Re: [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash

Tim Hollebeek <tim.hollebeek@digicert.com> Mon, 27 November 2023 21:00 UTC

Return-Path: <tim.hollebeek@digicert.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5094C15108F for <spasm@ietfa.amsl.com>; Mon, 27 Nov 2023 13:00:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.005
X-Spam-Level:
X-Spam-Status: No, score=-2.005 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=digicert.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oqLfLN29Z2up for <spasm@ietfa.amsl.com>; Mon, 27 Nov 2023 13:00:44 -0800 (PST)
Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2098.outbound.protection.outlook.com [40.107.243.98]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B3C30C15108C for <spasm@ietf.org>; Mon, 27 Nov 2023 13:00:44 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ErZ5i8mk5rGM0Mzn7GLr4mMfzap9ikZ4rPwFUEwvMQy1FMoD5qwEXfL9UJBuyENiGSEGvjG2v0FcGPeMH+N3i1302pKIfI9oCNDyNlPhCLm/QqZElnb+75/Gwe54ji8+PVvQTSrz9utZdxyzcYl19VqWLoseoORSwCXNUWljGkH1Noy1PEc3/jTsFQgCumV8WZzHGJ1nZmbGHVJtIW/uhmtDaSxLS9sx0kVa6ziu+ESYtpPl4i5978Hh7/BfhDl9z4SyiJR4v1neZxhHA8mLZXe6Jd1PakNv2egijkhLFwL2v+Qf5MBDWs1TD6O8nFV3YPyJfNNUbHwjM7OLC+73AA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=8V8ntImwopuPmq8m+DQNzftzOt9HuGE3jYE+YPQdEN0=; b=lucV8PIQpcqQ26ulil5qJhPQmAhVS6Cvn2V6pjM1Wlqj32AmTyN2QuizuAKBy5BxXVx7CztAVty9djzbQEM+pGTY3q2+3Rg8X+SjIISjRqubSMPzZHq1H/XUzcG6ZmiDjrpKfHMuqCZsS6D4ei72fX7+Cm1NWP6xbAdoyL1as6RdmrS3R80Cp8bNYcoIHupr0VbQrBF4csXN06bWmx9TowIuDwgtg5yvD5168pRIxAeVJAz8uRszndkh+mXCBd9FpdAnZ+AljGALO3YvOtJsTV9BAlKUFbUHezo7eDKm6mfk9rj/QyA9gVivsc6LEt17qkM8gfU+hmRcxZRFpu985w==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=digicert.com; dmarc=pass action=none header.from=digicert.com; dkim=pass header.d=digicert.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=digicert.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=8V8ntImwopuPmq8m+DQNzftzOt9HuGE3jYE+YPQdEN0=; b=rTTDBxmhkvr65SCGgRq262348DHbW7qTdv+lNIjfsbSKiqpUcIvm7nQOEgrjBBHmCcca2t/bbF/cARyfkbqps5LvCBVI4Ztoml+ib9J44yuBBpeZBv47wKNdqTsdcuZ7M+A2n8sv9neILsj56n+hMp5OLHVwA4YmpmwwhHBL2E7c7sQguAAl3gtV9WtguQUQILhdcMOm67HTIiDLbyyKxamU4vgM+xSJpkKlGdTaJVVYdXN03X4f7m7DNC82JIfRu8ZbiwuZ5fnaf9QYJUDYIbvhB6qlGcpEDSmGKYRUT7z5057mUlliPazrDu3imjalZlXpcx+chMiYCB3bGBWohA==
Received: from SN7PR14MB6492.namprd14.prod.outlook.com (2603:10b6:806:328::17) by CH3PR14MB6323.namprd14.prod.outlook.com (2603:10b6:610:14f::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7025.29; Mon, 27 Nov 2023 21:00:38 +0000
Received: from SN7PR14MB6492.namprd14.prod.outlook.com ([fe80::2a37:c081:fe77:e889]) by SN7PR14MB6492.namprd14.prod.outlook.com ([fe80::2a37:c081:fe77:e889%4]) with mapi id 15.20.7025.020; Mon, 27 Nov 2023 21:00:38 +0000
From: Tim Hollebeek <tim.hollebeek@digicert.com>
To: "Kampanakis, Panos" <kpanos=40amazon.com@dmarc.ietf.org>, Michael StJohns <msj@nthpermutation.com>, "spasm@ietf.org" <spasm@ietf.org>
Thread-Topic: [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash
Thread-Index: AQHaChDqLu7UxaZPW06vOg/ULHyGh7BgIdQAgAF0aACALT504A==
Date: Mon, 27 Nov 2023 21:00:38 +0000
Message-ID: <SN7PR14MB649223E5A12E7D756977BD6C83BDA@SN7PR14MB6492.namprd14.prod.outlook.com>
References: <SN7PR14MB64924398A13D7C521AEDF4B283DCA@SN7PR14MB6492.namprd14.prod.outlook.com> <bfa2812c899541cc84f7c5abb38ee435@amazon.com> <597E6452-69BF-41EE-A3EB-19AF0A01304C@vigilsec.com> <CH0PR11MB573915B912FA76F9D2A8B3239FA3A@CH0PR11MB5739.namprd11.prod.outlook.com> <fb2e4bbe95964d8e9015e3787385fa53@amazon.com> <2d75918b-4815-4ec9-9e6f-74472af97a73@nthpermutation.com> <ee119d906d02451495e4b13a3c8bbc67@amazon.com>
In-Reply-To: <ee119d906d02451495e4b13a3c8bbc67@amazon.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=digicert.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: SN7PR14MB6492:EE_|CH3PR14MB6323:EE_
x-ms-office365-filtering-correlation-id: 7cb24245-5d71-471b-1d65-08dbef8be894
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: WE8HMRYdST6b6JL0Ad/d7AG8J6aPv/P1ZBj3Pga2dSX/b3k8gfCocnDx6hmADxtclnN1mairyHbLzURCxUMjhhnQjHnh4D71vbOb/9mpY3X2t2Jr/4UFFlcq4HRFQsnhF526V8HzcaIrpMpYULAk/ISikhzgPdKdXpI55aNGi/mpsvy1b/hZAwo79hwMZrA0PMG39rTlgwLZ5Lt6NZY0pY26CzQwGwWt5xlgjUFXQWc85rnuco/+hJZesw+TOWYyxlzpw6Zz5IyryGFwUlpDkglgS8TfwgbJ3+TDOwKQdBllaCJVyaIgcw7kposBf7JdkFgkNAD8uvqqDQ/EGzEk8lZOn6IfT+aa1h0fe7VPeU/8TvcQH0VH/Bj2MUbxLwDq+d2QLrUSPIzaR/BGVwsRJ0tc76A995HQJRGbzuenLwWW7Dv2WMBqOOHwPD/vqWShunLYnty9ubORGFFzSXJNQkRSXIpSXWjQYHO/O2ZXvzJX98xCuwGcG1BIVnhEANUkhNUcFtky8OeJG5k6vS0bAJSNjRq4yOEjnO0o/5+iKFbNOm563OFsGqotZNcDQaAXk4q8nxdiHtWANOU9ziRLQg0HD5pNPUt2OQEuXWz/NdNcaYNtEvNht14kab4hplFDtwI5XBDTNLrNLngm2AIxlA==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SN7PR14MB6492.namprd14.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(366004)(396003)(346002)(39860400002)(376002)(136003)(230173577357003)(230273577357003)(230922051799003)(186009)(1800799012)(64100799003)(451199024)(8936002)(8676002)(52536014)(44832011)(5660300002)(110136005)(76116006)(66946007)(66556008)(316002)(64756008)(66446008)(66476007)(41300700001)(9686003)(53546011)(478600001)(6506007)(71200400001)(7696005)(55016003)(966005)(26005)(83380400001)(2906002)(38100700002)(166002)(86362001)(122000001)(99936003)(38070700009)(33656002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_048C_01DA214A.DBF1E2D0"
MIME-Version: 1.0
X-OriginatorOrg: digicert.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SN7PR14MB6492.namprd14.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 7cb24245-5d71-471b-1d65-08dbef8be894
X-MS-Exchange-CrossTenant-originalarrivaltime: 27 Nov 2023 21:00:38.4117 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: cf813fa1-bde5-4e75-9479-f6aaa8b1f284
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: N8WZw6zJ/+3aH0hRSEGRMbKXyj1k2H3Mf00jgYbsYA5GB/M3Hw306br9IEgwNY157PtMtLmshwtCliVOLDX63NFlGJmpk530hKTbUg0XslE=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR14MB6323
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/bBj2gEi8dIjbZRSy_SHLHxOfRNw>
Subject: Re: [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Nov 2023 21:00:48 -0000

