idnits 2.17.1 draft-ietf-lamps-pkix-shake-14.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3279, but the abstract doesn't seem to directly say this. It does mention RFC3279 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC3279, updated by this document, for RFC5378 checks: 2000-07-21) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 21, 2019) is 1739 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 8017 -- Possible downref: Non-RFC (?) normative reference: ref. 'SHA3' Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS WG P. Kampanakis 3 Internet-Draft Cisco Systems 4 Updates: 3279 (if approved) Q. Dang 5 Intended status: Standards Track NIST 6 Expires: January 22, 2020 July 21, 2019 8 Internet X.509 Public Key Infrastructure: Additional Algorithm 9 Identifiers for RSASSA-PSS and ECDSA using SHAKEs 10 draft-ietf-lamps-pkix-shake-14 12 Abstract 14 Digital signatures are used to sign messages, X.509 certificates and 15 CRLs. This document updates the "Algorithms and Identifiers for the 16 Internet X.509 Public Key Infrastructure Certificate and Certificate 17 Revocation List Profile" (RFC3279) and describes the conventions for 18 using the SHAKE function family in Internet X.509 certificates and 19 revocation lists as one-way hash functions with the RSA Probabilistic 20 signature and ECDSA signature algorithms. The conventions for the 21 associated subject public keys are also described. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at https://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on January 22, 2020. 40 Copyright Notice 42 Copyright (c) 2019 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (https://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Change Log . . . . . . . . . . . . . . . . . . . . . . . . . 2 58 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 5 59 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 60 4. Identifiers . . . . . . . . . . . . . . . . . . . . . . . . . 5 61 5. Use in PKIX . . . . . . . . . . . . . . . . . . . . . . . . . 6 62 5.1. Signatures . . . . . . . . . . . . . . . . . . . . . . . 6 63 5.1.1. RSASSA-PSS Signatures . . . . . . . . . . . . . . . . 7 64 5.1.2. ECDSA Signatures . . . . . . . . . . . . . . . . . . 8 65 5.2. Public Keys . . . . . . . . . . . . . . . . . . . . . . . 9 66 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 67 7. Security Considerations . . . . . . . . . . . . . . . . . . . 10 68 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 10 69 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 70 9.1. Normative References . . . . . . . . . . . . . . . . . . 11 71 9.2. Informative References . . . . . . . . . . . . . . . . . 12 72 Appendix A. ASN.1 module . . . . . . . . . . . . . . . . . . . . 13 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 75 1. Change Log 77 [ EDNOTE: Remove this section before publication. ] 79 o draft-ietf-lamps-pkix-shake-14: 81 * Fixing error with incorrect preimage resistance bits for SHA128 82 and SHA256. 84 o draft-ietf-lamps-pkix-shake-13: 86 * Addressing one applicable comment from Dan M. about sec levels 87 while in secdir review of draft-ietf-lamps-cms-shakes. 89 * Addressing comment from Scott B.'s opsdir review about 90 references in the abstract. 92 o draft-ietf-lamps-pkix-shake-12: 94 * Nits identified by Roman, Eric V. Ben K., Barry L. in ballot 95 position review. 97 o draft-ietf-lamps-pkix-shake-11: 99 * Nits identified by Roman in AD Review. 101 o draft-ietf-lamps-pkix-shake-10: 103 * Updated IANA considerations section to request for OID 104 assignments. 