Re: [TLS] SHA-3 in SignatureScheme

Yoav Nir <ynir.ietf@gmail.com> Sat, 03 September 2016 17:03 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CE4612B0A6 for <tls@ietfa.amsl.com>; Sat, 3 Sep 2016 10:03:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.799
X-Spam-Level:
X-Spam-Status: No, score=-0.799 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K6snESCexfmE for <tls@ietfa.amsl.com>; Sat, 3 Sep 2016 10:03:27 -0700 (PDT)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08B3212B09E for <tls@ietf.org>; Sat, 3 Sep 2016 10:03:27 -0700 (PDT)
Received: by mail-wm0-x22b.google.com with SMTP id 1so74996603wmz.1 for <tls@ietf.org>; Sat, 03 Sep 2016 10:03:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:mime-version:from:in-reply-to:date:cc:message-id:references :to; bh=0kJubozmX0H+Rn65XVVzeAn8FH9qycDfko3yV93hzpY=; b=Z2wJDa2a7jBK3aA/slrDn2rFYxIV38WVkKdNf4r/+qno/AendJhLoSJbL4b+gkmxbS NNu2Zh0mTRfItbXIo1BvKhuhgPp6e430TK4clP7lUnHRHKDD9RROQasQMKUyqNozZiSY f96Vi3ASQ+kiTEylPREmhqdnknbDbIb7oaja5k6IH8nzaLqSfIOdOsKNW5K5pWYVvh3g h0Q/C7jTgTBakim+eKi8f+hqWm5wouL6kMuhjkC3I3JO3q2EVttKG3dtseG3Qh1QLVxd jE2AWO1LT55TosAenRkBVAEgax2djmlf0auF+sJuL90Bw5U4k5wB784a2pToTN8EnOy+ Rf0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:mime-version:from:in-reply-to:date:cc :message-id:references:to; bh=0kJubozmX0H+Rn65XVVzeAn8FH9qycDfko3yV93hzpY=; b=Q3QGWXKc42zx3V/3RFdk/mDGYr6Ag2JPSN3FxgGDcgxeEl/SisKstgFUijiLieIVyx Enyfdcc9cagPMpbOL2rM2XDwupjtEXBKMuYcWhZHNcpbJQtpY5/sqOzcqCujUqDtf0RR ipPf1fWWBVt7J7UJIlHT6Vfh3xEni8dIMZR1n7sR1B+Sw+sxEhkILBuPmBQpc41jBvOb A1/38OB01CjbACW9cwk4NGzVTXxGvU2XMmxm65ZRi7hYm0giMqaWn6oA+p4m6o8SxVlQ WVK3kKXsWYBSvp4ZNT58PkgNAfEGnGZsjw8SkKlnTfYUIuOIsGeQ9j6gs0F56v6i5YX8 /0Hg==
X-Gm-Message-State: AE9vXwPmrZGyUCZKCX/tzHqvMzsmUUjA2X+Fbo8TX7Soejx4cihfa2Md9T9Lz9i3ti3IrQ==
X-Received: by 10.28.23.210 with SMTP id 201mr7965501wmx.108.1472922205426; Sat, 03 Sep 2016 10:03:25 -0700 (PDT)
Received: from [192.168.1.14] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id f10sm16397377wje.14.2016.09.03.10.03.22 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sat, 03 Sep 2016 10:03:23 -0700 (PDT)
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
Content-Type: multipart/signed; boundary="Apple-Mail=_B4B3484A-B72A-452D-ACDD-67C8EBA70960"; protocol="application/pgp-signature"; micalg="pgp-sha256"
X-Pgp-Agent: GPGMail
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <788EC484-6FFE-4A0E-BAAA-0C29EBECEF12@ll.mit.edu>
Date: Sat, 03 Sep 2016 20:03:20 +0300
Message-Id: <B9CA0E7D-8C89-4FEB-A393-BBEC1AF51FE5@gmail.com>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <4536302.2GJhFoeUiN@pintsize.usersys.redhat.com> <BC6013EC-26EF-4EF7-AE5C-37D70D9CFF50@gmail.com> <1489216.MHQYH3hEiU@pintsize.usersys.redhat.com> <CABcZeBNJaKSNSWko+zCKURTNHS0iAcmFtm4keQrFLwoZazM4cg@mail.gmail.com> <788EC484-6FFE-4A0E-BAAA-0C29EBECEF12@ll.mit.edu>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qwKr_RMn6HwqNEhXBfC0U0LDJvY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Sep 2016 17:03:28 -0000

> On 2 Sep 2016, at 10:28 PM, Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> wrote:
>      We have SHA-256 and SHA-384.
> 
> No. By the same token we have AES-128, AES-256, ECDHE over P256, etc.
> 
> I support adding SHA-3 to the core.
> 
> Alternatively, feel free to throw ChaCha out and define it separately. Same with Bernstein’s curves. Why keeping them all in the core?

ChaCha is in RFC 7905
DJB’s curves are in RFC4492bis

The core spec just mentions them because it is revising the registry.

If there had been a “SHA-3 and its use in TLS” that applied to TLS 1.2, we’d mention it as well.

Yoav