Re: [lamps] I-D Action: draft-ietf-lamps-cms-sha3-hash-01.txt

Russ Housley <housley@vigilsec.com> Fri, 01 March 2024 20:32 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5BB1C14F686 for <spasm@ietfa.amsl.com>; Fri, 1 Mar 2024 12:32:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vigilsec.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8RfLSHJ0K4hW for <spasm@ietfa.amsl.com>; Fri, 1 Mar 2024 12:32:31 -0800 (PST)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA4B1C14F684 for <spasm@ietf.org>; Fri, 1 Mar 2024 12:32:31 -0800 (PST)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 6BDB61AB997 for <spasm@ietf.org>; Fri, 1 Mar 2024 15:32:30 -0500 (EST)
Received: from smtpclient.apple (pfs.iad.rg.net [198.180.150.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 4DD771AB5B4 for <spasm@ietf.org>; Fri, 1 Mar 2024 15:32:30 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
Date: Fri, 01 Mar 2024 15:32:19 -0500
References: <170932438014.22799.12059202425488054847@ietfa.amsl.com>
To: LAMPS <spasm@ietf.org>
In-Reply-To: <170932438014.22799.12059202425488054847@ietfa.amsl.com>
Message-Id: <759567E5-BC43-4FE7-8DE1-6B6449F39CCE@vigilsec.com>
X-Mailer: Apple Mail (2.3731.700.6)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vigilsec.com; h=from:content-type:content-transfer-encoding:mime-version:subject:date:references:to:in-reply-to:message-id; s=pair-202402141609; bh=M+4MiP4ncBtvSeENVs1bgjwAlRx+jfldWuL7AMBP5v4=; b=MuqYjl/WrW8PLMw7hw/XJCqB2B17+5O5wJ9qoyIeYuscbPl1gjFtHbF+p93vkAE1gwng2ryQ5QnwLIsXEahiRRzXaCsxAYQYnDqXPScN5fSccMjiu50XbM+MwuIwYdAFqWnXS9IqXiAG7VE0laV1dhlQkYefPPNcnIaW6A6lWN5HWLJqSCSrGQgP4/7K3gSYSUsNCGbU+CFM+6ID5n97QQU7z8QA8B/9WLD83eIxeW82FW2lCqrZ5hBvTYJY4xYh+xE7aPwbQmD5iLEfrElkSNk3aVDu5vOxm00kaihWN4Qwcfs8cBp9LATP049BK9J07zgY3XhkCiMG2G/ic/SJGw==
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/CBpS1Etp0MvlzG0DRNRZ5zixcUY>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-sha3-hash-01.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Mar 2024 20:32:36 -0000

As requested, the OIDs for KMAC as a KDF have been added.

I am not aware of any remaining open issues.

Russ


> On Mar 1, 2024, at 3:19 PM, internet-drafts@ietf.org wrote:
> 
> Internet-Draft draft-ietf-lamps-cms-sha3-hash-01.txt is now available. It is a
> work item of the Limited Additional Mechanisms for PKIX and SMIME (LAMPS) WG
> of the IETF.
> 
>   Title:   Use of the SHA3 One-way Hash Functions in the Cryptographic Message Syntax (CMS)
>   Author:  Russ Housley
>   Name:    draft-ietf-lamps-cms-sha3-hash-01.txt
>   Pages:   20
>   Dates:   2024-03-01
> 
> Abstract:
> 
>   This document describes the conventions for using the one-way hash
>   functions in the SHA3 family with the Cryptographic Message Syntax
>   (CMS).  The SHA3 family can be used as a message digest algorithm, as
>   part of a signature algorithm, as part of a message authentication
>   code, or part of a key derivation function.
> 
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-sha3-hash/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-lamps-cms-sha3-hash-01.html
> 
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-ietf-lamps-cms-sha3-hash-01
> 
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts