS^MT public key is id-alg-xmssmt- hashsig: id-alg-xmssmt-hashsig OBJECT IDENTIFIER ::= { itu-t(0) identified-organization(4) etsi(0) reserved(127) etsi-identified-organization(0) isara(15) algorithms(1) asymmetric(1) xmssmt(14) 0 } The XMSS^MT public key identifier is as follows: Fluhrer, et al. Expires 28 October 2023 [Page 5] Internet-Draft Hash-based Signatures for X.509 April 2023 pk-XMSSMT-HashSig PUBLIC-KEY ::= { IDENTIFIER id-alg-xmssmt-hashsig KEY XMSSMT-HashSig-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } The XMSS^MT public key is defined as follows: XMSSMT-HashSig-PublicKey ::= OCTET STRING See [RFC8391] for more information on the contents and format of an XMSS^MT public key. 3.4. SPHINCS+ Public Keys The object and public key algorithm identifiers for SPHINCS+ are defined in [I-D.ietf-lamps-cms-sphincs-plus]. The definitions are repeated here for reference. id-alg-sphincs-plus-128 OBJECT IDENTIFIER ::= { TBD } id-alg-sphincs-plus-192 OBJECT IDENTIFIER ::= { TBD } id-alg-sphincs-plus-256 OBJECT IDENTIFIER ::= { TBD } The SPHINCS+ public key identifier is as follows: Fluhrer, et al. Expires 28 October 2023 [Page 6] Internet-Draft Hash-based Signatures for X.509 April 2023 pk-sphincs-plus-128 PUBLIC-KEY ::= { IDENTIFIER id-alg-sphincs-plus-128 KEY SPHINCS-Plus-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } pk-sphincs-plus-192 PUBLIC-KEY ::= { IDENTIFIER id-alg-sphincs-plus-192 KEY SPHINCS-Plus-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } pk-sphincs-plus-256 PUBLIC-KEY ::= { IDENTIFIER id-alg-sphincs-plus-256 KEY SPHINCS-Plus-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } The SPHINCS+ public key is defined as follows: SPHINCS-Plus-PublicKey ::= OCTET STRING See [SP-Sub] for more information on the contents and format of a SPHINCS+ public key. 4. Key Usage Bits The intended application for the key is indicated in the keyUsage certificate extension. If the keyUsage extension is present in an end-entity certificate that indicates id-alg-xmss-hashsig or id-alg-xmssmt-hashsig in SubjectPublicKeyInfo, then the keyUsage extension MUST contain one or both of the following values: nonRepudiation; and digitalSignature. If the keyUsage extension is present in a certification authority certificate that indicates id-alg-xmss-hashsig or id-alg-xmssmt- hashsig, then the keyUsage extension MUST contain one or more of the following values: Fluhrer, et al. Expires 28 October 2023 [Page 7] Internet-Draft Hash-based Signatures for X.509 April 2023 nonRepudiation; digitalSignature; keyCertSign; and cRLSign. [RFC8708] defines the key usage for id-alg-hss-lms-hashsig, which is the same as for the keys above. 5. Signature Algorithms This section identifies OIDs for signing using HSS, XMSS, XMSS^MT, and SPHINCS+. When these algorithm identifiers appear in the algorithm field as an AlgorithmIdentifier, the encoding MUST omit the parameters field. That is, the AlgorithmIdentifier SHALL be a SEQUENCE of one component, one of the OIDs defined below. The data to be signed is prepared for signing. For the algorithms used in this document, the data is signed directly by the signature algorithm, the data is not hashed before processing. Then, a private key operation is performed to generate the signature value. For HSS, the signature value is described in section 6.4 of [RFC8554]. For XMSS and XMSS^MT the signature values are described in sections B.2 and C.2 of [RFC8391], respectively. For SPHINCS+ the signature values are described in [SP-Sub]. The octet string representing the signature is encoded directly in the BIT STRING without adding any additional ASN.1 wrapping. For the Certificate and CertificateList structures, the signature value is wrapped in the "signatureValue" BIT STRING field. 