Re: [openpgp] SHA3 is standardised as FIPS 202

Hanno Böck <hanno@hboeck.de> Fri, 07 August 2015 01:47 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5527D1B3E9D for <openpgp@ietfa.amsl.com>; Thu, 6 Aug 2015 18:47:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.001
X-Spam-Level:
X-Spam-Status: No, score=-0.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Scq7ZwjA4ET8 for <openpgp@ietfa.amsl.com>; Thu, 6 Aug 2015 18:47:19 -0700 (PDT)
Received: from zucker2.schokokeks.org (zucker2.schokokeks.org [178.63.68.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4ACD21B3E98 for <openpgp@ietf.org>; Thu, 6 Aug 2015 18:47:19 -0700 (PDT)
Received: from pc1 (wsip-24-120-55-17.lv.lv.cox.net [::ffff:24.120.55.17]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 128bits, ECDHE-RSA-AES128-GCM-SHA256) by zucker.schokokeks.org with ESMTPSA; Fri, 07 Aug 2015 03:47:16 +0200 id 0000000000000021.0000000055C40E24.000024D5
Date: Thu, 06 Aug 2015 18:47:25 -0700
From: Hanno Böck <hanno@hboeck.de>
To: openpgp@ietf.org
Message-ID: <20150806184725.39b9d164@pc1>
In-Reply-To: <55C3AD0C.1060605@iang.org>
References: <55C3AD0C.1060605@iang.org>
X-Mailer: Claws Mail 3.11.1 (GTK+ 2.24.28; x86_64-pc-linux-gnu)
Mime-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=_zucker.schokokeks.org-9429-1438912037-0001-2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/N7Uayw2j7drG3UZyQcAWN70ehkA>
Subject: Re: [openpgp] SHA3 is standardised as FIPS 202
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Aug 2015 01:47:21 -0000

On Thu, 06 Aug 2015 19:53:00 +0100
ianG <iang@iang.org> wrote:

> Which brings us to a point worth thinking about.  For a future
> OpenPGP release, we could use SHA3 for both the hash algorithm and
> the stream cipher.  Etc.  (There are supposed to be modes that you
> can do for authenticated encryption as well.)

The keccak (aka sha3) authors submitted two proposals for authenticated
encryption modes to the CAESAR competition:
http://competitions.cr.yp.to/caesar-submissions.html
(ketje and keyak)

(caesar is a competition to find new authenticated encryption algs -
it's currently in round 2, it's still some time until final results are
expected - late 2017.)

-- 
Hanno Böck
http://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: BBB51E42