Re: [TLS] Was the numbering of rsa_pss_pss_sha384 intentional?

Martin Thomson <martin.thomson@gmail.com> Thu, 04 January 2018 05:22 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6FBE71270AB for <tls@ietfa.amsl.com>; Wed, 3 Jan 2018 21:22:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UQW7zOuDOeIl for <tls@ietfa.amsl.com>; Wed, 3 Jan 2018 21:22:38 -0800 (PST)
Received: from mail-ot0-x230.google.com (mail-ot0-x230.google.com [IPv6:2607:f8b0:4003:c0f::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BA0A12426E for <tls@ietf.org>; Wed, 3 Jan 2018 21:22:38 -0800 (PST)
Received: by mail-ot0-x230.google.com with SMTP id p31so474710ota.4 for <tls@ietf.org>; Wed, 03 Jan 2018 21:22:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=xwZIkakjfAN+ROgCVLcP1jwU4VJYm+PNmJEawPrqanc=; b=TfRwngOnNQ+xADJbYpuV9LNBBjHvECDQ+mPa6fDHUXwYLVMaOiXx/c04d40yGsMy/C EuDc3U1gUSikjSoiPYinbGEHekmDjjI1syU+vf14++Ycj84dmmkT/but9K7TG1+qRUzq E7rDCI6E6n8qLzlONxDUj3U1rnkcn+5tMayz65F/gcntOCpWN/LOZn/UO4doHnFKuPOo mE09rCnzMHKYPBCZbu7tWOCtisw17DLcp3N9s/SscEic0aHZIhW9ScS38YI76BncHpiM PI34fIepqaD+0g0WgzgBz436khNkxdy8g0E2rkp1zezDQVLMV1T80VMQGzgU9Gj9gCin iv1Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=xwZIkakjfAN+ROgCVLcP1jwU4VJYm+PNmJEawPrqanc=; b=kSVfUNyr2vWzwJJBw7xIoUJwnyeJ651749MIh95MQKEFlyTrT1pRlOw5Blw1/md+MN PYqiShCPS9xmYZuvX4zvtYw0tRbgWTX05mCKSuR/Ix8gMuOmzYBJkPHhUWNQhVuiw7pj /U4r3QsuI/pQ3NLfqtzFVIpr3Jn/EGGJCRucM/2i4qtGoWOX4L5MBLHqenEh0NHQCgGt RgjxbTdoN3z2xInLc5BhMSb88ZR4jOGcIUS3ul5NTsl0c87UIfXFhJ47PPBuZq8OA++T BveS19NZAPSnhF9+dB+ZGKKO7l8VNi1Shd+qtYGDwFxeSBxyg2EfZ4vsmAiSrA+FbHC4 CUaw==
X-Gm-Message-State: AKGB3mK9ATujmpSomA5aEZzUVe63PMT3GitIUpimoRbmcC5AujJ89DV+ uXaWN7Dy/8Cagvh0myz9adBfSNh5auFAR3xJ9TO5Zk72
X-Google-Smtp-Source: ACJfBotfC5Y8dT9fT7mJ/PQDyNf28lIqWrBgFlr5pWRqAHvPQWfgjdWyzHOwtgaVMOW8UiXClby9XMA23PQLp0Yha7k=
X-Received: by 10.157.88.42 with SMTP id r42mr2578070oth.71.1515043357678; Wed, 03 Jan 2018 21:22:37 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.46.182 with HTTP; Wed, 3 Jan 2018 21:22:37 -0800 (PST)
In-Reply-To: <CABcZeBMcW+eX97cLLy12jqL5GY78vkxu=91jwhtPNqyWcxMFoA@mail.gmail.com>
References: <CABkgnnUT4TGekD83fB5e4Z10RPj4-Pmv=_tppCWcUEM0=N8MrQ@mail.gmail.com> <CABcZeBMcW+eX97cLLy12jqL5GY78vkxu=91jwhtPNqyWcxMFoA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 04 Jan 2018 16:22:37 +1100
Message-ID: <CABkgnnXqE+rfY1DeGKgQ-rvY7b5GPcs=agM0r4i40Hh8A2e5Pg@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gmPA5yxvcJOaZ2u07RvuqVkvTRU>
Subject: Re: [TLS] Was the numbering of rsa_pss_pss_sha384 intentional?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jan 2018 05:22:40 -0000

https://github.com/tlswg/tls13-spec/pull/1133

On Thu, Jan 4, 2018 at 12:32 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> No, just forgetting we were working in hex I think it would be fine to
> change.
>
> -Ekr
>
>
> On Wed, Jan 3, 2018 at 5:04 PM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
>>
>> rsa_pss_pss_sha256(0x0809),
>> rsa_pss_pss_sha384(0x0810),
>> rsa_pss_pss_sha512(0x0811),
>>
>> 0x080a is the next value...
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>