Re: [lamps] I-D Action: draft-ietf-lamps-cms-sha3-hash-03.txt

Russ Housley <housley@vigilsec.com> Fri, 19 April 2024 18:26 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8515BC14F6A1; Fri, 19 Apr 2024 11:26:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vigilsec.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9T8sJagOshwo; Fri, 19 Apr 2024 11:26:45 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 33507C14F685; Fri, 19 Apr 2024 11:26:45 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id F29C018E70F; Fri, 19 Apr 2024 14:26:43 -0400 (EDT)
Received: from smtpclient.apple (pfs.iad.rg.net [198.180.150.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id D799718E44E; Fri, 19 Apr 2024 14:26:43 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6.1.1\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <171355110094.50478.5713005643889044963@ietfa.amsl.com>
Date: Fri, 19 Apr 2024 14:26:31 -0400
Cc: i-d-announce@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <EE34DEF7-A500-4A64-82A1-3A30669B4F29@vigilsec.com>
References: <171355110094.50478.5713005643889044963@ietfa.amsl.com>
To: LAMPS <spasm@ietf.org>
X-Mailer: Apple Mail (2.3731.700.6.1.1)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vigilsec.com; h=content-type:mime-version:subject:from:in-reply-to:date:cc:content-transfer-encoding:message-id:references:to; s=pair-202402141609; bh=37Z81sLM4SZZsHWa3vJpDr3zELXsVRUU2aZ9mv5PfXI=; b=wHZS4qu4Vlb7Pm6mqD8Kzq/iimPNjGsyMdZfNcRhZM1Y2IIfK273wOG6GRfVg+oKx3ShQulB5+QuMGufTJRFW554nAXWi5yUpv4gYxR28+4nY3inFn/+zoKFMNlTNb3CS9bN7hEBk6Wemf6bf2VLzBqV4FcRQpG/fv+kP/NTVZ3iCHZEZ5fz05sCqi/P/C5ykUIR4zJBH5mivkCtsLvMeb+z/S8lTK2eROVJTXcuK5gN2/645O58jUbOhO9l4guY6O67xFWVtyZFarIPuvzH+lQLIGiUJvhvWvuCrw0ckEDj2XgfJ+HahzAFwd/xHE9f7FOoiIWO7Ww0ukktlq4U7g==
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/Bsakxj4yNEx2qPpCLn2rsux2CFw>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-sha3-hash-03.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Apr 2024 18:26:49 -0000

This corrects a typo: s/KMAC512/KMAC256/

Russ

> On Apr 19, 2024, at 2:25 PM, internet-drafts@ietf.org wrote:
> 
> Internet-Draft draft-ietf-lamps-cms-sha3-hash-03.txt is now available. It is a
> work item of the Limited Additional Mechanisms for PKIX and SMIME (LAMPS) WG
> of the IETF.
> 
>   Title:   Use of the SHA3 One-way Hash Functions in the Cryptographic Message Syntax (CMS)
>   Author:  Russ Housley
>   Name:    draft-ietf-lamps-cms-sha3-hash-03.txt
>   Pages:   20
>   Dates:   2024-04-19
> 
> Abstract:
> 
>   This document describes the conventions for using the one-way hash
>   functions in the SHA3 family with the Cryptographic Message Syntax
>   (CMS).  The SHA3 family can be used as a message digest algorithm, as
>   part of a signature algorithm, as part of a message authentication
>   code, or part of a key derivation function.
> 
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-sha3-hash/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-lamps-cms-sha3-hash-03.html
> 
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-ietf-lamps-cms-sha3-hash-03
> 
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts