Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Address comments from Deb and Russ #20

Merged
merged 1 commit into from
Nov 15, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
4 changes: 4 additions & 0 deletions X509-SHBS-2024.asn
Original file line number Diff line number Diff line change
Expand Up @@ -59,13 +59,17 @@ pk-XMSS-HashSig PUBLIC-KEY ::= {
CERT-KEY-USAGE
{ digitalSignature, nonRepudiation, keyCertSign, cRLSign } }

XMSS-HashSig-PublicKey ::= OCTET STRING

pk-XMSSMT-HashSig PUBLIC-KEY ::= {
IDENTIFIER id-alg-xmssmt-hashsig
-- KEY no ASN.1 wrapping --
PARAMS ARE absent
CERT-KEY-USAGE
{ digitalSignature, nonRepudiation, keyCertSign, cRLSign } }

XMSSMT-HashSig-PublicKey ::= OCTET STRING

--
-- Public Key (pk-) Algorithms
--
Expand Down
17 changes: 8 additions & 9 deletions draft-ietf-lamps-x509-shbs.md
Original file line number Diff line number Diff line change
Expand Up @@ -253,8 +253,7 @@ In this document, we define new OIDs for identifying the different stateful
hash-based signature algorithms. An additional OID is defined in {{I-D.ietf-lamps-rfc8708bis}} and
repeated here for convenience.

The AlgorithmIdentifier type, which is included herein for convenience,
is defined as follows:
The AlgorithmIdentifier type is defined as follows:

~~~ asn.1
AlgorithmIdentifier{ALGORITHM-TYPE, ALGORITHM-TYPE:AlgorithmSet} ::=
Expand Down Expand Up @@ -336,10 +335,10 @@ Certificates conforming to [RFC5280] can convey a public key for any public key
algorithm. The certificate indicates the algorithm through an algorithm
identifier. An algorithm identifier consists of an OID and optional parameters.

[RFC8554] and [RFC8391] define the raw octet string encodings of the public
keys used in this document. When used in a SubjectPublicKeyInfo type, the
subjectPublicKey BIT STRING contains the raw octet string encoding of the
public key.
[RFC8554] defines the encoding of HSS public keys and [RFC8391] defines the encodings of XMSS
and XMSS^MT public keys.
When used in a SubjectPublicKeyInfo type, the subjectPublicKey BIT STRING contains
these encodings of the public key.

This document defines ASN.1 {{X680}} OCTET STRING types for encoding the public keys
when not used in a SubjectPublicKeyInfo. The OCTET STRING is mapped to a
Expand Down Expand Up @@ -367,7 +366,7 @@ The HSS public key is defined as follows:
HSS-LMS-HashSig-PublicKey ::= OCTET STRING
~~~

[RFC8554] defines the raw octet string encoding of an HSS public key using the
[RFC8554] defines the encoding of an HSS public key using the
`hss_public_key` structure. See [SP800208] and [RFC8554] for more information on
the contents and format of an HSS public key. Note that the single-tree signature
scheme LMS is instantiated as HSS with number of levels being equal to 1.
Expand All @@ -391,7 +390,7 @@ The XMSS public key is defined as follows:
XMSS-HashSig-PublicKey ::= OCTET STRING
~~~

[RFC8391] defines the raw octet string encoding of an HSS public key using the
[RFC8391] defines the encoding of an XMSS public key using the
`xmss_public_key` structure. See [SP800208] and [RFC8391] for more information
on the contents and format of an XMSS public key.

Expand All @@ -414,7 +413,7 @@ The XMSS^MT public key is defined as follows:
XMSSMT-HashSig-PublicKey ::= OCTET STRING
~~~

[RFC8391] defines the raw octet string encoding of an HSS public key using the
[RFC8391] defines the encoding of an XMSS^MT public key using the
`xmssmt_public_key` structure. See [SP800208] and [RFC8391] for more information
on the contents and format of an XMSS^MT public key.

Expand Down