Re: [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash

"Kampanakis, Panos" <kpanos@amazon.com> Sat, 28 October 2023 03:00 UTC

Return-Path: <prvs=658bfbd53=kpanos@amazon.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2AE9C152573 for <spasm@ietfa.amsl.com>; Fri, 27 Oct 2023 20:00:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H5=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=amazon.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Mql0w46z-BsK for <spasm@ietfa.amsl.com>; Fri, 27 Oct 2023 20:00:10 -0700 (PDT)
Received: from smtp-fw-80009.amazon.com (smtp-fw-80009.amazon.com [99.78.197.220]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A93BC1524AC for <spasm@ietf.org>; Fri, 27 Oct 2023 20:00:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amazon.com; i=@amazon.com; q=dns/txt; s=amazon201209; t=1698462010; x=1729998010; h=from:to:cc:date:message-id:references:in-reply-to: mime-version:subject; bh=NoNYSdPpXvhHc8Pt4iIFkoolX9W04MskwMvy7wqm7Y8=; b=PY1adJ73RUyQEsIESzZFsQat7AQDmkCyyFC97AH0H6v0BhxGPMpaCE5E m99GHeGfYstE6i6r/ENoqb+d+fqbLcL7u4FTRCkb/LaaDpoYYW6LRb8gt SQBpvqXahtCU+14Y+ihpJdVClARpZjDIPNQiHTDHZZqNyRk8yAz2F21iS Q=;
X-IronPort-AV: E=Sophos;i="6.03,258,1694736000"; d="scan'208,217";a="39234940"
Thread-Topic: [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash
Received: from pdx4-co-svc-p1-lb2-vlan2.amazon.com (HELO email-inbound-relay-pdx-2b-m6i4x-cadc3fbd.us-west-2.amazon.com) ([10.25.36.210]) by smtp-border-fw-80009.pdx80.corp.amazon.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 28 Oct 2023 03:00:08 +0000
Received: from smtpout.prod.us-west-2.prod.farcaster.email.amazon.dev (pdx2-ws-svc-p26-lb5-vlan2.pdx.amazon.com [10.39.38.66]) by email-inbound-relay-pdx-2b-m6i4x-cadc3fbd.us-west-2.amazon.com (Postfix) with ESMTPS id 5C849A0D34; Sat, 28 Oct 2023 03:00:07 +0000 (UTC)
Received: from EX19MTAUWC002.ant.amazon.com [10.0.21.151:24464] by smtpin.naws.us-west-2.prod.farcaster.email.amazon.dev [10.0.52.248:2525] with esmtp (Farcaster) id 10b4c230-1f19-479e-b273-c8ae81fa2a57; Sat, 28 Oct 2023 03:00:07 +0000 (UTC)
X-Farcaster-Flow-ID: 10b4c230-1f19-479e-b273-c8ae81fa2a57
Received: from EX19D001ANA003.ant.amazon.com (10.37.240.188) by EX19MTAUWC002.ant.amazon.com (10.250.64.143) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.39; Sat, 28 Oct 2023 03:00:06 +0000
Received: from EX19D001ANA001.ant.amazon.com (10.37.240.156) by EX19D001ANA003.ant.amazon.com (10.37.240.188) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA) id 15.2.1118.39; Sat, 28 Oct 2023 03:00:05 +0000
Received: from EX19D001ANA001.ant.amazon.com ([fe80::4f78:75cd:3117:8055]) by EX19D001ANA001.ant.amazon.com ([fe80::4f78:75cd:3117:8055%5]) with mapi id 15.02.1118.039; Sat, 28 Oct 2023 03:00:05 +0000
From: "Kampanakis, Panos" <kpanos@amazon.com>
To: Russ Housley <housley@vigilsec.com>
CC: Tim Hollebeek <tim.hollebeek=40digicert.com@dmarc.ietf.org>, SPASM <spasm@ietf.org>
Thread-Index: AdoI6y+y2y5ZcOeiSVKlqZs1jTYungAXnD9w
Date: Sat, 28 Oct 2023 03:00:05 +0000
Message-ID: <bfa2812c899541cc84f7c5abb38ee435@amazon.com>
References: <SN7PR14MB64924398A13D7C521AEDF4B283DCA@SN7PR14MB6492.namprd14.prod.outlook.com>
In-Reply-To: <SN7PR14MB64924398A13D7C521AEDF4B283DCA@SN7PR14MB6492.namprd14.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.37.240.200]
Content-Type: multipart/alternative; boundary="_000_bfa2812c899541cc84f7c5abb38ee435amazoncom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/91khACtSiBEIo5qRQwAVcGDZROU>
Subject: Re: [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Oct 2023 03:00:11 -0000

Hi Russ,

I was under the impression that SHAKEs for CMS and X.509 would suffice for introducing the Keccak family to these standards. SHAKEs have the same security and better performance. I thought that was the reason draft-turner-lamps-adding-sha3-to-pkix never made it.

Is there a reason why someone would use SHA-3 in CMS instead of SHAKE128 or SHAKE256 (RFC8702)?



From: Spasm <spasm-bounces@ietf.org> On Behalf Of Tim Hollebeek
Sent: Friday, October 27, 2023 11:39 AM
To: SPASM <spasm@ietf.org>
Subject: [EXTERNAL] [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash


CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.


Hello,

Russ has asked for an adoption call for this short document that explains how to
use SHA-3 with CMS.  Since people may be traveling to IETF 118, we'll do a three
week adoption call.


https://datatracker.ietf.org/doc/html/draft-housley-lamps-cms-sha3-hash-00

Abstract

   This document describes the conventions for using the four one-way
   hash functions in the SHA3 family with the Cryptographic Message
   Syntax (CMS).

Please indicate whether you support adoption, and optionally indicate why, on
the list by 17 November 2023.

For the chairs,

-Tim