Re: [openpgp] Version 5 key and fingerprint proposal

"brian m. carlson" <sandals@crustytoothpaste.net> Fri, 17 March 2017 01:18 UTC

Return-Path: <sandals@crustytoothpaste.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 01CEF129B9B for <openpgp@ietfa.amsl.com>; Thu, 16 Mar 2017 18:18:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (3072-bit key) header.d=crustytoothpaste.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TOW_J05YqzSr for <openpgp@ietfa.amsl.com>; Thu, 16 Mar 2017 18:18:07 -0700 (PDT)
Received: from castro.crustytoothpaste.net (castro.crustytoothpaste.net [75.10.60.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02EF3129BAD for <openpgp@ietf.org>; Thu, 16 Mar 2017 18:18:06 -0700 (PDT)
Received: from genre.crustytoothpaste.net (unknown [IPv6:2001:470:b978:101:254c:7dd1:74c7:cde0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by castro.crustytoothpaste.net (Postfix) with ESMTPSA id 2C88D280AD for <openpgp@ietf.org>; Fri, 17 Mar 2017 01:18:04 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=crustytoothpaste.net; s=default; t=1489713484; bh=kRneipObzlG9oCdt7P+5dFFaUO5v0OpGok7lFJnYrhE=; h=Date:From:To:Subject:References:In-Reply-To:From; b=T9+gGo+bsYgZF4EsmVmMyF8AAZxIgvmJGR0kLSCHFHBZsumwVJttuyW0tFgYHtVqo WSWKvvzTwN8DMsriTmUKCT5vsQEjC7Tz8TjWDuZuEa04JPxg4ZqNZMD8BBcdL1V5gC fCoRnTCtXtSookhfK/aLKsVdmKiCubLiCm95L2AvONur4PpWQvHF56VUH5eGbTdoSU w3R/Zw+OL2kdZ6tfsF+kXvEnAyNwxzbtecgdpnx+8hjPtK4i0VxRj/l3DwDfAP1aDf MJNKTVPfC1/CRsNYVZZbsSUcacFSkJRtlcWQE0MSRaCtrJQTgrN/Y8EfKsgHXJOUj4 0q1VSR2rpdqc2H1nM72PrwPshGgWMxtkuyM7rUr5aE0Z3K0JlLN7jeaaTyPweNo80u Eos2gXl0SebxqwpyKCa+Ii3vldzg+gZe0s1skveADluRGCWvJc9WauJI03AMkubs0C AdVOrEyJdwPRaTQtthMp26tR3ICp4g+d9f+flVkNgomSgyquBw7
Date: Fri, 17 Mar 2017 01:17:57 +0000
From: "brian m. carlson" <sandals@crustytoothpaste.net>
To: IETF OpenPGP <openpgp@ietf.org>
Message-ID: <20170317011757.ymdzyv2clmxsea6p@genre.crustytoothpaste.net>
References: <20170307230605.GA2@hashbang.sh> <87efy8ntcx.fsf@wheatstone.g10code.de> <20170309174531.GB2@hashbang.sh> <20170309184745.GC2@hashbang.sh> <CABcZeBMhpXy-e9Mtp8LwfqfAVW_ks3JBw1H2N3H_0c4gpQBqpg@mail.gmail.com> <DAC23A62-14BF-4AAA-8E52-09029B279E8F@icloud.com> <87varhculg.fsf@wheatstone.g10code.de> <2BC88897-B957-4E4E-B109-DFF4EFA14B4D@icloud.com> <87mvco40xf.fsf@wheatstone.g10code.de> <87mvclwjih.fsf@wheatstone.g10code.de>
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="qklae2b6zhcjv7m4"
Content-Disposition: inline
In-Reply-To: <87mvclwjih.fsf@wheatstone.g10code.de>
X-Machine: Running on genre using GNU/Linux on x86_64 (Linux kernel 4.9.0-2-amd64)
User-Agent: NeoMutt/20170113 (1.7.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/q42QAWpyBPiOPpfDCvzBAoJAnBg>
Subject: Re: [openpgp] Version 5 key and fingerprint proposal
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Mar 2017 01:18:09 -0000

On Thu, Mar 16, 2017 at 12:25:42PM +0100, Werner Koch wrote:
> On Tue, 14 Mar 2017 11:17, wk@gnupg.org said:
> 
> > What do others think:
> >
> >  - Use SHA-256 and truncated to 200 bits
> >  - Use SHA-512 and truncated to 200 bits
> >  - Anything else

If you want a truncated format you can extend later, why not use
SHAKE128 or SHAKE256?  Then you don't have to implement a non-standard
truncation.  If we implement something like Curve448, we're probably
going to need SHAKE256 anyway.
-- 
brian m. carlson / brian with sandals: Houston, Texas, US
+1 832 623 2791 | https://www.crustytoothpaste.net/~bmc | My opinion only
OpenPGP: https://keybase.io/bk2204