106 o draft-ietf-lamps-pkix-shake-09: 108 * Fixed minor text nits. 110 * Added text name allocation for SHAKEs in IANA considerations. 112 * Updates in Sec Considerations section. 114 o draft-ietf-lamps-pkix-shake-08: 116 * Small nits from Russ while in WGLC. 118 o draft-ietf-lamps-pkix-shake-07: 120 * Incorporated Eric's suggestion from WGLC. 122 o draft-ietf-lamps-pkix-shake-06: 124 * Added informative references. 126 * Updated ASN.1 so it compiles. 128 * Updated IANA considerations. 130 o draft-ietf-lamps-pkix-shake-05: 132 * Added RFC8174 reference and text. 134 * Explicitly explained why RSASSA-PSS-params are omitted in 135 section 5.1.1. 137 * Simplified Public Keys section by removing redundant info from 138 RFCs. 140 o draft-ietf-lamps-pkix-shake-04: 142 * Removed paragraph suggesting KMAC to be used in generating k in 143 Deterministic ECDSA. That should be RFC6979-bis. 145 * Removed paragraph from Security Considerations that talks about 146 randomness of k because we are using deterministic ECDSA. 148 * Various ASN.1 fixes. 150 * Text fixes. 152 o draft-ietf-lamps-pkix-shake-03: 154 * Updates based on suggestions and clarifications by Jim. 156 * Added ASN.1. 158 o draft-ietf-lamps-pkix-shake-02: 160 * Significant reorganization of the sections to simplify the 161 introduction, the new OIDs and their use in PKIX. 163 * Added new OIDs for RSASSA-PSS that hardcode hash, salt and MGF, 164 according the WG consensus. 166 * Updated Public Key section to use the new RSASSA-PSS OIDs and 167 clarify the algorithm identifier usage. 169 * Removed the no longer used SHAKE OIDs from section 3.1. 171 * Consolidated subsection for message digest algorithms. 173 * Text fixes. 175 o draft-ietf-lamps-pkix-shake-01: 177 * Changed titles and section names. 179 * Removed DSA after WG discussions. 181 * Updated shake OID names and parameters, added MGF1 section. 183 * Updated RSASSA-PSS section. 185 * Added Public key algorithm OIDs. 187 * Populated Introduction and IANA sections. 189 o draft-ietf-lamps-pkix-shake-00: 191 * Initial version 193 2. Introduction 195 [RFC3279] defines cryptographic algorithm identifiers for the 196 Internet X.509 Certificate and Certificate Revocation Lists (CRL) 197 profile [RFC5280]. This document updates RFC3279 and defines 198 identifiers for several cryptographic algorithms that use variable 199 length output SHAKE functions introduced in [SHA3] which can be used 200 with . 202 In the SHA-3 family, two extendable-output functions (SHAKEs), 203 SHAKE128 and SHAKE256, are defined. Four other hash function 204 instances, SHA3-224, SHA3-256, SHA3-384, and SHA3-512, are also 205 defined but are out of scope for this document. A SHAKE is a 206 variable length hash function defined as SHAKE(M, d) where the output 207 is a d-bits-long digest of message M. The corresponding collision 208 and second-preimage-resistance strengths for SHAKE128 are 209 min(d/2,128) and min(d,128) bits, respectively (Appendix A.1 [SHA3]). 210 And the corresponding collision and second-preimage-resistance 211 strengths for SHAKE256 are min(d/2,256) and min(d,256) bits, 212 respectively. 