Re: [openpgp] SHA3 algorithm ids.

Phillip Hallam-Baker <phill@hallambaker.com> Sat, 08 August 2015 13:48 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EE2E1ACD81 for <openpgp@ietfa.amsl.com>; Sat, 8 Aug 2015 06:48:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lEhwS8cqa0gy for <openpgp@ietfa.amsl.com>; Sat, 8 Aug 2015 06:48:32 -0700 (PDT)
Received: from mail-la0-x230.google.com (mail-la0-x230.google.com [IPv6:2a00:1450:4010:c03::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28EE91ACD7C for <openpgp@ietf.org>; Sat, 8 Aug 2015 06:48:32 -0700 (PDT)
Received: by labjt7 with SMTP id jt7so63199306lab.0 for <openpgp@ietf.org>; Sat, 08 Aug 2015 06:48:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type; bh=PZx6hVzZyu1D6ZMKB9+mYfOlhZjc/8frmF+M3Z3lucM=; b=sPv6v3ndBZKJAUGrZOM15KiF6etFcHrqtRERiHu4NbcZ478uAh1Df6Id9FKCkIdW1g ZKMUCVnOCSFAJzOlZxzPjejp5G6sX+eTExmq8OJWXCo8SsR+wZckxC3cMN7xxL/754CH YcYOQOwdDObvOTpnCiJNCJzlnn2xV9ZdjdltJJXuVN4FGDYTm0AwF35relF3but2V2EF FoWZ65558Ype3LNllBdUtLgt+BzUsgWPePWCdNFoW6Fb7Ka2lYg3I0I9x9YCAu2A1C1b d/tFSu1j6hjfhhsLnReU7u6hNwB5S2xNOeDNo9++0KUyHJqFlCUBO1fC01Gqy6rIEwZg zcdw==
MIME-Version: 1.0
X-Received: by 10.152.2.2 with SMTP id 2mr13140396laq.58.1439041710603; Sat, 08 Aug 2015 06:48:30 -0700 (PDT)
Sender: hallam@gmail.com
Received: by 10.112.203.163 with HTTP; Sat, 8 Aug 2015 06:48:30 -0700 (PDT)
In-Reply-To: <87y4hmi19i.fsf@vigenere.g10code.de>
References: <87y4hmi19i.fsf@vigenere.g10code.de>
Date: Sat, 08 Aug 2015 09:48:30 -0400
X-Google-Sender-Auth: oGWLVNKNv5wYoG4qGeYi_TV_GgA
Message-ID: <CAMm+Lwix6_TqDcmnNvH341NFeimA989mayQXx-a=w5v+OrpJDw@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: IETF OpenPGP <openpgp@ietf.org>
Content-Type: multipart/alternative; boundary="089e013c6470fa4427051ccd010d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/dXkT6_DGEv2odENEGONKGH4iu60>
Subject: Re: [openpgp] SHA3 algorithm ids.
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Aug 2015 13:48:35 -0000

This is an IANA maintained registry so IANA picks the code points while
they are in charge.

But what is sometimes done when there is a working group working on a
protocol with a lot of code points, the registry is moved out of IANA
control and someone in the WG manages it. This is the way PKIX worked.

It is also possible that the way to do this would be for a single document
to propose code points for all the active crypto specs.



On Sat, Aug 8, 2015 at 5:21 AM, Werner Koch <wk@gnupg.org> wrote:

> Hi!
>
> Now that an official SHA3 specs has been published I would like to see
> algorithm ids assigned.  Although it is some time until we can publish
> rfc-4880bis, it would be useful to agree on the algorithm ids now.
> This would be helpful for experimental implementations.  Thus what about
> this new table with the SHA2 drop in replacements:
>
>       ID           Algorithm                             Text Name
>       --           ---------                             ---------
>       1          - MD5 [HAC]                             "MD5"
>       2          - SHA-1 [FIPS180]                       "SHA1"
>       3          - RIPE-MD/160 [HAC]                     "RIPEMD160"
>       4          - Reserved
>       5          - Reserved
>       6          - Reserved
>       7          - Reserved
>       8          - SHA256 [FIPS180]                      "SHA256"
>       9          - SHA384 [FIPS180]                      "SHA384"
>       10         - SHA512 [FIPS180]                      "SHA512"
>       11         - SHA224 [FIPS180]                      "SHA224"
>       12         - SHA3-224 [FIPS202]                    "SHA3-224"
>       13         - SHA3-256 [FIPS202]                    "SHA3-256"
>       14         - SHA3-384 [FIPS202]                    "SHA3-384"
>       15         - SHA3-512 [FIPS202]                    "SHA3-512"
>       100 to 110 - Private/Experimental algorithm
>
> Note that I ordered SHA3-224 first; when we did SHA2 we forgot about 224
> and thus it ended up out of order.
>
> I am not sure about the text name.  Is a dash okay (cf. armor header)?
>
> The OIDS are:
>
>    The hexadecimal representations for the
>    currently defined hash algorithms are as follows:
>
>      [...]
>
>      - SHA3-224:   0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x07
>      - SHA3-256:   0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x08
>      - SHA3-384:   0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x09
>      - SHA3-512:   0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x0a
>
>    The ASN.1 Object Identifiers (OIDs) are as follows:
>
>      [...]
>
>      - SHA3-224:   2.16.840.1.101.3.4.2.7
>      - SHA3-256:   2.16.840.1.101.3.4.2.8
>      - SHA3-384:   2.16.840.1.101.3.4.2.9
>      - SHA3-512:   2.16.840.1.101.3.4.2.10
>
>    The full hash prefixes for these are as follows:
>
>        [...]
>
>        SHA3-224:   0x30, 0x51, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86,
>                    0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x07, 0x05,
>                    0x00, 0x04, 0x40
>
>        SHA3-256:   0x30, 0x51, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86,
>                    0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x07, 0x05,
>                    0x00, 0x04, 0x40
>
>        SHA3-384:   0x30, 0x51, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86,
>                    0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x07, 0x05,
>                    0x00, 0x04, 0x40
>
>        SHA3-512:   0x30, 0x51, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86,
>                    0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x07, 0x05,
>                    0x00, 0x04, 0x40
>
>
>
> Shalom-Salam,
>
>    Werner
>
>
> --
> Die Gedanken sind frei.  Ausnahmen regelt ein Bundesgesetz.
>
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp
>