Skip to main content

Internet X.509 Public Key Infrastructure: Algorithm Identifiers for SLH-DSA
draft-gazdag-x509-slhdsa-00

Document Type Replaced Internet-Draft (lamps WG)
Expired & archived
Authors Kaveh Bashiri , Scott Fluhrer , Stefan-Lukas Gazdag , Daniel Van Geest , Stavros Kousidis
Last updated 2024-03-29 (Latest revision 2024-02-22)
Replaces draft-gazdag-x509-hash-sigs
Replaced by draft-ietf-lamps-x509-slhdsa
RFC stream Internet Engineering Task Force (IETF)
Intended RFC status (None)
Formats
Additional resources Mailing list discussion
Stream WG state Adopted by a WG
Document shepherd (None)
IESG IESG state Replaced by draft-ietf-lamps-x509-slhdsa
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

Digital signatures are used within X.509 certificates, Certificate Revocation Lists (CRLs), and to sign messages. This document describes the conventions for using the Stateless Hash-Based Digital Signature Standard (SLH-DSA) in Internet X.509 certificates and certificate revocation lists. The conventions for the associated signatures, subject public keys, and private key are also described. [EDNOTE: This draft is not expected to be finalized before the NIST PQC Project has standardized FIPS 205 Stateless Hash-Based Digital Signature Standard. The current FIPS draft was published August 24, 2023 for public review. Final versions are expected by April 2024. This specification will use object identifiers for the new algorithms that are assigned by NIST, and will use placeholders until these are released.]

Authors

Kaveh Bashiri
Scott Fluhrer
Stefan-Lukas Gazdag
Daniel Van Geest
Stavros Kousidis

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)