Re: [lamps] I-D Action: draft-ietf-lamps-cms-sha3-hash-01.txt

Russ Housley <housley@vigilsec.com> Sun, 03 March 2024 20:31 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B47EC14F603 for <spasm@ietfa.amsl.com>; Sun, 3 Mar 2024 12:31:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vigilsec.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2bvvzJwYEsBf for <spasm@ietfa.amsl.com>; Sun, 3 Mar 2024 12:31:13 -0800 (PST)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A09FC14F602 for <spasm@ietf.org>; Sun, 3 Mar 2024 12:31:13 -0800 (PST)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 2ABA3820F6; Sun, 3 Mar 2024 15:31:12 -0500 (EST)
Received: from smtpclient.apple (pfs.iad.rg.net [198.180.150.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 0776E82604; Sun, 3 Mar 2024 15:31:12 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <083a01da6c1e$6ad60300$40820900$@gmail.com>
Date: Sun, 03 Mar 2024 15:31:01 -0500
Cc: LAMPS <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <126C1198-24F5-4740-AB68-5747DECA58D2@vigilsec.com>
References: <170932438014.22799.12059202425488054847@ietfa.amsl.com> <759567E5-BC43-4FE7-8DE1-6B6449F39CCE@vigilsec.com> <083a01da6c1e$6ad60300$40820900$@gmail.com>
To: Daniel Van Geest <daniel.vangeest.ietf@gmail.com>
X-Mailer: Apple Mail (2.3731.700.6)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vigilsec.com; h=content-type:mime-version:subject:from:in-reply-to:date:cc:content-transfer-encoding:message-id:references:to; s=pair-202402141609; bh=NJAU03qM8ii/eHzK4uaPgYM/9GZvIfEK32qpfcX2uXM=; b=oES1YmLD2W12RRjF6kCmHupWpwP+OnxJ08srzEn6sIcBeJAYRu0DbsfLPwUlHpUK/zsbSiDu6XfO4ZudvygR+1ub8OoSEsZ8a2ss0niUpYaiLChk7zVU7lrKs9BROfXR2drpL0evhtySB18EEgmDPBVzlWAmKlF3zYeJid0eFPd/JXrQkD8DJaIIYBRbJ1G9BmslZwTIHRIzY0n6sp7xf2PM7yv3KE1olspfhsHeQMhDobV3E+x0fq/dp8BmY28yG+n3keuju2NjIoh4VieDTBYPSwqwLX3PKWxS1TMTLTAoq5Lp6O04BSVTMlzlciDKhfkhf81g/vJv8Mgl+2lxPw==
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/MLh4Zmkoj3210qn5USOZlVpfz_o>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-sha3-hash-01.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Mar 2024 20:31:17 -0000

Daniel:

In CMS, there is no pre-defined customization lalle, so this structure works ell.  Also, the NIST specification says that the customization label is optional.

Russ


> On Mar 1, 2024, at 4:21 PM, Daniel Van Geest <daniel.vangeest.ietf@gmail.com> wrote:
> 
> Thanks Russ,
> 
> 	   When the id-kmac128 or id-kmac256 is used as part of an algorithm
> 
> 	   identifier, the parameters field MUST be absent if no
> customization	
> 	   label is used for S.  If any other value is used for S, then	
> 	   parameters field MUST be present and contain the value of S,
> encoded	
> 	   as Customization.
> 
> Maybe it doesn't matter because this has been specified by NIST and there's
> nothing to be done about it, but couldn't it be the case that the protocol
> specifies the customization label, and so it would be unnecessary to include
> the customization label in the parameters.  For example, cms-kyber could
> specify that the customization label is always "cms-kyber", in which case
> encoding this in the algorithm identifier is redundant.
> 
> Thanks,
> Daniel
> 
> 
> -----Original Message-----
> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
> Sent: Friday, March 1, 2024 8:32 PM
> To: LAMPS <spasm@ietf.org>
> Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-sha3-hash-01.txt
> 
> As requested, the OIDs for KMAC as a KDF have been added.
> 
> I am not aware of any remaining open issues.
> 
> Russ
> 
> 
>> On Mar 1, 2024, at 3:19 PM, internet-drafts@ietf.org wrote:
>> 
>> Internet-Draft draft-ietf-lamps-cms-sha3-hash-01.txt is now available. 
>> It is a work item of the Limited Additional Mechanisms for PKIX and 
>> SMIME (LAMPS) WG of the IETF.
>> 
>>  Title:   Use of the SHA3 One-way Hash Functions in the Cryptographic
> Message Syntax (CMS)
>>  Author:  Russ Housley
>>  Name:    draft-ietf-lamps-cms-sha3-hash-01.txt
>>  Pages:   20
>>  Dates:   2024-03-01
>> 
>> Abstract:
>> 
>>  This document describes the conventions for using the one-way hash
>>  functions in the SHA3 family with the Cryptographic Message Syntax
>>  (CMS).  The SHA3 family can be used as a message digest algorithm, as
>>  part of a signature algorithm, as part of a message authentication
>>  code, or part of a key derivation function.
>> 
>> The IETF datatracker status page for this Internet-Draft is:
>> https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-sha3-hash/
>> 
>> There is also an HTML version available at:
>> https://www.ietf.org/archive/id/draft-ietf-lamps-cms-sha3-hash-01.html
>> 
>> A diff from the previous version is available at:
>> https://author-tools.ietf.org/iddiff?url2=draft-ietf-lamps-cms-sha3-ha
>> sh-01
>> 
>> Internet-Drafts are also available by rsync at:
>> rsync.ietf.org::internet-drafts
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm