Re: [openpgp] SHA3 algorithm ids.

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 11 August 2015 13:21 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 000B81A8A51 for <openpgp@ietfa.amsl.com>; Tue, 11 Aug 2015 06:21:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bzFkVgiDVI4c for <openpgp@ietfa.amsl.com>; Tue, 11 Aug 2015 06:21:12 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7CE721A8A5A for <openpgp@ietf.org>; Tue, 11 Aug 2015 06:21:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1439299271; x=1470835271; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=B03ZLgrqYH7rBvRciFKqRokH842X+MLY4jHNlAlm7Lk=; b=1V9T+KxA6TYUrb5SOGlfqqaLfml4/SWeR3C18i8EjCfdFFTmj/6skl8H TBiDi6qIAtm3x9FDqOl7pDusYsenEsdks5n4qIV/7rDncrqf1HNEK7MEy WSarrUF9xBnj3SX7Q0aMACM2ErqFBlCoh/1B1SuXfB+bP4DExoeYA0Orh nQ+yb+hAAboJP9caQzfhPGdQe74vUkPXsAqkNnOBon6Krltt2WtR3z9zS ZlcZetjR7KNHdJcZR5zS1hidBGeOFADetQBe7jc/Gf4l/DHreNEUU+ew0 2WUJvShrLThhMcZpAK5YUSjn12q0tqmJmwFJLqr4XkViAaA5YU1QuNAO3 A==;
X-IronPort-AV: E=Sophos; i="5.15,653,1432555200"; d="scan'208,217"; a="34421461"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 12 Aug 2015 01:21:08 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.48]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.03.0174.001; Wed, 12 Aug 2015 01:21:08 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Phillip Hallam-Baker <phill@hallambaker.com>, Derek Atkins <derek@ihtfp.com>
Thread-Topic: [openpgp] SHA3 algorithm ids.
Thread-Index: AQHQ0bwwjUQponxgXEGSKRaVthfi2J4BQviAgACi0QCAA3eZy///kmAAgAHdvqo=
Date: Tue, 11 Aug 2015 13:21:07 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4AD7C72@uxcn10-5.UoA.auckland.ac.nz>
References: <87y4hmi19i.fsf@vigenere.g10code.de> <7540C7A9-2830-4A63-8310-B684796DA279@nohats.ca> <55C681FC.9010100@iang.org> <sjma8tztbgo.fsf@securerf.ihtfp.org>, <CAMm+Lwj7SxXTn+KD-eQSeZHwJB36tCgD1t0bodVsp3ovOaZ8mw@mail.gmail.com>
In-Reply-To: <CAMm+Lwj7SxXTn+KD-eQSeZHwJB36tCgD1t0bodVsp3ovOaZ8mw@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: multipart/alternative; boundary="_000_9A043F3CF02CD34C8E74AC1594475C73F4AD7C72uxcn105UoAauckl_"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/cTaWX0wl13fNIZjfnnib8-nk_J4>
Cc: IETF OpenPGP <openpgp@ietf.org>, ianG <iang@iang.org>
Subject: Re: [openpgp] SHA3 algorithm ids.
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Aug 2015 13:21:21 -0000

Phillip Hallam-Baker <phill@hallambaker.com> writes:

>There is a very clear need for 512 bits and there is a case for 256 bits.

What's the clear need for -512?  By which I mean a demonstrated practical need
for a hash size of 64 bytes, not a hypothesised need given an imaginary
attack.  I can see a need for SHA-256 (to replace SHA-1), but for something
like SHA3-512 all I can see are downsides (compared to SHA2-256).

Peter.