5.1. HSS Signature Algorithm The HSS public key OID is also used to specify that an HSS signature was generated on the full message, i.e. the message was not hashed before being processed by the HSS signature algorithm. id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) smime(16) alg(3) 17 } The HSS signature is defined as follows: HSS-LMS-HashSig-Signature ::= OCTET STRING See [RFC8554] for more information on the contents and format of an HSS signature. Fluhrer, et al. Expires 28 October 2023 [Page 8] Internet-Draft Hash-based Signatures for X.509 April 2023 5.2. XMSS Signature Algorithm The XMSS public key OID is also used to specify that an XMSS signature was generated on the full message, i.e. the message was not hashed before being processed by the XMSS signature algorithm. id-alg-xmss-hashsig OBJECT IDENTIFIER ::= { itu-t(0) identified-organization(4) etsi(0) reserved(127) etsi-identified-organization(0) isara(15) algorithms(1) asymmetric(1) xmss(13) 0 } The XMSS signature is defined as follows: XMSS-HashSig-Signature ::= OCTET STRING See [RFC8391] for more information on the contents and format of an XMSS signature. 5.3. XMSS^MT Signature Algorithm The XMSS^MT public key OID is also used to specify that an XMSS^MT signature was generated on the full message, i.e. the message was not hashed before being processed by the XMSS^MT signature algorithm. id-alg-xmssmt-hashsig OBJECT IDENTIFIER ::= { itu-t(0) identified-organization(4) etsi(0) reserved(127) etsi-identified-organization(0) isara(15) algorithms(1) asymmetric(1) xmssmt(14) 0 } The XMSS^MT signature is defined as follows: XMSSMT-HashSig-Signature ::= OCTET STRING See [RFC8391] for more information on the contents and format of an XMSS^MT signature. 5.4. SPHINCS+ Signature Algorithm The SPHINCS+ public key OID is also used to specify that a SPHINCS+ signature was generated on the full message, i.e. the message was not hashed before being processed by the SPHINCS+ signature algorithm. Fluhrer, et al. Expires 28 October 2023 [Page 9] Internet-Draft Hash-based Signatures for X.509 April 2023 id-alg-sphincs-plus-128 OBJECT IDENTIFIER ::= { TBD } id-alg-sphincs-plus-192 OBJECT IDENTIFIER ::= { TBD } id-alg-sphincs-plus-256 OBJECT IDENTIFIER ::= { TBD } The SPHINCS+ signature is defined as follows: SPHINCS-Plus-Signature ::= OCTET STRING See [SP-Sub] for more information on the contents and format of a SPHINCS+ signature. 6. ASN.1 Module For reference purposes, the ASN.1 syntax is presented as an ASN.1 module here. This ASN.1 Module builds upon the conventions established in [RFC5911]. -- -- ASN.1 Module -- Hashsigs-pkix-0 -- TBD - IANA assigned module OID DEFINITIONS IMPLICIT TAGS ::= BEGIN EXPORTS ALL; IMPORTS PUBLIC-KEY, SIGNATURE-ALGORITHM FROM AlgorithmInformation-2009 {iso(1) identified-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) id-mod-algorithmInformation-02(58)} ; -- -- Object Identifiers -- -- id-alg-hss-lms-hashsig is defined in [RFC8708] id-alg-hss-lms-hashsig OBJECT IDENTIFIER ::= { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs9(9) Fluhrer, et al. Expires 28 October 2023 [Page 10] Internet-Draft Hash-based Signatures for X.509 April 2023 smime(16) alg(3) 17 } id-alg-xmss-hashsig OBJECT IDENTIFIER ::= { itu-t(0) identified-organization(4) etsi(0) reserved(127) etsi-identified-organization(0) isara(15) algorithms(1) asymmetric(1) xmss(13) 0 } id-alg-xmssmt-hashsig OBJECT IDENTIFIER ::= { itu-t(0) identified-organization(4) etsi(0) reserved(127) etsi-identified-organization(0) isara(15) algorithms(1) asymmetric(1) xmssmt(14) 0 } id-alg-sphincs-plus-128 OBJECT IDENTIFIER ::= { TBD } id-alg-sphincs-plus-192 OBJECT IDENTIFIER ::= { TBD } id-alg-sphincs-plus-256 OBJECT IDENTIFIER ::= { TBD } -- -- Signature Algorithms and Public Keys -- -- sa-HSS-LMS-HashSig is defined in [RFC8708] sa-HSS-LMS-HashSig SIGNATURE-ALGORITHM ::= { IDENTIFIER id-alg-hss-lms-hashsig PARAMS ARE absent PUBLIC-KEYS { pk-HSS-LMS-HashSig } SMIME-CAPS { IDENTIFIED BY id-alg-hss-lms-hashsig } } sa-XMSS-HashSig SIGNATURE-ALGORITHM ::= { IDENTIFIER id-alg-xmss-hashsig PARAMS ARE absent PUBLIC-KEYS { pk-XMSS-HashSig } SMIME-CAPS { IDENTIFIED BY id-alg-xmss-hashsig } } sa-XMSSMT-HashSig SIGNATURE-ALGORITHM ::= { IDENTIFIER id-alg-xmssmt-hashsig PARAMS ARE absent PUBLIC-KEYS { pk-XMSSMT } SMIME-CAPS { IDENTIFIED BY id-alg-xmssmt-hashsig } } -- sa-sphincs-plus-128 is defined in [I-D.ietf-lamps-cms-sphincs-plus] sa-sphincs-plus-128 SIGNATURE-ALGORITHM ::= { Fluhrer, et al. Expires 28 October 2023 [Page 11] Internet-Draft Hash-based Signatures for X.509 April 2023 IDENTIFIER id-alg-sphincs-plus-128 PARAMS ARE absent PUBLIC-KEYS { pk-sphincs-plus-128 } SMIME-CAPS { IDENTIFIED BY id-alg-sphincs-plus-128 } } -- sa-sphincs-plus-192 is defined in [I-D.ietf-lamps-cms-sphincs-plus] sa-sphincs-plus-192 SIGNATURE-ALGORITHM ::= { IDENTIFIER id-alg-sphincs-plus-192 PARAMS ARE absent PUBLIC-KEYS { pk-sphincs-plus-192 } SMIME-CAPS { IDENTIFIED BY id-alg-sphincs-plus-192 } } -- sa-sphincs-plus-256 is defined in [I-D.ietf-lamps-cms-sphincs-plus] sa-sphincs-plus-256 SIGNATURE-ALGORITHM ::= { IDENTIFIER id-alg-sphincs-plus-256 PARAMS ARE absent PUBLIC-KEYS { pk-sphincs-plus-256 } SMIME-CAPS { IDENTIFIED BY id-alg-sphincs-plus-256 } } -- pk-HSS-LMS-HashSig is defined in [RFC8708] pk-HSS-LMS-HashSig PUBLIC-KEY ::= { IDENTIFIER id-alg-hss-lms-hashsig KEY HSS-LMS-HashSig-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } HSS-LMS-HashSig-PublicKey ::= OCTET STRING pk-XMSS-HashSig PUBLIC-KEY ::= { IDENTIFIER id-alg-xmss-hashsig KEY XMSS-HashSig-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } XMSS-HashSig-PublicKey ::= OCTET STRING pk-XMSSMT-HashSig PUBLIC-KEY ::= { IDENTIFIER id-alg-xmssmt-hashsig KEY XMSSMT-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } Fluhrer, et al. Expires 28 October 2023 [Page 12] Internet-Draft Hash-based Signatures for X.509 April 2023 XMSSMT-HashSig-PublicKey ::= OCTET STRING -- pk-sphincs-plus-128 is defined in [I-D.ietf-lamps-cms-sphincs-plus] pk-sphincs-plus-128 PUBLIC-KEY ::= { IDENTIFIER id-alg-sphincs-plus-128 KEY SPHINCS-Plus-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } -- pk-sphincs-plus-192 is defined in [I-D.ietf-lamps-cms-sphincs-plus] pk-sphincs-plus-192 PUBLIC-KEY ::= { IDENTIFIER id-alg-sphincs-plus-192 KEY SPHINCS-Plus-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } -- pk-sphincs-plus-256 is defined in [I-D.ietf-lamps-cms-sphincs-plus] pk-sphincs-plus-256 PUBLIC-KEY ::= { IDENTIFIER id-alg-sphincs-plus-256 KEY SPHINCS-Plus-PublicKey PARAMS ARE absent CERT-KEY-USAGE { digitalSignature, nonRepudiation, keyCertSign, cRLSign } } SPHINCS-Plus-PublicKey ::= OCTET STRING END 7. Security Considerations 7.1. Algorithm Security Considerations The cryptographic security of the signatures generated by the algorithms mentioned in this document depends only on the hash algorithms used within the signature algorithms and the pre-hash algorithm used to create an X.509 certificate's message digest. Grover's algorithm [Grover96] is a quantum search algorithm which gives a quadratic improvement in search time to brute-force pre-image attacks. The results of [BBBV97] show that this improvement is optimal, however [Fluhrer17] notes that Grover's algorithm doesn't parallelize well. Thus, given a bounded amount of time to perform Fluhrer, et al. Expires 28 October 2023 [Page 13] Internet-Draft Hash-based Signatures for X.509 April 2023 the attack and using a conservative estimate of the performance of a real quantum computer, the pre-image quantum security of SHA-256 is closer to 190 bits. All parameter sets for the signature algorithms in this document currently use SHA-256 internally and thus have at least 128 bits of quantum pre-image resistance, or 190 bits using the security assumptions in [Fluhrer17]. [Zhandry15] shows that hash collisions can be found using an algorithm with a lower bound on the number of oracle queries on the order of 2^(n/3) on the number of bits, however [DJB09] demonstrates that the quantum memory requirements would be much greater. Therefore a parameter set using SHA-256 would have at least 128 bits of quantum collision-resistance as well as the pre-image resistance mentioned in the previous paragraph. Given the quantum collision and pre-image resistance of SHA-256 estimated above, the current parameter sets used by id-alg-hss-lms- hashsig, id-alg-xmss-hashsig and id-alg-xmssmt-hashsig provide 128 bits or more of quantum security. This is believed to be secure enough to protect X.509 certificates for well beyond any reasonable certificate lifetime. 