Re: [TLS] SHA-3 in SignatureScheme

Benjamin Kaduk <bkaduk@akamai.com> Thu, 01 September 2016 17:43 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3564D12D1A6 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 10:43:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.248
X-Spam-Level:
X-Spam-Status: No, score=-3.248 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4bNkBVpIGLVU for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 10:43:32 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id AF21812D19F for <tls@ietf.org>; Thu, 1 Sep 2016 10:43:32 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id BD3E943340B; Thu, 1 Sep 2016 17:43:31 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id A7694433409; Thu, 1 Sep 2016 17:43:31 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1472751811; bh=B1pH+Vr9pdAyiveLfb5tobt0fnAzVqVrVstcAuEm888=; l=2065; h=To:References:From:Date:In-Reply-To:From; b=Iu1Rl8pD6QJ6ind2fFwP892vCXTlh9XEtHZztI1obtm+beNGkPcBmiyGHIOsjbggx xkykyWD8GYVB5cbAz6S5Np5tagdgu92zRzNW93CNWCXk7UkCWsNHNn6prBJ7UqFEDO GC2HAeRriw6Cu63rHqCPbPakDy8xE3KpoyVenEb0=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 72D0B1FC98; Thu, 1 Sep 2016 17:43:31 +0000 (GMT)
To: Hubert Kario <hkario@redhat.com>, "<tls@ietf.org>" <tls@ietf.org>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <e9c56645-41f0-d1e8-d475-8ab8056de4c5@akamai.com>
Date: Thu, 01 Sep 2016 12:43:31 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
In-Reply-To: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com>
Content-Type: multipart/alternative; boundary="------------048CCFD9F3E17051D7BBD82A"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Bt6Y82fXKi2SAbzXUcgp2WVWd7w>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 17:43:34 -0000

On 09/01/2016 12:38 PM, Hubert Kario wrote:
> The SHA-3 standard is already published and accepted[1], shouldn't TLSv1.3 
> include signatures with those hashes then?

Why does it need to be part of the core spec instead of a separate document?

>  1 - https://www.federalregister.gov/articles/2015/08/05/2015-19181/
> announcing-approval-of-federal-information-processing-standard-fips-202-sha-3-
> standard
>

I think we generally end up with a RFC specifying how to use them in
IETF protocols and then cite the RFC instead of the NIST publication
directly.

-Ben