214 A SHAKE can be used as the message digest function (to hash the 215 message to be signed) in RSASSA-PSS [RFC8017] and ECDSA [X9.62] and 216 as the hash in the mask generation function (MGF) in RSASSA-PSS. 218 3. Terminology 220 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 221 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 222 "OPTIONAL" in this document are to be interpreted as described in BCP 223 14 [RFC2119] [RFC8174] when, and only when, they appear in all 224 capitals, as shown here. 226 4. Identifiers 228 This section defines four new object identifiers (OIDs), for RSASSA- 229 PSS and ECDSA with each of SHAKE128 and SHAKE256. The same algorithm 230 identifiers can be used for identifying a public key in RSASSA-PSS. 232 The new identifiers for RSASSA-PSS signatures using SHAKEs are below. 234 id-RSASSA-PSS-SHAKE128 OBJECT IDENTIFIER ::= { iso(1) 235 identified-organization(3) dod(6) internet(1) 236 security(5) mechanisms(5) pkix(7) algorithms(6) 237 TBD1 } 239 id-RSASSA-PSS-SHAKE256 OBJECT IDENTIFIER ::= { iso(1) 240 identified-organization(3) dod(6) internet(1) 241 security(5) mechanisms(5) pkix(7) algorithms(6) 242 TBD2 } 244 The new algorithm identifiers of ECDSA signatures using SHAKEs are 245 below. 247 id-ecdsa-with-shake128 OBJECT IDENTIFIER ::= { iso(1) 248 identified-organization(3) dod(6) internet(1) 249 security(5) mechanisms(5) pkix(7) algorithms(6) 250 TBD3 } 252 id-ecdsa-with-shake256 OBJECT IDENTIFIER ::= { iso(1) 253 identified-organization(3) dod(6) internet(1) 254 security(5) mechanisms(5) pkix(7) algorithms(6) 255 TBD4 } 257 The parameters for the four identifiers above MUST be absent. That 258 is, the identifier SHALL be a SEQUENCE of one component, the OID. 260 Section 5.1.1 and Section 5.1.2 specify the required output length 261 for each use of SHAKE128 or SHAKE256 in RSASSA-PSS and ECDSA. In 262 summary, when hashing messages to be signed, output lengths of 263 SHAKE128 and SHAKE256 are 256 and 512 bits respectively. When the 264 SHAKEs are used as mask generation functions RSASSA-PSS, their output 265 length is (8*ceil((n-1)/8) - 264) or (8*ceil((n-1)/8) - 520) bits, 266 respectively, where n is the RSA modulus size in bits. 268 5. Use in PKIX 270 5.1. Signatures 272 Signatures are used in a number of different ASN.1 structures. As 273 shown in the ASN.1 representation from [RFC5280] below, in an X.509 274 certificate, a signature is encoded with an algorithm identifier in 275 the signatureAlgorithm attribute and a signatureValue attribute that 276 contains the actual signature. 278 Certificate ::= SEQUENCE { 279 tbsCertificate TBSCertificate, 280 signatureAlgorithm AlgorithmIdentifier, 281 signatureValue BIT STRING } 283 The identifiers defined in Section 4 can be used as the 284 AlgorithmIdentifier in the signatureAlgorithm field in the sequence 285 Certificate and the signature field in the sequence TBSCertificate in 286 X.509 [RFC5280]. The parameters of these signature algorithms are 287 absent as explained in Section 4. 289 Conforming CA implementations MUST specify the algorithms explicitly 290 by using the OIDs specified in Section 4 when encoding RSASSA-PSS or 291 ECDSA with SHAKE signatures in certificates and CRLs. Conforming 292 client implementations that process certificates and CRLs using 293 RSASSA-PSS or ECDSA with SHAKE MUST recognize the corresponding OIDs. 294 Encoding rules for RSASSA-PSS and ECDSA signature values are 295 specified in [RFC4055] and [RFC5480], respectively. 297 When using RSASSA-PSS or ECDSA with SHAKEs, the RSA modulus and ECDSA 298 curve order SHOULD be chosen in line with the SHAKE output length. 299 Refer to Section 7 for more details. 