Re: [TLS] SHA-3 in SignatureScheme

Joseph Salowey <joe@salowey.net> Fri, 09 September 2016 20:56 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3AA8812B3D1 for <tls@ietfa.amsl.com>; Fri, 9 Sep 2016 13:56:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UUsn5moRsQ2I for <tls@ietfa.amsl.com>; Fri, 9 Sep 2016 13:56:41 -0700 (PDT)
Received: from mail-qk0-x22f.google.com (mail-qk0-x22f.google.com [IPv6:2607:f8b0:400d:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54A6E12B22A for <tls@ietf.org>; Fri, 9 Sep 2016 13:56:41 -0700 (PDT)
Received: by mail-qk0-x22f.google.com with SMTP id v123so95427166qkh.2 for <tls@ietf.org>; Fri, 09 Sep 2016 13:56:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=201QQdwI9db9uwRBC6ImaZq4bgYkwX5hq+1WD4QBKVo=; b=m1EgULXE6tlrr8e71By/jtZiDiu3YSgPFUc80s983DGU3efw6sBDlF+BlRQy4oH1tA mdWT7zCofc9GxfpJratK8chnwz/B5/eBvYFQw1Vuoojkm4NRGUs4tW6pj8j688Cey49M IhrPMQiD2BSSquILAwJv6a/7oSjRASdTlEgFcPDD2iWnpxE1UrG1dySFkYV8JzNTC/jZ XCeuwsmFQRhlnqN5TDoJ87LZ2MUKWG2brdQLUYzRIZrZbSxt3J6gwu5m2UxfVgCxGk4h R/Wx+e+hQspW2lORMJjT3Sb04R9Av4EdwtvRaWtswjhhVJrLTwO+dXjud8eEL/4qVKp7 ROKA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=201QQdwI9db9uwRBC6ImaZq4bgYkwX5hq+1WD4QBKVo=; b=CbjIkKxf4j+KWvLDko2OuIIWhPwyy84GiJWH3UnypEtQtt5+TzZzptu8mEqoWyD/qY c6mP1sp1/wCy70WXBU0tw5f2bE6mgH5/E9tkZNQUxEY1SU4eoUTfauuZch8nPytH6v/X Sh3nM7+MxBK53kbqymPMsObCiE6vws5VrhB7KwprVTilf7XdHmRexmWPimlJn2oGiYOa 5Yv3VNlgxRdCGVkqYtGm8exU5E+aIeH5hdAZxjyVJhHMYmAN086T/YhHjkChExRPafdt YvkYsgw8gnhMuuwUvBhI2/09QVHocZHflmNNo9DIZUO3OeYkWEXFf6LGVUhhWg30e6U7 FakA==
X-Gm-Message-State: AE9vXwNJ0+iimYQZ1MYB+JcIN8fgenNV0jnMTjo6wOSByoDpbEGcUouk8t2+RP439YYeWJ8hiemlQX6J2yYBUg==
X-Received: by 10.55.106.2 with SMTP id f2mr6561556qkc.124.1473454600469; Fri, 09 Sep 2016 13:56:40 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.162.131 with HTTP; Fri, 9 Sep 2016 13:56:19 -0700 (PDT)
In-Reply-To: <CABkgnnW0Se4BvjyfMQ9SXhg5a1d5xqvGsRASfA8eOAn+o-1ahA@mail.gmail.com>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <57CEACE4.2090900@st.com> <20160907082458.tksyrmm3bhwic4tj@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnW+w1G7hx_H4qRgpyomkMusum0mD430ER3GwZRpu-5nxA@mail.gmail.com> <57D288C1.3010902@st.com> <CABkgnnW0Se4BvjyfMQ9SXhg5a1d5xqvGsRASfA8eOAn+o-1ahA@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Fri, 09 Sep 2016 13:56:19 -0700
Message-ID: <CAOgPGoDX4_9CThh6AQRQSfJS8bHwk1OypMkQfndSqeLRuz5Lzw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a114fe77e0de8e5053c196259"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OSzZcLuSyO7n87iKti4DZI-oMKo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Sep 2016 20:56:43 -0000

While there seems to be some support for adding SHA-3 to TLS, we're not
seeing enough support to add it as part of TLS 1.3.  Individual drafts that
specify ciphers suites can always be separately considered though.

Cheers,

J&S

On Fri, Sep 9, 2016 at 4:30 AM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 9 September 2016 at 20:02, Gilles Van Assche <gilles.vanassche@st.com>
> wrote:
> > My point was technically how to best use FIPS 202 in RSA PSS, and we (as
> > Keccak team) would be more than happy to help in that area.
>
> And I'm more than happy to have the work happen, but I think that we
> can do things in stages.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>