Re: [Cfrg] draft-fluhrer-lms-more-parm-sets-01

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Thu, 23 April 2020 19:42 UTC

Return-Path: <prvs=13823712ca=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D2EA23A0B1F for <cfrg@ietfa.amsl.com>; Thu, 23 Apr 2020 12:42:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OqK1cTM9sAKu for <cfrg@ietfa.amsl.com>; Thu, 23 Apr 2020 12:42:15 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7E2B63A0B2E for <cfrg@irtf.org>; Thu, 23 Apr 2020 12:42:15 -0700 (PDT)
Received: from LLE2K16-MBX03.mitll.ad.local (LLE2K16-MBX03.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTPS id 03NJg8i7043149; Thu, 23 Apr 2020 15:42:08 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Russ Housley <housley@vigilsec.com>, Scott Fluhrer <sfluhrer@cisco.com>
CC: IRTF CFRG <cfrg@irtf.org>
Thread-Topic: [Cfrg] draft-fluhrer-lms-more-parm-sets-01
Thread-Index: AQHWGaHVCG6hZDVlq0Sh+Qey7YmHW6iHG0YA
Date: Thu, 23 Apr 2020 19:42:07 +0000
Message-ID: <4EBF559F-5B57-4C8E-B86B-9A5069CBE6B9@ll.mit.edu>
References: <3F99CED3-A810-4CF6-98AC-A55E29000D1F@vigilsec.com>
In-Reply-To: <3F99CED3-A810-4CF6-98AC-A55E29000D1F@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.22.0.200209
x-originating-ip: [172.25.1.85]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3670501326_1587324445"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.676 definitions=2020-04-23_14:2020-04-23, 2020-04-23 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002250000 definitions=main-2004230147
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/N3lLZtEY1cER1kYmWIbtT7e0kMs>
Subject: Re: [Cfrg] draft-fluhrer-lms-more-parm-sets-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Apr 2020 19:42:17 -0000

On 4/23/20, 15:03, "Cfrg on behalf of Russ Housley" <cfrg-bounces@irtf.org on behalf of housley@vigilsec.com> wrote:

    
> 2) SHAKE256-256 and SHAKE256-192:  Why use an Extendable-Output
> Function (XOF)? 

Because it's pseudorandom by provable design rather than conjecture (like in case of SHA-1 and SHA-2)?

> Since the output in the application is always 256 bits or 192 bits, the normal reason
> for picking an XOF does not seem relevant.

There are no reasons NOT to, either.