7.2. Implementation Security Considerations Implementations MUST protect the private keys. Compromise of the private keys may result in the ability to forge signatures. Along with the private key, the implementation MUST keep track of which leaf nodes in the tree have been used. Loss of integrity of this tracking data can cause a one-time key to be used more than once. As a result, when a private key and the tracking data are stored on non- volatile media or stored in a virtual machine environment, care must be taken to preserve confidentiality and integrity. The generation of private keys relies on random numbers. The use of inadequate pseudo-random number generators (PRNGs) to generate these values can result in little or no security. An attacker may find it much easier to reproduce the PRNG environment that produced the keys, searching the resulting small set of possibilities, rather than brute force searching the whole key space. The generation of quality random numbers is difficult. [RFC4086] offers important guidance in this area. The generation of hash-based signatures also depends on random numbers. While the consequences of an inadequate pseudo-random number generator (PRNG) to generate these values is much less severe than the generation of private keys, the guidance in [RFC4086] remains important. Fluhrer, et al. Expires 28 October 2023 [Page 14] Internet-Draft Hash-based Signatures for X.509 April 2023 8. IANA Considerations IANA is requested to assign a module OID from the "SMI for PKIX Module Identifier" registry for the ASN.1 module in Section 6. 9. References 9.1. Normative References [I-D.ietf-lamps-cms-sphincs-plus] Housley, R., Fluhrer, S., Kampanakis, P., and B. Westerbaan, "Use of the SPHINCS+ Signature Algorithm in the Cryptographic Message Syntax (CMS)", Work in Progress, Internet-Draft, draft-ietf-lamps-cms-sphincs-plus-01, 21 November 2022, . [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, . [RFC5911] Hoffman, P. and J. Schaad, "New ASN.1 Modules for Cryptographic Message Syntax (CMS) and S/MIME", RFC 5911, DOI 10.17487/RFC5911, June 2010, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [RFC8391] Huelsing, A., Butin, D., Gazdag, S., Rijneveld, J., and A. Mohaisen, "XMSS: eXtended Merkle Signature Scheme", RFC 8391, DOI 10.17487/RFC8391, May 2018, . [RFC8554] McGrew, D., Curcio, M., and S. Fluhrer, "Leighton-Micali Hash-Based Signatures", RFC 8554, DOI 10.17487/RFC8554, April 2019, . Fluhrer, et al. Expires 28 October 2023 [Page 15] Internet-Draft Hash-based Signatures for X.509 April 2023 [SP-Sub] Aumasson, J., Bernstein, D. J., Beullens, W., Dobraunig, C., Eichlseder, M., Fluhrer, S., Gazdag, S., Huelsing, A., Kampanakis, P., Koelb, S., Lange, T., Lauridsen, M. M., Mendel, F., Niederhagen, R., Rechberger, C., Rijneveld, J., Schwabe, P., and B. Westerbaan, "SPHINCS+ - Submission to the 3rd round of the NIST post-quantum project. v3.1", 10 June 2021. 9.2. Informative References [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 2002, . [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, "Randomness Requirements for Security", BCP 106, RFC 4086, DOI 10.17487/RFC4086, June 2005, . [RFC4506] Eisler, M., Ed., "XDR: External Data Representation Standard", STD 67, RFC 4506, DOI 10.17487/RFC4506, May 2006, . [RFC8410] Josefsson, S. and J. Schaad, "Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure", RFC 8410, DOI 10.17487/RFC8410, August 2018, . [RFC8411] Schaad, J. and R. Andrews, "IANA Registration for the Cryptographic Algorithm Object Identifier Range", RFC 8411, DOI 10.17487/RFC8411, August 2018, . [RFC8708] Housley, R., "Use of the HSS/LMS Hash-Based Signature Algorithm in the Cryptographic Message Syntax (CMS)", RFC 8708, DOI 10.17487/RFC8708, February 2020, . Acknowledgments Thanks for Russ Housley and Panos Kampanakis for helpful suggestions. Fluhrer, et al. Expires 28 October 2023 [Page 16] Internet-Draft Hash-based Signatures for X.509 April 2023 This document uses a lot of text from similar documents ([RFC3279] and [RFC8410]) as well as [RFC8708]. Thanks go to the authors of those documents. "Copying always makes things easier and less error prone" - [RFC8411]. Authors' Addresses Scott Fluhrer Cisco Systems Email: sfluhrer@cisco.com Stefan Gazdag genua GmbH Email: ietf@gazdag.de Daniel Van Geest ISARA Corporation Email: daniel.vangeest@isara.com Stavros Kousidis BSI Email: stavros.kousidis@bsi.bund.de Fluhrer, et al. Expires 28 October 2023 [Page 17]