Re: [keyassure] Opening issue #21: "Need to specify which crypto

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 04 March 2011 14:12 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: keyassure@core3.amsl.com
Delivered-To: keyassure@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2BCC628C0CF for <keyassure@core3.amsl.com>; Fri, 4 Mar 2011 06:12:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.541
X-Spam-Level:
X-Spam-Status: No, score=-103.541 tagged_above=-999 required=5 tests=[AWL=0.058, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6YacAjd6xKAl for <keyassure@core3.amsl.com>; Fri, 4 Mar 2011 06:12:24 -0800 (PST)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id E3B8F3A69CF for <keyassure@ietf.org>; Fri, 4 Mar 2011 06:12:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1299248014; x=1330784014; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20hallam@gmail.com,=20mrex@sap.com|Subject:=20Re:=20 [keyassure]=20Opening=20issue=20#21:=20"Need=20to=20speci fy=20which=20crypto|Cc:=20keyassure@ietf.org|In-Reply-To: =20<AANLkTik1r-sZvnNHCUtKO1De2CGb53x1Wk+ojRPOhOih@mail.gm ail.com>|Message-Id:=20<E1PvVl0-0005Oy-PT@login01.fos.auc kland.ac.nz>|Date:=20Sat,=2005=20Mar=202011=2003:13:26=20 +1300; bh=fJs1VQbn79QOP8pKccl+SnfU7LwU0YmZVQfGGcGyszw=; b=IQHXCCU1cWxNVXOwqs9W0sY7+9rr8yPfChsodb2nHuSRTuSE8IVvo+Pi 3fPeUDdW+BO6gAtPMGw+YLOFnrsyyyMqt+jsEIqQlqSAPowqIVV/mmWqu tPD4AUODmRx2Hl262aTVpRPrMIIEZU6LA512nYazNfJfj1YpM/STcndhl M=;
X-IronPort-AV: E=Sophos;i="4.62,263,1296990000"; d="scan'208";a="49195972"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 05 Mar 2011 03:13:27 +1300
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1PvVl0-0004aA-Io; Sat, 05 Mar 2011 03:13:26 +1300
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1PvVl0-0005Oy-PT; Sat, 05 Mar 2011 03:13:26 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: hallam@gmail.com, mrex@sap.com
In-Reply-To: <AANLkTik1r-sZvnNHCUtKO1De2CGb53x1Wk+ojRPOhOih@mail.gmail.com>
Message-Id: <E1PvVl0-0005Oy-PT@login01.fos.auckland.ac.nz>
Date: Sat, 05 Mar 2011 03:13:26 +1300
Cc: keyassure@ietf.org
Subject: Re: [keyassure] Opening issue #21: "Need to specify which crypto
X-BeenThere: keyassure@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Key Assurance With DNSSEC <keyassure.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/keyassure>
List-Post: <mailto:keyassure@ietf.org>
List-Help: <mailto:keyassure-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Mar 2011 14:12:25 -0000

Phillip Hallam-Baker <hallam@gmail.com> writes:

>OK, how about this
>
>Define code points for
>
>SHA2-256
>SHA2-512
>SHA3-256 (reserved)
>SHA3-512 (reserved)
>
>If SHA3 is ready in time (i.e. we are still not ready in 2012) we could
>consider making SHA3-256 the required algorithm. If not make SHA2-256 and
>SHA2-512 the required algorithms.

Sounds good, although I'd make 256 a MUST and 512 a MAY, both to keep the
every-bit-is-sacred crowd happy and because in practice there's going to be a
de facto universal default that everyone uses, and my guess is it'll be -256,
in the same way that currently the universal default that everyone uses is
SHA1, no matter what other algorithms the spec allows.

Peter.