[lamps] I-D Action: draft-ietf-lamps-pkix-shake-00.txt

internet-drafts@ietf.org Mon, 30 October 2017 19:51 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: spasm@ietf.org
Delivered-To: spasm@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 69DCF13FB21; Mon, 30 Oct 2017 12:51:54 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: spasm@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.63.2
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <150939311439.7698.15412012018417152953@ietfa.amsl.com>
Date: Mon, 30 Oct 2017 12:51:54 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/B3IhyAyhKvqZnAiR30CAJdS3MxM>
Subject: [lamps] I-D Action: draft-ietf-lamps-pkix-shake-00.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Oct 2017 19:51:54 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Limited Additional Mechanisms for PKIX and SMIME WG of the IETF.

        Title           : Put Your Internet Draft Title Here
        Authors         : Panos Kampanakis
                          Quynh Dang
	Filename        : draft-ietf-lamps-pkix-shake-00.txt
	Pages           : 7
	Date            : 2017-10-30

Abstract:
   This document describes the conventions for using the SHAKE family of
   hash functions in the Internet X.509 PKI as one-way hash functions
   with the RSA, DSA and ECDSA signature algorithms; the conventions for
   the associated subject public keys are also described.  Digital
   signatures are used to sign messages, certificates and CRLs
   (Certificate Revocation Lists).


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-lamps-pkix-shake/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-lamps-pkix-shake-00
https://datatracker.ietf.org/doc/html/draft-ietf-lamps-pkix-shake-00


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/