Re: [lamps] [EXTERNAL] Re: I-D Action: draft-ietf-lamps-cms-sphincs-plus-02.txt

Russ Housley <housley@vigilsec.com> Thu, 18 May 2023 19:46 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 54FDDC151075 for <spasm@ietfa.amsl.com>; Thu, 18 May 2023 12:46:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.897
X-Spam-Level:
X-Spam-Status: No, score=-6.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V7_cAZar82jK for <spasm@ietfa.amsl.com>; Thu, 18 May 2023 12:46:30 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 581DBC151060 for <spasm@ietf.org>; Thu, 18 May 2023 12:46:30 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 6F993F06FA; Thu, 18 May 2023 15:46:28 -0400 (EDT)
Received: from [192.168.1.161] (unknown [96.241.2.243]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 5D75AF05F8; Thu, 18 May 2023 15:46:28 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <DM6PR11MB2585733BFEABF044F61F2767EA7F9@DM6PR11MB2585.namprd11.prod.outlook.com>
Date: Thu, 18 May 2023 15:46:28 -0400
Cc: LAMPS <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <36296BF6-1D28-4305-8161-D281DB6A9125@vigilsec.com>
References: <168433572009.45431.16609199200047602082@ietfa.amsl.com> <45E97C31-9BFB-4246-8333-ABAD96083946@vigilsec.com> <DM6PR11MB2585733BFEABF044F61F2767EA7F9@DM6PR11MB2585.namprd11.prod.outlook.com>
To: John Gray <John.Gray@entrust.com>
X-Mailer: Apple Mail (2.3445.104.21)
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/4sfCKyRYmFWa6L2-R6zH5BBPyNw>
Subject: Re: [lamps] [EXTERNAL] Re: I-D Action: draft-ietf-lamps-cms-sphincs-plus-02.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 May 2023 19:46:34 -0000

Hi John.

The document authors had a discussion about this, and felt that the need for SHA-512 for the 192 and 256 secritly levels made SHAKE256 fare more attractive.  This input was provided to the SPHINCS+ author team, and they are considering it.  We'll see what NIST does for the standard.

Russ

> On May 18, 2023, at 2:38 PM, John Gray <John.Gray@entrust.com> wrote:
> 
> I was looking at the OID assignments, and noticed for 128s and 128f you specified shake and sha2.   However, you don't specify sha2 for 192 and 256.  I know that the final assignments will probably look much different, but I was just curious as to why the use of sha2 was limited to the 128 size?
> 
> Thanks,
> 
> John Gray
> Entrust
> 
> -----Original Message-----
> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
> Sent: Wednesday, May 17, 2023 11:05 AM
> To: LAMPS <spasm@ietf.org>
> Subject: [EXTERNAL] Re: [lamps] I-D Action: draft-ietf-lamps-cms-sphincs-plus-02.txt
> 
> WARNING: This email originated outside of Entrust.
> DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
> 
> ______________________________________________________________________
> This is a fairly significant update.  It goes from three OIDs to eight OIDs for the SPHINCS+ algorithms.  Of course, NIST has the final say on how many will actually be allocated.
> 
> Russ
> 
> 
>> On May 17, 2023, at 11:02 AM, internet-drafts@ietf.org wrote:
>> 
>> 
>> A New Internet-Draft is available from the on-line Internet-Drafts
>> directories. This Internet-Draft is a work item of the Limited
>> Additional Mechanisms for PKIX and SMIME (LAMPS) WG of the IETF.
>> 
>>  Title           : Use of the SPHINCS+ Signature Algorithm in the Cryptographic Message Syntax (CMS)
>>  Authors         : Russ Housley
>>                    Scott Fluhrer
>>                    Panos Kampanakis
>>                    Bas Westerbaan
>>  Filename        : draft-ietf-lamps-cms-sphincs-plus-02.txt
>>  Pages           : 14
>>  Date            : 2023-05-17
>> 
>> Abstract:
>>  SPHINCS+ is a stateless hash-based signature scheme.  This document
>>  specifies the conventions for using the SPHINCS+ stateless hash-based
>>  signature algorithm with the Cryptographic Message Syntax (CMS).  In
>>  addition, the algorithm identifier and public key syntax are
>>  provided.
>> 
>> The IETF datatracker status page for this Internet-Draft is:
>> https://urldefense.com/v3/__https://datatracker.ietf.org/doc/draft-iet
>> f-lamps-cms-sphincs-plus/__;!!FJ-Y8qCqXTj2!fhq0txb2yHYuBCt6QomrHO3y04j
>> OgLNf-pJ4o7hpi6dF4QMHS1CSMCnaDakX28nvYmCemG7R0QeM1ycXf-EkNWBJ$
>> 
>> There is also an HTML version available at:
>> https://urldefense.com/v3/__https://www.ietf.org/archive/id/draft-ietf
>> -lamps-cms-sphincs-plus-02.html__;!!FJ-Y8qCqXTj2!fhq0txb2yHYuBCt6QomrH
>> O3y04jOgLNf-pJ4o7hpi6dF4QMHS1CSMCnaDakX28nvYmCemG7R0QeM1ycXf6vhjMNF$
>> 
>> A diff from the previous version is available at:
>> https://urldefense.com/v3/__https://author-tools.ietf.org/iddiff?url2=
>> draft-ietf-lamps-cms-sphincs-plus-02__;!!FJ-Y8qCqXTj2!fhq0txb2yHYuBCt6
>> QomrHO3y04jOgLNf-pJ4o7hpi6dF4QMHS1CSMCnaDakX28nvYmCemG7R0QeM1ycXf5tcGW
>> 8C$
>> 
>> Internet-Drafts are also available by rsync at
>> rsync.ietf.org::internet-drafts
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spasm__;!!FJ-Y8qCqXTj2!fhq0txb2yHYuBCt6QomrHO3y04jOgLNf-pJ4o7hpi6dF4QMHS1CSMCnaDakX28nvYmCemG7R0QeM1ycXf7YazXZM$
> Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.