Panos,

 

Are you actually against adoption of this draft, or are you just making some very intelligent comments and participating in discussion on what the final contents of the document should say?  I’m trying to close out the adoption call, and if you’re not against adoption, then there’s clear consensus in favor.  If not, I’d like to dig into your objections to adoption a little further and understand them better.

 

-Tim

 

From: Spasm <spasm-bounces@ietf.org> On Behalf Of Kampanakis, Panos
Sent: Sunday, October 29, 2023 10:03 PM
To: Michael StJohns <msj@nthpermutation.com>; spasm@ietf.org
Subject: Re: [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash

 

> try and practice algorithmic pluralism in the way we define things

 

Personally, I am not sure algorithmic pluralism for the sake of variety is a good idea. Integrating and using only new algorithms that make sense is a better one imo. 

I can’t think of a case where SHA-3 would be preferred over SHAKEs, but I am open to suggestions. 

 

From: Spasm <spasm-bounces@ietf.org <mailto:spasm-bounces@ietf.org> > On Behalf Of Michael StJohns
Sent: Saturday, October 28, 2023 11:50 PM
To: spasm@ietf.org <mailto:spasm@ietf.org> 
Subject: RE: [EXTERNAL] [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash

 


CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.

 

IMHO - These are somewhat orthogonal items.   Russ' document is useful irrespective of the Mike's KEM stuff, and I'd like to see it move forward on that basis.

 

(also, https://csrc.nist.gov/Projects/computer-security-objects-register/algorithm-registration has the OID registration for id-sha3-256, so for the use Mike as asking about, it's unclear his document actually depends on Russ' document.  That said, its usually useful to have an IETF public of the NIST allocations as RFCs tend to be a bit easier to find for our participants).

 

If you want draft-ietf-lamps-pq-composite-kem to use Shake exclusively, that's more a discussion that needs to happen on the list with respect to that draft.  Alternately, do what is more flexible and define multiple kda-??? KEY-DERIVATION ::={} constructs to support both shake and sha3.

 

So I'd suggest it may be better to avoid discussions about which is better and try and practice algorithmic pluralism in the way we define things.  In other words, allocate top level OIDs for both a shake and sha3 variant of the KDF and include those in the ASN1.

 

Later, Mike

 

 

On 10/28/2023 10:37 PM, Kampanakis, Panos wrote:

Hi Mike, 

 

> I guess this is a design choice that the WG can discuss. We could instead use id-shake-256 from RFC8702, which is usable as a digest algorithm as per section 3.1, but why? If what I actually want is a hash function, then why can’t I have a hash function?

 

I suggest to discuss this in IETF-118. SHAKEs are XOFs but can be used just fine as hashes with constant output size. Their performance is better, and generally that is the reason they have be favored and more adopted than SHA-3 (in the same family).

 

 

 

 

From: Spasm  <mailto:spasm-bounces@ietf.org> <spasm-bounces@ietf.org> On Behalf Of Mike Ounsworth
Sent: Saturday, October 28, 2023 2:08 PM
To: Russ Housley  <mailto:housley@vigilsec.com> <housley@vigilsec.com>; Kampanakis, Panos  <mailto:kpanos@amazon.com> <kpanos@amazon.com>
Cc: LAMPS  <mailto:spasm@ietf.org> <spasm@ietf.org>
Subject: RE: [EXTERNAL] [lamps] [EXTERNAL] Re: Adoption call for draft-housley-lamps-cms-sha3-hash

 


CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.

 

Panos,

 

Specifically, draft-ietf-lamps-pq-composite-kem instantiates RSA-KEM (RFC5990bis) with:

keyDerivationFunction  kda-kdf3 with id-sha3-256

See:

https://datatracker.ietf.org/doc/html/draft-ietf-lamps-pq-composite-kem-02#name-rsa-kem-parameters

 

Therefore, I need an OID for id-sha3-256.