301 5.1.1. RSASSA-PSS Signatures 303 The RSASSA-PSS algorithm is defined in [RFC8017]. When id-RSASSA- 304 PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256 specified in Section 4 is 305 used, the encoding MUST omit the parameters field. That is, the 306 AlgorithmIdentifier SHALL be a SEQUENCE of one component, id-RSASSA- 307 PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256. [RFC4055] defines RSASSA- 308 PSS-params that are used to define the algorithms and inputs to the 309 algorithm. This specification does not use parameters because the 310 hash, mask generation algorithm, trailer and salt are embedded in the 311 OID definition. 313 The hash algorithm to hash a message being signed and the hash 314 algorithm used as the mask generation function in RSASSA-PSS MUST be 315 the same: both SHAKE128 or both SHAKE256. The output length of the 316 hash algorithm which hashes the message SHALL be 32 (for SHAKE128) or 317 64 bytes (for SHAKE256). 319 The mask generation function takes an octet string of variable length 320 and a desired output length as input, and outputs an octet string of 321 the desired length. In RSASSA-PSS with SHAKEs, the SHAKEs MUST be 322 used natively as the MGF function, instead of the MGF1 algorithm that 323 uses the hash function in multiple iterations as specified in 324 Section B.2.1 of [RFC8017]. In other words, the MGF is defined as 325 the SHAKE128 or SHAKE256 output of the mgfSeed for id-RSASSA-PSS- 326 SHAKE128 and id-RSASSA-PSS-SHAKE256, respectively. The mgfSeed is 327 the seed from which mask is generated, an octet string [RFC8017]. As 328 explained in Step 9 of section 9.1.1 of [RFC8017], the output length 329 of the MGF is emLen - hLen - 1 bytes. emLen is the maximum message 330 length ceil((n-1)/8), where n is the RSA modulus in bits. hLen is 32 331 and 64-bytes for id-RSASSA-PSS-SHAKE128 and id-RSASSA-PSS-SHAKE256, 332 respectively. Thus when SHAKE is used as the MGF, the SHAKE output 333 length maskLen is (8*emLen - 264) or (8*emLen - 520) bits, 334 respectively. For example, when RSA modulus n is 2048, the output 335 length of SHAKE128 or SHAKE256 as the MGF will be 1784 or 1528-bits 336 when id-RSASSA-PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256 is used, 337 respectively. 339 The RSASSA-PSS saltLength MUST be 32 bytes for id-RSASSA-PSS-SHAKE128 340 or 64 bytes for id-RSASSA-PSS-SHAKE256. Finally, the trailerField 341 MUST be 1, which represents the trailer field with hexadecimal value 342 0xBC [RFC8017]. 344 5.1.2. ECDSA Signatures 346 The Elliptic Curve Digital Signature Algorithm (ECDSA) is defined in 347 [X9.62]. When the id-ecdsa-with-shake128 or id-ecdsa-with-shake256 348 (specified in Section 4) algorithm identifier appears, the respective 349 SHAKE function (SHAKE128 or SHAKE256) is used as the hash. The 350 encoding MUST omit the parameters field. That is, the 351 AlgorithmIdentifier SHALL be a SEQUENCE of one component, the OID id- 352 ecdsa-with-shake128 or id-ecdsa-with-shake256. 354 For simplicity and compliance with the ECDSA standard specification, 355 the output length of the hash function must be explicitly determined. 356 The output length, d, for SHAKE128 or SHAKE256 used in ECDSA MUST be 357 256 or 512 bits, respectively. 359 Conforming CA implementations that generate ECDSA with SHAKE 360 signatures in certificates or CRLs SHOULD generate such signatures 361 with a deterministically generated, non-random k in accordance with 362 all the requirements specified in [RFC6979]. They MAY also generate 363 such signatures in accordance with all other recommendations in 364 [X9.62] or [SEC1] if they have a stated policy that requires 365 conformance to those standards. Those standards have not specified 366 SHAKE128 and SHAKE256 as hash algorithm options. However, SHAKE128 367 and SHAKE256 with output length being 32 and 64 octets, respectively, 368 can be used instead of 256 and 512-bit output hash algorithms such as 369 SHA256 and SHA512. 371 5.2. Public Keys 373 Certificates conforming to [RFC5280] can convey a public key for any 374 public key algorithm. The certificate indicates the public key 375 algorithm through an algorithm identifier. This algorithm identifier 376 is an OID and optionally associated parameters. The conventions and 377 encoding for RSASSA-PSS and ECDSA public keys algorithm identifiers 378 are as specified in Section 2.3.1 and 2.3.5 of [RFC3279], Section 3.1 379 of [RFC4055] and Section 2.1 of [RFC5480]. 381 Traditionally, the rsaEncryption object identifier is used to 382 identify RSA public keys. The rsaEncryption object identifier 383 continues to identify the subject public key when the RSA private key 384 owner does not wish to limit the use of the public key exclusively to 385 RSASSA-PSS with SHAKEs. When the RSA private key owner wishes to 386 limit the use of the public key exclusively to RSASSA-PSS with 387 SHAKEs, the AlgorithmIdentifiers for RSASSA-PSS defined in Section 4 388 SHOULD be used as the algorithm field in the SubjectPublicKeyInfo 389 sequence [RFC5280]. Conforming client implementations that process 390 RSASSA-PSS with SHAKE public keys when processing certificates and 391 CRLs MUST recognize the corresponding OIDs. 393 Conforming CA implementations MUST specify the X.509 public key 394 algorithm explicitly by using the OIDs specified in Section 4 when 395 encoding ECDSA with SHAKE public keys in certificates and CRLs. 396 Conforming client implementations that process ECDSA with SHAKE 397 public keys when processing certificates and CRLs MUST recognize the 398 corresponding OIDs. 400 The identifier parameters, as explained in Section 4, MUST be absent. 402 6. IANA Considerations 404 One object identifier for the ASN.1 module in Appendix A is requested 405 for the SMI Security for PKIX Module Identifiers (1.3.6.1.5.5.7.0) 406 registry: 408 +---------+--------------------------+--------------------+ 409 | Decimal | Description | References | 410 +---------+--------------------------+--------------------+ 411 | TBD | id-mod-pkix1-shakes-2019 | [EDNOTE: THIS RFC] | 412 +---------+--------------------------+--------------------+ 414 IANA is requested to update the SMI Security for PKIX Algorithms 415 [SMI-PKIX] (1.3.6.1.5.5.7.6) registry with four additional entries: 417 +---------+------------------------+--------------------+ 418 | Decimal | Description | References | 419 +---------+------------------------+--------------------+ 420 | TBD1 | id-RSASSA-PSS-SHAKE128 | [EDNOTE: THIS RFC] | 421 | TBD2 | id-RSASSA-PSS-SHAKE256 | [EDNOTE: THIS RFC] | 422 | TBD3 | id-ecdsa-with-shake128 | [EDNOTE: THIS RFC] | 423 | TBD4 | id-ecdsa-with-shake256 | [EDNOTE: THIS RFC] | 424 +---------+------------------------+--------------------+ 426 IANA is also requested to update the Hash Function Textual Names 427 Registry [Hash-Texts] with two additional entries for SHAKE128 and 428 SHAKE256: 430 +--------------------+-------------------------+--------------------+ 431 | Hash Function Name | OID | Reference | 432 +--------------------+-------------------------+--------------------+ 433 | shake128 | 2.16.840.1.101.3.4.2.11 | [EDNOTE: THIS RFC] | 434 | shake256 | 2.16.840.1.101.3.4.2.12 | [EDNOTE: THIS RFC] | 435 +--------------------+-------------------------+--------------------+ 437 7. Security Considerations 439 This document updates [RFC3279]. The security considerations section 440 of that document applies to this specification as well. 442 NIST has defined appropriate use of the hash functions in terms of 443 the algorithm strengths and expected time frames for secure use in 444 Special Publications (SPs) [SP800-78-4] and [SP800-107]. These 445 documents can be used as guides to choose appropriate key sizes for 446 various security scenarios. 