Re: [Cfrg] draft-fluhrer-lms-more-parm-sets-01

Russ Housley <housley@vigilsec.com> Thu, 23 April 2020 20:21 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7011F3A1354 for <cfrg@ietfa.amsl.com>; Thu, 23 Apr 2020 13:21:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id li6OtXRx478K for <cfrg@ietfa.amsl.com>; Thu, 23 Apr 2020 13:21:23 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E510A3A1353 for <cfrg@irtf.org>; Thu, 23 Apr 2020 13:21:22 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 8AF5A300B50 for <cfrg@irtf.org>; Thu, 23 Apr 2020 16:21:20 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id G3oPtKe7JNzW for <cfrg@irtf.org>; Thu, 23 Apr 2020 16:21:18 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (pool-72-66-113-56.washdc.fios.verizon.net [72.66.113.56]) by mail.smeinc.net (Postfix) with ESMTPSA id 8C5CE300AE1; Thu, 23 Apr 2020 16:21:18 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <A84D53B5-0EE2-445C-9315-60572C4F1905@vigilsec.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_F8EA71BC-08FA-43D0-9DF8-6054F5F2A582"; protocol="application/pgp-signature"; micalg="pgp-sha1"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.14\))
Date: Thu, 23 Apr 2020 16:21:19 -0400
In-Reply-To: <4EBF559F-5B57-4C8E-B86B-9A5069CBE6B9@ll.mit.edu>
Cc: Scott Fluhrer <sfluhrer@cisco.com>, IRTF CFRG <cfrg@irtf.org>
To: Uri Blumenthal <uri@ll.mit.edu>
References: <3F99CED3-A810-4CF6-98AC-A55E29000D1F@vigilsec.com> <4EBF559F-5B57-4C8E-B86B-9A5069CBE6B9@ll.mit.edu>
X-Mailer: Apple Mail (2.3445.104.14)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/PwE7l1WVPirXieLnBr0A-d5AUOg>
Subject: Re: [Cfrg] draft-fluhrer-lms-more-parm-sets-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Apr 2020 20:21:24 -0000


> On Apr 23, 2020, at 3:42 PM, Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> wrote:
> 
> On 4/23/20, 15:03, "Cfrg on behalf of Russ Housley" <cfrg-bounces@irtf.org on behalf of housley@vigilsec.com> wrote:
> 
> 
>> 2) SHAKE256-256 and SHAKE256-192:  Why use an Extendable-Output
>> Function (XOF)?
> 
> Because it's pseudorandom by provable design rather than conjecture (like in case of SHA-1 and SHA-2)?

I think that is true for SHA3-256, which has the fixed size output.

>> Since the output in the application is always 256 bits or 192 bits, the normal reason
>> for picking an XOF does not seem relevant.
> 
> There are no reasons NOT to, either.

FIPS 202, Appendix A seems to offer some warning in this direction.

Russ