Re: [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash

Russ Housley <housley@vigilsec.com> Sat, 28 October 2023 15:45 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 583BDC151536 for <spasm@ietfa.amsl.com>; Sat, 28 Oct 2023 08:45:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.907
X-Spam-Level:
X-Spam-Status: No, score=-1.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fk6RrlvTKQ1e for <spasm@ietfa.amsl.com>; Sat, 28 Oct 2023 08:45:08 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 700ACC14CE2B for <spasm@ietf.org>; Sat, 28 Oct 2023 08:45:08 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 801561C9422; Sat, 28 Oct 2023 11:45:07 -0400 (EDT)
Received: from smtpclient.apple (unknown [96.241.2.243]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 6FBD11C9492; Sat, 28 Oct 2023 11:45:07 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <597E6452-69BF-41EE-A3EB-19AF0A01304C@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_A0710B9E-9702-4E96-919D-10232DA62991"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
Date: Sat, 28 Oct 2023 11:44:57 -0400
In-Reply-To: <bfa2812c899541cc84f7c5abb38ee435@amazon.com>
Cc: LAMPS <spasm@ietf.org>
To: Panos Kampanakis <kpanos@amazon.com>
References: <SN7PR14MB64924398A13D7C521AEDF4B283DCA@SN7PR14MB6492.namprd14.prod.outlook.com> <bfa2812c899541cc84f7c5abb38ee435@amazon.com>
X-Mailer: Apple Mail (2.3731.700.6)
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/7BjCyMenmfYhUFx5FOhkGbX6cjA>
Subject: Re: [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Oct 2023 15:45:12 -0000

Panos:

Mike Ounsworth needs these OIDs to be available, and the easiest solution was to just publish the previously abandoned I-D.

Russ


> On Oct 27, 2023, at 11:00 PM, Kampanakis, Panos <kpanos=40amazon.com@dmarc.ietf.org> wrote:
> 
> Hi Russ, 
>  
> I was under the impression that SHAKEs for CMS and X.509 would suffice for introducing the Keccak family to these standards. SHAKEs have the same security and better performance. I thought that was the reason draft-turner-lamps-adding-sha3-to-pkix never made it.
>  
> Is there a reason why someone would use SHA-3 in CMS instead of SHAKE128 or SHAKE256 (RFC8702)?
>  
>  
>  
> From: Spasm <spasm-bounces@ietf.org <mailto:spasm-bounces@ietf.org>> On Behalf Of Tim Hollebeek
> Sent: Friday, October 27, 2023 11:39 AM
> To: SPASM <spasm@ietf.org <mailto:spasm@ietf.org>>
> Subject: [EXTERNAL] [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash
>  
> CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
> 
>  
> Hello,
>  
> Russ has asked for an adoption call for this short document that explains how to
> use SHA-3 with CMS.  Since people may be traveling to IETF 118, we’ll do a three
> week adoption call.
>  
>  
> https://datatracker.ietf.org/doc/html/draft-housley-lamps-cms-sha3-hash-00
>  
> Abstract
>  
>    This document describes the conventions for using the four one-way
>    hash functions in the SHA3 family with the Cryptographic Message
>    Syntax (CMS).
>  
> Please indicate whether you support adoption, and optionally indicate why, on
> the list by 17 November 2023.
>  
> For the chairs,
>  
> -Tim
>  
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org <mailto:Spasm@ietf.org>
> https://www.ietf.org/mailman/listinfo/spasm