Re: [openpgp] Default preferences for the future

Werner Koch <wk@gnupg.org> Wed, 22 March 2017 08:48 UTC

Return-Path: <wk@gnupg.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E560B13158A for <openpgp@ietfa.amsl.com>; Wed, 22 Mar 2017 01:48:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3vP71pHG_31b for <openpgp@ietfa.amsl.com>; Wed, 22 Mar 2017 01:48:25 -0700 (PDT)
Received: from kerckhoffs.g10code.com (kerckhoffs.g10code.com [IPv6:2001:aa8:fff1:100::22]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 635F91315A0 for <openpgp@ietf.org>; Wed, 22 Mar 2017 01:48:09 -0700 (PDT)
Received: from uucp by kerckhoffs.g10code.com with local-rmail (Exim 4.84_2 #1 (Debian)) id 1cqbw7-00027H-Ao for <openpgp@ietf.org>; Wed, 22 Mar 2017 09:48:07 +0100
Received: from wk by wheatstone.g10code.de with local (Exim 4.84 #3 (Debian)) id 1cqbsC-00069X-FD; Wed, 22 Mar 2017 09:44:04 +0100
From: Werner Koch <wk@gnupg.org>
To: "Mark D. Baushke" <mdb@juniper.net>
Cc: "HANSEN, TONY L" <tony@att.com>, "openpgp@ietf.org" <openpgp@ietf.org>
References: <3b89c96a-0bb6-cd09-cbf7-1f9e26f04bd6@addere.ch> <52027.1490051694@eng-mail01.juniper.net> <56ED3B74-0BA4-4DC2-943E-B1CCD1F32AE2@att.com> <11858.1490111702@eng-mail01.juniper.net>
Organisation: The GnuPG Project
X-message-flag: Mails containing HTML will not be read! Please send only plain text.
OpenPGP: url=https://k.gnupg.net/80615870F5BAD690333686D0F2AD85AC1E42B367
Mail-Followup-To: "Mark D. Baushke" <mdb@juniper.net>, "HANSEN\, TONY L" <tony@att.com>, "openpgp\@ietf.org" <openpgp@ietf.org>
Date: Wed, 22 Mar 2017 09:43:57 +0100
In-Reply-To: <11858.1490111702@eng-mail01.juniper.net> (Mark D. Baushke's message of "Tue, 21 Mar 2017 08:55:02 -0700")
Message-ID: <87h92litv6.fsf@wheatstone.g10code.de>
User-Agent: Gnus/5.13 (Gnus v5.13)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=cybercash_George_W._Bush_Medco_NASA_Dateline_radar_Aldergrove_Elvis="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/xKavux9yGlPbIpcui9urpnuFuOk>
Subject: Re: [openpgp] Default preferences for the future
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Mar 2017 08:48:27 -0000

On Tue, 21 Mar 2017 16:55, mdb@juniper.net said:

> and we do not yet really need SHA-3. That said, if you want to add
> agility to OpenPGP, you could define SHA3-256 and SHA3-512 code points.
> I see little point in any of the other alternatives.

I added these codepoints to the list of hash algorithms.

      |        12 | SHA3-256 [FIPS202]              | "SHA3-256"   |
      |        13 | Reserved                        |              |
      |        14 | SHA3-512 [FIPS202]              | "SHA3-512"   |

Okay?

I also updated the reference to FIPS documents to the latest versions.


Salam-Shalom,

   Werner

-- 
Die Gedanken sind frei.  Ausnahmen regelt ein Bundesgesetz.