Re: [TLS] SHA-3 in SignatureScheme

Martin Thomson <martin.thomson@gmail.com> Fri, 09 September 2016 04:20 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5448E12B03C for <tls@ietfa.amsl.com>; Thu, 8 Sep 2016 21:20:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fL5JixUshRld for <tls@ietfa.amsl.com>; Thu, 8 Sep 2016 21:20:35 -0700 (PDT)
Received: from mail-wm0-x229.google.com (mail-wm0-x229.google.com [IPv6:2a00:1450:400c:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E975B128B44 for <tls@ietf.org>; Thu, 8 Sep 2016 21:20:34 -0700 (PDT)
Received: by mail-wm0-x229.google.com with SMTP id 1so10814633wmz.1 for <tls@ietf.org>; Thu, 08 Sep 2016 21:20:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=JnG3FufeBXokQDJtFmp2xJbvVaPKL+4JK4vAqTdx1G8=; b=f/wJOk6dOw950Xa6YWXqGGh7iE/SNqrsAde2cdR+A4zsUSmISvlaYHFw8kKvsAhfaJ vgqI7eV7roEWqoFKXiRzil20X0UZ4Rfln1AItbVYe7zSW89SetrchOGntwB33pXI6qH6 HpHYyeTf7Mt013UdfoJ6tzEpdeS08GveiHIxe6tdpOmOT0qdPBHiM/mYIh2X8oIBM8mH b6G+vFg5aFHyswn/IF3q8gCc1TMr9Dh+zMY4iVdoJcSs3FhiUhUMfa9qIE57QJztlY0S MMPaf7r2I7Z8FPL3XLcS7nWPxQYH3rAQ4rQjUu+4npKRHzB291u0qdP2BOjnMSGsS/Qy 02Pg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=JnG3FufeBXokQDJtFmp2xJbvVaPKL+4JK4vAqTdx1G8=; b=f1XP0H96gCI1kR8b69RQAS3BDZvcbdjhZPN9ZPEU/ikEF0RdHgQDUrtZ8CvAmNu96X WqtMObCiPlPLNlIdGMUXfpRu2vWoYV6BL5BH2McC58MgNzDuEjJDEqJML79PP/JcMBm6 hle0PAY/c5O3+v03aCspharJIv9T5D/zm58sZsHeMcBBWbpKxT87L4WUcJfYzVVUyK2v fUwuObErbTPcXoczckkaE+z983C1X35j9G3pZpa0hy/sqng57LAQA9btVHcXW2J9jQNn NZ9SRGhAWRVwXYuKRCyYTOWV/pPuDdmfhWeVwwpn5WklWv5tzOh0WvGkuvOfDXxKzEfs zxzw==
X-Gm-Message-State: AE9vXwOMzobAia5ZaAOYj4vRpMGlvi7nH5Pt0TqtpUsL0UFtjNLk7bkKBOwlcSrnQPWJ9oUoCRRzgHY15VEOZA==
X-Received: by 10.194.119.100 with SMTP id kt4mr943291wjb.122.1473394833481; Thu, 08 Sep 2016 21:20:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.197.207 with HTTP; Thu, 8 Sep 2016 21:20:32 -0700 (PDT)
In-Reply-To: <20160907082458.tksyrmm3bhwic4tj@LK-Perkele-V2.elisa-laajakaista.fi>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <57CEACE4.2090900@st.com> <20160907082458.tksyrmm3bhwic4tj@LK-Perkele-V2.elisa-laajakaista.fi>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 09 Sep 2016 14:20:32 +1000
Message-ID: <CABkgnnW+w1G7hx_H4qRgpyomkMusum0mD430ER3GwZRpu-5nxA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1AU5EU38nKiPemrwDLdlJasmds0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Sep 2016 04:20:36 -0000

On 7 September 2016 at 18:24, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> Therefore I think that this work should be pursued in a separate spec,
> not in TLS 1.3 core.

I think that Ilari has it here.