 

I guess this is a design choice that the WG can discuss. We could instead use id-shake-256 from RFC8702, which is usable as a digest algorithm as per section 3.1, but why? If what I actually want is a hash function, then why can’t I have a hash function?

 

- Mike Ounsworth

  _____  

From: Spasm <spasm-bounces@ietf.org <mailto:spasm-bounces@ietf.org> > on behalf of Russ Housley <housley@vigilsec.com <mailto:housley@vigilsec.com> >
Sent: Saturday, October 28, 2023 10:44:57 AM
To: Panos Kampanakis <kpanos@amazon.com <mailto:kpanos@amazon.com> >
Cc: LAMPS <spasm@ietf.org <mailto:spasm@ietf.org> >
Subject: [EXTERNAL] Re: [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash 

 

Panos: Mike Ounsworth needs these OIDs to be available, and the easiest solution was to just publish the previously abandoned I-D. Russ On Oct 27, 2023, at 11: 00 PM, Kampanakis, Panos  <mailto:kpanos=40amazon. com@ dmarc. ietf. org> <kpanos=40amazon. com@ dmarc. ietf. org> wrote: Hi Russ, 

 

Panos: 

 

Mike Ounsworth needs these OIDs to be available, and the easiest solution was to just publish the previously abandoned I-D.

 

Russ

 

 

On Oct 27, 2023, at 11:00 PM, Kampanakis, Panos <kpanos=40amazon.com@dmarc.ietf.org <mailto:kpanos=40amazon.com@dmarc.ietf.org> > wrote:

 

Hi Russ, 

 

I was under the impression that SHAKEs for CMS and X.509 would suffice for introducing the Keccak family to these standards. SHAKEs have the same security and better performance. I thought that was the reason draft-turner-lamps-adding-sha3-to-pkix never made it.

 

Is there a reason why someone would use SHA-3 in CMS instead of SHAKE128 or SHAKE256 (RFC8702)?

 

 

 

From: Spasm < <mailto:spasm-bounces@ietf.org> spasm-bounces@ietf.org> On Behalf Of Tim Hollebeek
Sent: Friday, October 27, 2023 11:39 AM
To: SPASM < <mailto:spasm@ietf.org> spasm@ietf.org>
Subject: [EXTERNAL] [lamps] Adoption call for draft-housley-lamps-cms-sha3-hash

 


CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.

 

Hello,

 

Russ has asked for an adoption call for this short document that explains how to

use SHA-3 with CMS.  Since people may be traveling to IETF 118, we’ll do a three

week adoption call.

 

 

 <https://urldefense.com/v3/__https:/datatracker.ietf.org/doc/html/draft-housley-lamps-cms-sha3-hash-00__;!!FJ-Y8qCqXTj2!btMHx3oQg1XcdsmiDk3zQn-HVGxUExFHzJp0v2bwunfFVR3P8235FQ_QH4pzRkyD49fJSywzek8dgSw-P9DqGArWDMhf$> https://datatracker.ietf.org/doc/html/draft-housley-lamps-cms-sha3-hash-00

 

Abstract

 

   This document describes the conventions for using the four one-way

   hash functions in the SHA3 family with the Cryptographic Message

   Syntax (CMS).

 

Please indicate whether you support adoption, and optionally indicate why, on

the list by 17 November 2023.

 

For the chairs,

 

-Tim

 

_______________________________________________
Spasm mailing list
 <mailto:Spasm@ietf.org> Spasm@ietf.org
 <https://urldefense.com/v3/__https:/www.ietf.org/mailman/listinfo/spasm__;!!FJ-Y8qCqXTj2!btMHx3oQg1XcdsmiDk3zQn-HVGxUExFHzJp0v2bwunfFVR3P8235FQ_QH4pzRkyD49fJSywzek8dgSw-P9DqGMDI1k9b$> https://www.ietf.org/mailman/listinfo/spasm

 

Any email and files/attachments transmitted with it are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system. 

 

_______________________________________________
Spasm mailing list
Spasm@ietf.org <mailto:Spasm@ietf.org> 
https://www.ietf.org/mailman/listinfo/spasm