Re: [openpgp] Version 5 key and fingerprint proposal

Eric Rescorla <ekr@rtfm.com> Thu, 09 March 2017 19:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C8A41297FE for <openpgp@ietfa.amsl.com>; Thu, 9 Mar 2017 11:11:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yhwp18Yi_8g9 for <openpgp@ietfa.amsl.com>; Thu, 9 Mar 2017 11:11:45 -0800 (PST)
Received: from mail-yb0-x232.google.com (mail-yb0-x232.google.com [IPv6:2607:f8b0:4002:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0464A1297F0 for <openpgp@ietf.org>; Thu, 9 Mar 2017 11:11:45 -0800 (PST)
Received: by mail-yb0-x232.google.com with SMTP id g132so4899569ybg.3 for <openpgp@ietf.org>; Thu, 09 Mar 2017 11:11:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=oxdbLWMw0UOJNgqbxNXrGFiOe4H3DZ+Z8b9n64dTEKA=; b=D/H9zhKC5StMcf3A4OJfkoSFaj68Md1pUpRLVuX9pUiF6jPJwXvhWLH7QusXSt3GUA HvhxEIqW86yMO0beSsoC0o1AHT3OCvkUpuST7oLAeoUgGQBEHHZzr5xj9trhR52ED+lS yXJTbxpyHtAWTebgLWqZajjFywaqyzzKfCXjW+iXFLtidZ2PysHx6xqNgTONTvivE0aY OFh94/CawVhhFsoLclsxEB4sNmqEWzPsUbl7l4bKnxKpg7nlomARg6wY+doUXMzomkcX cehwfSkrF1ttYjtJ/UOYkoEbvFIpl9nI6PvHdpSsiH8zxOz2EiZ3/jFuhlf0RS4KYikl tUDA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=oxdbLWMw0UOJNgqbxNXrGFiOe4H3DZ+Z8b9n64dTEKA=; b=EWWplQjisM5UqQkWPzZBQFcE1dZLvtZ8Vtm4y0e3ikWDpXhXjd4FgufiMNhsteel/9 EiJ/zDg0UVSDkupxGNaD+lMQu8dOk6M8uJ8aV3CJBXIozDTk3ryIwfVJ3vyoGGkjfudw LO1bPmneHPsZ5ZYMdG8rq3WwspJ9v/ywUaexLfdouHrGCQAV7OADYJ91fg9WSAeWDeqb yL+aJ2Bh5YEb3qXqoBmMALfmsS+Ejy8Ls+Nxkn8VZtUCT/zzEPQFMK+2tLXugtKTZEqM 503lcUNm43AGj6HjZsbAQofU1Mlponxv24EYAn7NZP2sbaBupmKXc+d1+rJ+/77DY+6E K0iw==
X-Gm-Message-State: AMke39msjUzQhngJVD5B0pz4SqtNfoHkjtMCsUAzTBHTEObnIF5/RqjqQEkAL4TbOTvhV/YXmXE7SI/kWgrCag==
X-Received: by 10.37.201.196 with SMTP id z187mr5254298ybf.161.1489086704167; Thu, 09 Mar 2017 11:11:44 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Thu, 9 Mar 2017 11:11:03 -0800 (PST)
In-Reply-To: <20170309184745.GC2@hashbang.sh>
References: <87varlou5m.fsf@wheatstone.g10code.de> <20170307230605.GA2@hashbang.sh> <87efy8ntcx.fsf@wheatstone.g10code.de> <20170309174531.GB2@hashbang.sh> <20170309184745.GC2@hashbang.sh>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 09 Mar 2017 11:11:03 -0800
Message-ID: <CABcZeBMhpXy-e9Mtp8LwfqfAVW_ks3JBw1H2N3H_0c4gpQBqpg@mail.gmail.com>
To: KellerFuchs <KellerFuchs@hashbang.sh>
Content-Type: multipart/alternative; boundary="001a114d88ea0ac142054a510491"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/xjrOzlTd6Dan3FGE4ha5FxLfcvs>
Cc: openpgp@ietf.org
Subject: Re: [openpgp] Version 5 key and fingerprint proposal
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Mar 2017 19:11:46 -0000

On Thu, Mar 9, 2017 at 10:47 AM, KellerFuchs <KellerFuchs@hashbang.sh>
wrote:

> On Thu, Mar 09, 2017 at 05:45:31PM +0000, KellerFuchs wrote:
> > On Wed, Mar 08, 2017 at 08:02:54AM +0100, Werner Koch wrote:
> > > That was a suggestion from the Berlin meeting.
> > >
> > > Given that even for SHA-1 no pre-image attack is known, we get quite
> > > some security margin by using 200 bits from SHA-256 over the 160 from
> > > SHA-1.
> > > [...]
> >
> > Thanks a bunch for the explanation, this makes sense.
>
> PS: I still don't get what's the advantage of SHA-256 there over Blake2,
>     given the current library support situation, security analysis and
>     performance.
>

I don't know anything about PGP library support, but my experience, at
least with SSL/TLS stacks, is that there is a lot more SHA-256 support than
support for {SHA-3, Blake2}
-Ekr


>
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp
>