448 SHAKE128 with output length of 256-bits offers 128-bits of collision 449 and preimage resistance. Thus, SHAKE128 OIDs in this specification 450 are RECOMMENDED with 2048 (112-bit security) or 3072-bit (128-bit 451 security) RSA modulus or curves with group order of 256-bits (128-bit 452 security). SHAKE256 with 512-bits output length offers 256-bits of 453 collision and preimage resistance. Thus, the SHAKE256 OIDs in this 454 specification are RECOMMENDED with 4096-bit RSA modulus or higher or 455 curves with group order of 521-bits (256-bit security) or higher. 456 Note that we recommended 4096-bit RSA because we would need 15360-bit 457 modulus for 256-bits of security which is impractical for today's 458 technology. 460 8. Acknowledgements 462 We would like to thank Sean Turner, Jim Schaad and Eric Rescorla for 463 their valuable contributions to this document. 465 The authors would like to thank Russ Housley for his guidance and 466 very valuable contributions with the ASN.1 module. 468 9. References 470 9.1. Normative References 472 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 473 Requirement Levels", BCP 14, RFC 2119, 474 DOI 10.17487/RFC2119, March 1997, 475 . 477 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 478 Identifiers for the Internet X.509 Public Key 479 Infrastructure Certificate and Certificate Revocation List 480 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 481 2002, . 483 [RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional 484 Algorithms and Identifiers for RSA Cryptography for use in 485 the Internet X.509 Public Key Infrastructure Certificate 486 and Certificate Revocation List (CRL) Profile", RFC 4055, 487 DOI 10.17487/RFC4055, June 2005, 488 . 490 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 491 Housley, R., and W. Polk, "Internet X.509 Public Key 492 Infrastructure Certificate and Certificate Revocation List 493 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 494 . 496 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, 497 "Elliptic Curve Cryptography Subject Public Key 498 Information", RFC 5480, DOI 10.17487/RFC5480, March 2009, 499 . 501 [RFC8017] Moriarty, K., Ed., Kaliski, B., Jonsson, J., and A. Rusch, 502 "PKCS #1: RSA Cryptography Specifications Version 2.2", 503 RFC 8017, DOI 10.17487/RFC8017, November 2016, 504 . 506 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 507 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 508 May 2017, . 510 [SHA3] National Institute of Standards and Technology (NIST), 511 "SHA-3 Standard - Permutation-Based Hash and Extendable- 512 Output Functions FIPS PUB 202", August 2015, 513 . 516 9.2. Informative References 518 [Hash-Texts] 519 IANA, "Hash Function Textual Names", July 2017, 520 . 523 [RFC5912] Hoffman, P. and J. Schaad, "New ASN.1 Modules for the 524 Public Key Infrastructure Using X.509 (PKIX)", RFC 5912, 525 DOI 10.17487/RFC5912, June 2010, 526 . 528 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 529 Algorithm (DSA) and Elliptic Curve Digital Signature 530 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 531 2013, . 533 [SEC1] Standards for Efficient Cryptography Group, "SEC 1: 534 Elliptic Curve Cryptography", May 2009, 535 . 537 [SMI-PKIX] 538 IANA, "SMI Security for PKIX Algorithms", March 2019, 539 . 542 [SP800-107] 543 National Institute of Standards and Technology (NIST), 544 "SP800-107: Recommendation for Applications Using Approved 545 Hash Algorithms", May 2014, 546 . 549 [SP800-78-4] 550 National Institute of Standards and Technology (NIST), 551 "SP800-78-4: Cryptographic Algorithms and Key Sizes for 552 Personal Identity Verification", May 2014, 553 . 556 [X9.62] American National Standard for Financial Services (ANSI), 557 "X9.62-2005: Public Key Cryptography for the Financial 558 Services Industry: The Elliptic Curve Digital Signature 559 Standard (ECDSA)", November 2005. 561 Appendix A. ASN.1 module 563 This appendix includes the ASN.1 module for SHAKEs in X.509. This 564 module does not come from any existing RFC. 566 PKIXAlgsForSHAKE-2019 { iso(1) identified-organization(3) dod(6) 567 internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) 568 id-mod-pkix1-shakes-2019(TBD) } 570 DEFINITIONS EXPLICIT TAGS ::= 572 BEGIN 574 -- EXPORTS ALL; 576 IMPORTS 578 -- FROM [RFC5912] 580 PUBLIC-KEY, SIGNATURE-ALGORITHM, DIGEST-ALGORITHM, SMIME-CAPS 581 FROM AlgorithmInformation-2009 582 { iso(1) identified-organization(3) dod(6) internet(1) security(5) 583 mechanisms(5) pkix(7) id-mod(0) 584 id-mod-algorithmInformation-02(58) } 586 -- FROM [RFC5912] 588 RSAPublicKey, rsaEncryption, pk-rsa, pk-ec, 589 CURVE, id-ecPublicKey, ECPoint, ECParameters, ECDSA-Sig-Value 590 FROM PKIXAlgs-2009 { iso(1) identified-organization(3) dod(6) 591 internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) 592 id-mod-pkix1-algorithms2008-02(56) } 593 ; 595 -- 596 -- Message Digest Algorithms (mda-) 597 -- 598 DigestAlgorithms DIGEST-ALGORITHM ::= { 599 -- This expands DigestAlgorithms from [RFC5912] 600 mda-shake128 | 601 mda-shake256, 602 ... 603 } 604 -- 605 -- One-Way Hash Functions 606 -- 608 -- SHAKE128 609 mda-shake128 DIGEST-ALGORITHM ::= { 610 IDENTIFIER id-shake128 -- with output length 32 bytes. 611 } 612 id-shake128 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) 613 us(840) organization(1) gov(101) 614 csor(3) nistAlgorithm(4) 615 hashAlgs(2) 11 } 617 -- SHAKE256 618 mda-shake256 DIGEST-ALGORITHM ::= { 619 IDENTIFIER id-shake256 -- with output length 64 bytes. 620 } 621 id-shake256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) 622 us(840) organization(1) gov(101) 623 csor(3) nistAlgorithm(4) 624 hashAlgs(2) 12 } 626 -- 627 -- Public Key (pk-) Algorithms 628 -- 629 PublicKeys PUBLIC-KEY ::= { 630 -- This expands PublicKeys from [RFC5912] 631 pk-rsaSSA-PSS-SHAKE128 | 632 pk-rsaSSA-PSS-SHAKE256, 633 ... 634 } 636 -- The hashAlgorithm is mda-shake128 637 -- The maskGenAlgorithm is id-shake128 638 -- Mask Gen Algorithm is SHAKE128 with output length 639 -- (8*ceil((n-1)/8) - 264) bits, where n is the RSA 640 -- modulus in bits. 641 -- The saltLength is 32. The trailerField is 1. 642 pk-rsaSSA-PSS-SHAKE128 PUBLIC-KEY ::= { 643 IDENTIFIER id-RSASSA-PSS-SHAKE128 644 KEY RSAPublicKey 645 PARAMS ARE absent 646 -- Private key format not in this module -- 647 CERT-KEY-USAGE { nonRepudiation, digitalSignature, 648 keyCertSign, cRLSign } 649 } 651 -- The hashAlgorithm is mda-shake256 652 -- The maskGenAlgorithm is id-shake256 653 -- Mask Gen Algorithm is SHAKE256 with output length 654 -- (8*ceil((n-1)/8) - 520)-bits, where n is the RSA 655 -- modulus in bits. 656 -- The saltLength is 64. The trailerField is 1. 657 pk-rsaSSA-PSS-SHAKE256 PUBLIC-KEY ::= { 658 IDENTIFIER id-RSASSA-PSS-SHAKE256 659 KEY RSAPublicKey 660 PARAMS ARE absent 661 -- Private key format not in this module -- 662 CERT-KEY-USAGE { nonRepudiation, digitalSignature, 663 keyCertSign, cRLSign } 664 } 666 -- 667 -- Signature Algorithms (sa-) 668 -- 669 SignatureAlgs SIGNATURE-ALGORITHM ::= { 670 -- This expands SignatureAlgorithms from [RFC5912] 671 sa-rsassapssWithSHAKE128 | 672 sa-rsassapssWithSHAKE256 | 673 sa-ecdsaWithSHAKE128 | 674 sa-ecdsaWithSHAKE256, 675 ... 676 } 678 -- 679 -- SMIME Capabilities (sa-) 680 -- 681 SMimeCaps SMIME-CAPS ::= { 682 -- The expands SMimeCaps from [RFC5912] 683 sa-rsassapssWithSHAKE128.&smimeCaps | 684 sa-rsassapssWithSHAKE256.&smimeCaps | 685 sa-ecdsaWithSHAKE128.&smimeCaps | 686 sa-ecdsaWithSHAKE256.&smimeCaps, 687 ... 688 } 690 -- RSASSA-PSS with SHAKE128 691 sa-rsassapssWithSHAKE128 SIGNATURE-ALGORITHM ::= { 692 IDENTIFIER id-RSASSA-PSS-SHAKE128 693 PARAMS ARE absent 694 -- The hashAlgorithm is mda-shake128 695 -- The maskGenAlgorithm is id-shake128 696 -- Mask Gen Algorithm is SHAKE128 with output length 697 -- (8*ceil((n-1)/8) - 264) bits, where n is the RSA 698 -- modulus in bits. 699 -- The saltLength is 32. The trailerField is 1 701 HASHES { mda-shake128 } 702 PUBLIC-KEYS { pk-rsa | pk-rsaSSA-PSS-SHAKE128 } 703 SMIME-CAPS { IDENTIFIED BY id-RSASSA-PSS-SHAKE128 } 704 } 705 id-RSASSA-PSS-SHAKE128 OBJECT IDENTIFIER ::= { iso(1) 706 identified-organization(3) dod(6) internet(1) 707 security(5) mechanisms(5) pkix(7) algorithms(6) 708 TBD1 } 710 -- RSASSA-PSS with SHAKE256 711 sa-rsassapssWithSHAKE256 SIGNATURE-ALGORITHM ::= { 712 IDENTIFIER id-RSASSA-PSS-SHAKE256 713 PARAMS ARE absent 714 -- The hashAlgorithm is mda-shake256 715 -- The maskGenAlgorithm is id-shake256 716 -- Mask Gen Algorithm is SHAKE256 with output length 717 -- (8*ceil((n-1)/8) - 520)-bits, where n is the 718 -- RSA modulus in bits. 719 -- The saltLength is 64. The trailerField is 1. 720 HASHES { mda-shake256 } 721 PUBLIC-KEYS { pk-rsa | pk-rsaSSA-PSS-SHAKE256 } 722 SMIME-CAPS { IDENTIFIED BY id-RSASSA-PSS-SHAKE256 } 723 } 724 id-RSASSA-PSS-SHAKE256 OBJECT IDENTIFIER ::= { iso(1) 725 identified-organization(3) dod(6) internet(1) 726 security(5) mechanisms(5) pkix(7) algorithms(6) 727 TBD2 } 729 -- ECDSA with SHAKE128 730 sa-ecdsaWithSHAKE128 SIGNATURE-ALGORITHM ::= { 731 IDENTIFIER id-ecdsa-with-shake128 732 VALUE ECDSA-Sig-Value 733 PARAMS ARE absent 734 HASHES { mda-shake128 } 735 PUBLIC-KEYS { pk-ec } 736 SMIME-CAPS { IDENTIFIED BY id-ecdsa-with-shake128 } 737 } 738 id-ecdsa-with-shake128 OBJECT IDENTIFIER ::= { iso(1) 739 identified-organization(3) dod(6) internet(1) 740 security(5) mechanisms(5) pkix(7) algorithms(6) 741 TBD3 } 743 -- ECDSA with SHAKE256 744 sa-ecdsaWithSHAKE256 SIGNATURE-ALGORITHM ::= { 745 IDENTIFIER id-ecdsa-with-shake256 746 VALUE ECDSA-Sig-Value 747 PARAMS ARE absent 748 HASHES { mda-shake256 } 749 PUBLIC-KEYS { pk-ec } 750 SMIME-CAPS { IDENTIFIED BY id-ecdsa-with-shake256 } 751 } 752 id-ecdsa-with-shake256 OBJECT IDENTIFIER ::= { iso(1) 753 identified-organization(3) dod(6) internet(1) 754 security(5) mechanisms(5) pkix(7) algorithms(6) 755 TBD4 } 757 END 759 Authors' Addresses 761 Panos Kampanakis 762 Cisco Systems 764 Email: pkampana@cisco.com 766 Quynh Dang 767 NIST 768 100 Bureau Drive, Stop 8930 769 Gaithersburg, MD 20899-8930 770 USA 772 Email: quynh.dang@nist.gov