Re: [lamps] Need SHAKE text strings, add to draft-ietf-lamps-pkix-shake?

Sean Leonard <dev+ietf@seantek.com> Thu, 04 April 2019 17:13 UTC

Return-Path: <dev+ietf@seantek.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B184120176 for <spasm@ietfa.amsl.com>; Thu, 4 Apr 2019 10:13:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TCOOZPYWANub for <spasm@ietfa.amsl.com>; Thu, 4 Apr 2019 10:13:17 -0700 (PDT)
Received: from smtp-out-2.mxes.net (smtp-out-2.mxes.net [205.237.194.127]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D02212008D for <spasm@ietf.org>; Thu, 4 Apr 2019 10:13:17 -0700 (PDT)
Received: from Customer-MUA (mua.mxes.net [10.0.0.1]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by smtp.mxes.net (Postfix) with ESMTPSA id 8DF5B2755E; Thu, 4 Apr 2019 13:13:15 -0400 (EDT)
To: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>, SPASM <spasm@ietf.org>
References: <0d9b3a03-e20a-4daa-166a-4ef2cbeeba83@seantek.com> <CY4PR11MB1527156AE6031586C8BBE93DC9500@CY4PR11MB1527.namprd11.prod.outlook.com>
From: Sean Leonard <dev+ietf@seantek.com>
Message-ID: <a38d76ce-a26e-7ea3-b5e4-dedd9f29490d@seantek.com>
Date: Thu, 04 Apr 2019 10:11:40 -0700
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <CY4PR11MB1527156AE6031586C8BBE93DC9500@CY4PR11MB1527.namprd11.prod.outlook.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: quoted-printable
X-Sent-To: <c3Bhc21AaWV0Zi5vcmc=>
X-Sender: tuffmail.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/TyVAQ5W39OigrfJ0GfIH0-J17pg>
Subject: Re: [lamps] Need SHAKE text strings, add to draft-ietf-lamps-pkix-shake?
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Apr 2019 17:13:20 -0000

Hi Panos,

On 4/4/2019 7:50 AM, Panos Kampanakis (pkampana) wrote:
> Hi Sean,
>
>> I have a need to identify SHAKE128 and SHAKE256 algorithms by text strings.
> The OIDs for SHAKEs are defined by NIST https://csrc.nist.gov/projects/computer-security-objects-register/algorithm-registration#Hash That, along with the new OIDs in the draft-ietf-lamps-pkix-shake draft, are enough for introducing SHAKEs in X.509 which is what this draft is doing.
>
> Does your need relate to PKIX at all?

Yes, and no. The need relates to protocols that depend on PKIX.

RFC 8122 is "Connection-Oriented Media Transport over the Transport 
Layer Security (TLS) Protocol in the Session Description Protocol 
(SDP)". So basically it is SDP, and is a product of the MMUSIC WG (in ART).

Sometimes people need to identify hash algorithms with text strings. RFC 
8122 (obsoletes RFC 4572) defines such a registry. No need to reinvent 
the wheel.

There is no change to OIDs. The textual registration requires that the 
OIDs already be allocated for identification.

The alternate plan is to draft a Standards Track RFC specifically for 
the purpose of making the textual registration, referring to 
draft-ietf-lamps-pkix-shake. That seems like unnecessary work, but I 
will do it if that is what is required.

Best regards,

Sean

>
> Rgs,
> Panos
>
>
> -----Original Message-----
> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Sean Leonard
> Sent: Thursday, April 04, 2019 12:48 AM
> To: SPASM <spasm@ietf.org>
> Subject: [lamps] Need SHAKE text strings, add to draft-ietf-lamps-pkix-shake?
>
> I have a need to identify SHAKE128 and SHAKE256 algorithms by text strings.
>
> There is an IANA registry aptly named “Hash Function Textual Names”:
> <https://www.iana.org/assignments/hash-function-text-names/hash-function-text-names.xhtml>.
>
> I request the following change to draft-ietf-lamps-pkix-shake:
>
> Change 6. IANA Considerations to read:
>
> ~~~
>
>      IANA is directed to update the Hash Function Textual Names
>      registry [RFC8122] with two additional entries for SHAKE128
>      and SHAKE256. Table 1 contains the new values of this registry.
>
>          +--------------------+-------------------------+-----------+
>          | Hash Function Name |          OID            | Reference |
>          +--------------------+-------------------------+-----------+
>          |     "shake256"     | 2.16.840.1.101.3.4.2.11 |  [THIS]   |
>          |     "shake512"     | 2.16.840.1.101.3.4.2.12 |  [THIS]   |
>          +--------------------+-------------------------+-----------+
>
>
>               Table 1: IANA Hash Function Textual Names Registry
>
>
> ~~~
>
> Furthermore, RFC 8122 says that the registering Standards Track RFC has to update RFC 3279. So, the status of draft-ietf-lamps-pkix-shake is supposed to be changed to Updates: RFC 3279.
>
> Thank you,
>
> Sean
>
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm