idnits 2.17.1 draft-ietf-lamps-pkix-shake-15.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC3279, but the abstract doesn't seem to directly say this. It does mention RFC3279 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC3279, updated by this document, for RFC5378 checks: 2000-07-21) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 21, 2019) is 1741 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 8017 -- Possible downref: Non-RFC (?) normative reference: ref. 'SHA3' Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 LAMPS WG P. Kampanakis 3 Internet-Draft Cisco Systems 4 Updates: 3279 (if approved) Q. Dang 5 Intended status: Standards Track NIST 6 Expires: January 22, 2020 July 21, 2019 8 Internet X.509 Public Key Infrastructure: Additional Algorithm 9 Identifiers for RSASSA-PSS and ECDSA using SHAKEs 10 draft-ietf-lamps-pkix-shake-15 12 Abstract 14 Digital signatures are used to sign messages, X.509 certificates and 15 CRLs. This document updates the "Algorithms and Identifiers for the 16 Internet X.509 Public Key Infrastructure Certificate and Certificate 17 Revocation List Profile" (RFC3279) and describes the conventions for 18 using the SHAKE function family in Internet X.509 certificates and 19 revocation lists as one-way hash functions with the RSA Probabilistic 20 signature and ECDSA signature algorithms. The conventions for the 21 associated subject public keys are also described. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at https://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on January 22, 2020. 40 Copyright Notice 42 Copyright (c) 2019 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (https://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Change Log . . . . . . . . . . . . . . . . . . . . . . . . . 2 58 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 5 59 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 60 4. Identifiers . . . . . . . . . . . . . . . . . . . . . . . . . 5 61 5. Use in PKIX . . . . . . . . . . . . . . . . . . . . . . . . . 6 62 5.1. Signatures . . . . . . . . . . . . . . . . . . . . . . . 6 63 5.1.1. RSASSA-PSS Signatures . . . . . . . . . . . . . . . . 7 64 5.1.2. ECDSA Signatures . . . . . . . . . . . . . . . . . . 8 65 5.2. Public Keys . . . . . . . . . . . . . . . . . . . . . . . 9 66 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 67 7. Security Considerations . . . . . . . . . . . . . . . . . . . 10 68 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 10 69 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 70 9.1. Normative References . . . . . . . . . . . . . . . . . . 11 71 9.2. Informative References . . . . . . . . . . . . . . . . . 12 72 Appendix A. ASN.1 module . . . . . . . . . . . . . . . . . . . . 13 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 75 1. Change Log 77 [ EDNOTE: Remove this section before publication. ] 79 o draft-ietf-lamps-pkix-shake-15: 81 * Minor editorial nits. 83 o draft-ietf-lamps-pkix-shake-14: 85 * Fixing error with incorrect preimage resistance bits for SHA128 86 and SHA256. 88 o draft-ietf-lamps-pkix-shake-13: 90 * Addressing one applicable comment from Dan M. about sec levels 91 while in secdir review of draft-ietf-lamps-cms-shakes. 93 * Addressing comment from Scott B.'s opsdir review about 94 references in the abstract. 96 o draft-ietf-lamps-pkix-shake-12: 98 * Nits identified by Roman, Eric V. Ben K., Barry L. in ballot 99 position review. 101 o draft-ietf-lamps-pkix-shake-11: 103 * Nits identified by Roman in AD Review. 105 o draft-ietf-lamps-pkix-shake-10: 107 * Updated IANA considerations section to request for OID 108 assignments. 110 o draft-ietf-lamps-pkix-shake-09: 112 * Fixed minor text nits. 114 * Added text name allocation for SHAKEs in IANA considerations. 116 * Updates in Sec Considerations section. 118 o draft-ietf-lamps-pkix-shake-08: 120 * Small nits from Russ while in WGLC. 122 o draft-ietf-lamps-pkix-shake-07: 124 * Incorporated Eric's suggestion from WGLC. 126 o draft-ietf-lamps-pkix-shake-06: 128 * Added informative references. 130 * Updated ASN.1 so it compiles. 132 * Updated IANA considerations. 134 o draft-ietf-lamps-pkix-shake-05: 136 * Added RFC8174 reference and text. 138 * Explicitly explained why RSASSA-PSS-params are omitted in 139 section 5.1.1. 141 * Simplified Public Keys section by removing redundant info from 142 RFCs. 144 o draft-ietf-lamps-pkix-shake-04: 146 * Removed paragraph suggesting KMAC to be used in generating k in 147 Deterministic ECDSA. That should be RFC6979-bis. 149 * Removed paragraph from Security Considerations that talks about 150 randomness of k because we are using deterministic ECDSA. 152 * Various ASN.1 fixes. 154 * Text fixes. 156 o draft-ietf-lamps-pkix-shake-03: 158 * Updates based on suggestions and clarifications by Jim. 160 * Added ASN.1. 162 o draft-ietf-lamps-pkix-shake-02: 164 * Significant reorganization of the sections to simplify the 165 introduction, the new OIDs and their use in PKIX. 167 * Added new OIDs for RSASSA-PSS that hardcode hash, salt and MGF, 168 according the WG consensus. 170 * Updated Public Key section to use the new RSASSA-PSS OIDs and 171 clarify the algorithm identifier usage. 173 * Removed the no longer used SHAKE OIDs from section 3.1. 175 * Consolidated subsection for message digest algorithms. 177 * Text fixes. 179 o draft-ietf-lamps-pkix-shake-01: 181 * Changed titles and section names. 183 * Removed DSA after WG discussions. 185 * Updated shake OID names and parameters, added MGF1 section. 187 * Updated RSASSA-PSS section. 189 * Added Public key algorithm OIDs. 191 * Populated Introduction and IANA sections. 193 o draft-ietf-lamps-pkix-shake-00: 195 * Initial version 197 2. Introduction 199 [RFC3279] defines cryptographic algorithm identifiers for the 200 Internet X.509 Certificate and Certificate Revocation Lists (CRL) 201 profile [RFC5280]. This document updates RFC3279 and defines 202 identifiers for several cryptographic algorithms that use variable 203 length output SHAKE functions introduced in [SHA3] which can be used 204 with . 206 In the SHA-3 family, two extendable-output functions (SHAKEs), 207 SHAKE128 and SHAKE256, are defined. Four other hash function 208 instances, SHA3-224, SHA3-256, SHA3-384, and SHA3-512, are also 209 defined but are out of scope for this document. A SHAKE is a 210 variable length hash function defined as SHAKE(M, d) where the output 211 is a d-bits-long digest of message M. The corresponding collision 212 and second-preimage-resistance strengths for SHAKE128 are 213 min(d/2,128) and min(d,128) bits, respectively (Appendix A.1 [SHA3]). 214 And the corresponding collision and second-preimage-resistance 215 strengths for SHAKE256 are min(d/2,256) and min(d,256) bits, 216 respectively. 218 A SHAKE can be used as the message digest function (to hash the 219 message to be signed) in RSASSA-PSS [RFC8017] and ECDSA [X9.62] and 220 as the hash in the mask generation function (MGF) in RSASSA-PSS. 222 3. Terminology 224 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 225 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 226 "OPTIONAL" in this document are to be interpreted as described in BCP 227 14 [RFC2119] [RFC8174] when, and only when, they appear in all 228 capitals, as shown here. 230 4. Identifiers 232 This section defines four new object identifiers (OIDs), for RSASSA- 233 PSS and ECDSA with each of SHAKE128 and SHAKE256. The same algorithm 234 identifiers can be used for identifying a public key in RSASSA-PSS. 236 The new identifiers for RSASSA-PSS signatures using SHAKEs are below. 238 id-RSASSA-PSS-SHAKE128 OBJECT IDENTIFIER ::= { iso(1) 239 identified-organization(3) dod(6) internet(1) 240 security(5) mechanisms(5) pkix(7) algorithms(6) 241 TBD1 } 243 id-RSASSA-PSS-SHAKE256 OBJECT IDENTIFIER ::= { iso(1) 244 identified-organization(3) dod(6) internet(1) 245 security(5) mechanisms(5) pkix(7) algorithms(6) 246 TBD2 } 248 The new algorithm identifiers of ECDSA signatures using SHAKEs are 249 below. 251 id-ecdsa-with-shake128 OBJECT IDENTIFIER ::= { iso(1) 252 identified-organization(3) dod(6) internet(1) 253 security(5) mechanisms(5) pkix(7) algorithms(6) 254 TBD3 } 256 id-ecdsa-with-shake256 OBJECT IDENTIFIER ::= { iso(1) 257 identified-organization(3) dod(6) internet(1) 258 security(5) mechanisms(5) pkix(7) algorithms(6) 259 TBD4 } 261 The parameters for the four identifiers above MUST be absent. That 262 is, the identifier SHALL be a SEQUENCE of one component, the OID. 264 Section 5.1.1 and Section 5.1.2 specify the required output length 265 for each use of SHAKE128 or SHAKE256 in RSASSA-PSS and ECDSA. In 266 summary, when hashing messages to be signed, output lengths of 267 SHAKE128 and SHAKE256 are 256 and 512 bits respectively. When the 268 SHAKEs are used as mask generation functions RSASSA-PSS, their output 269 length is (8*ceil((n-1)/8) - 264) or (8*ceil((n-1)/8) - 520) bits, 270 respectively, where n is the RSA modulus size in bits. 272 5. Use in PKIX 274 5.1. Signatures 276 Signatures are used in a number of different ASN.1 structures. As 277 shown in the ASN.1 representation from [RFC5280] below, in an X.509 278 certificate, a signature is encoded with an algorithm identifier in 279 the signatureAlgorithm attribute and a signatureValue attribute that 280 contains the actual signature. 282 Certificate ::= SEQUENCE { 283 tbsCertificate TBSCertificate, 284 signatureAlgorithm AlgorithmIdentifier, 285 signatureValue BIT STRING } 287 The identifiers defined in Section 4 can be used as the 288 AlgorithmIdentifier in the signatureAlgorithm field in the sequence 289 Certificate and the signature field in the sequence TBSCertificate in 290 X.509 [RFC5280]. The parameters of these signature algorithms are 291 absent as explained in Section 4. 293 Conforming CA implementations MUST specify the algorithms explicitly 294 by using the OIDs specified in Section 4 when encoding RSASSA-PSS or 295 ECDSA with SHAKE signatures in certificates and CRLs. Conforming 296 client implementations that process certificates and CRLs using 297 RSASSA-PSS or ECDSA with SHAKE MUST recognize the corresponding OIDs. 298 Encoding rules for RSASSA-PSS and ECDSA signature values are 299 specified in [RFC4055] and [RFC5480], respectively. 301 When using RSASSA-PSS or ECDSA with SHAKEs, the RSA modulus and ECDSA 302 curve order SHOULD be chosen in line with the SHAKE output length. 303 Refer to Section 7 for more details. 305 5.1.1. RSASSA-PSS Signatures 307 The RSASSA-PSS algorithm is defined in [RFC8017]. When id-RSASSA- 308 PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256 specified in Section 4 is 309 used, the encoding MUST omit the parameters field. That is, the 310 AlgorithmIdentifier SHALL be a SEQUENCE of one component, id-RSASSA- 311 PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256. [RFC4055] defines RSASSA- 312 PSS-params that are used to define the algorithms and inputs to the 313 algorithm. This specification does not use parameters because the 314 hash, mask generation algorithm, trailer and salt are embedded in the 315 OID definition. 317 The hash algorithm to hash a message being signed and the hash 318 algorithm used as the mask generation function in RSASSA-PSS MUST be 319 the same: both SHAKE128 or both SHAKE256. The output length of the 320 hash algorithm which hashes the message SHALL be 32 (for SHAKE128) or 321 64 bytes (for SHAKE256). 323 The mask generation function takes an octet string of variable length 324 and a desired output length as input, and outputs an octet string of 325 the desired length. In RSASSA-PSS with SHAKEs, the SHAKEs MUST be 326 used natively as the MGF function, instead of the MGF1 algorithm that 327 uses the hash function in multiple iterations as specified in 328 Section B.2.1 of [RFC8017]. In other words, the MGF is defined as 329 the SHAKE128 or SHAKE256 output of the mgfSeed for id-RSASSA-PSS- 330 SHAKE128 and id-RSASSA-PSS-SHAKE256, respectively. The mgfSeed is 331 the seed from which mask is generated, an octet string [RFC8017]. As 332 explained in Step 9 of section 9.1.1 of [RFC8017], the output length 333 of the MGF is emLen - hLen - 1 bytes. emLen is the maximum message 334 length ceil((n-1)/8), where n is the RSA modulus in bits. hLen is 32 335 and 64-bytes for id-RSASSA-PSS-SHAKE128 and id-RSASSA-PSS-SHAKE256, 336 respectively. Thus when SHAKE is used as the MGF, the SHAKE output 337 length maskLen is (8*emLen - 264) or (8*emLen - 520) bits, 338 respectively. For example, when RSA modulus n is 2048, the output 339 length of SHAKE128 or SHAKE256 as the MGF will be 1784 or 1528-bits 340 when id-RSASSA-PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256 is used, 341 respectively. 343 The RSASSA-PSS saltLength MUST be 32 bytes for id-RSASSA-PSS-SHAKE128 344 or 64 bytes for id-RSASSA-PSS-SHAKE256. Finally, the trailerField 345 MUST be 1, which represents the trailer field with hexadecimal value 346 0xBC [RFC8017]. 348 5.1.2. ECDSA Signatures 350 The Elliptic Curve Digital Signature Algorithm (ECDSA) is defined in 351 [X9.62]. When the id-ecdsa-with-shake128 or id-ecdsa-with-shake256 352 (specified in Section 4) algorithm identifier appears, the respective 353 SHAKE function (SHAKE128 or SHAKE256) is used as the hash. The 354 encoding MUST omit the parameters field. That is, the 355 AlgorithmIdentifier SHALL be a SEQUENCE of one component, the OID id- 356 ecdsa-with-shake128 or id-ecdsa-with-shake256. 358 For simplicity and compliance with the ECDSA standard specification, 359 the output length of the hash function must be explicitly determined. 360 The output length, d, for SHAKE128 or SHAKE256 used in ECDSA MUST be 361 256 or 512 bits, respectively. 363 Conforming CA implementations that generate ECDSA with SHAKE 364 signatures in certificates or CRLs SHOULD generate such signatures 365 with a deterministically generated, non-random k in accordance with 366 all the requirements specified in [RFC6979]. They MAY also generate 367 such signatures in accordance with all other recommendations in 368 [X9.62] or [SEC1] if they have a stated policy that requires 369 conformance to those standards. Those standards have not specified 370 SHAKE128 and SHAKE256 as hash algorithm options. However, SHAKE128 371 and SHAKE256 with output length being 32 and 64 octets, respectively, 372 can be used instead of 256 and 512-bit output hash algorithms such as 373 SHA256 and SHA512. 375 5.2. Public Keys 377 Certificates conforming to [RFC5280] can convey a public key for any 378 public key algorithm. The certificate indicates the public key 379 algorithm through an algorithm identifier. This algorithm identifier 380 is an OID and optionally associated parameters. The conventions and 381 encoding for RSASSA-PSS and ECDSA public keys algorithm identifiers 382 are as specified in Section 2.3.1 and 2.3.5 of [RFC3279], Section 3.1 383 of [RFC4055] and Section 2.1 of [RFC5480]. 385 Traditionally, the rsaEncryption object identifier is used to 386 identify RSA public keys. The rsaEncryption object identifier 387 continues to identify the subject public key when the RSA private key 388 owner does not wish to limit the use of the public key exclusively to 389 RSASSA-PSS with SHAKEs. When the RSA private key owner wishes to 390 limit the use of the public key exclusively to RSASSA-PSS with 391 SHAKEs, the AlgorithmIdentifiers for RSASSA-PSS defined in Section 4 392 SHOULD be used as the algorithm field in the SubjectPublicKeyInfo 393 sequence [RFC5280]. Conforming client implementations that process 394 RSASSA-PSS with SHAKE public keys when processing certificates and 395 CRLs MUST recognize the corresponding OIDs. 397 Conforming CA implementations MUST specify the X.509 public key 398 algorithm explicitly by using the OIDs specified in Section 4 when 399 encoding ECDSA with SHAKE public keys in certificates and CRLs. 400 Conforming client implementations that process ECDSA with SHAKE 401 public keys when processing certificates and CRLs MUST recognize the 402 corresponding OIDs. 404 The identifier parameters, as explained in Section 4, MUST be absent. 406 6. IANA Considerations 408 One object identifier for the ASN.1 module in Appendix A is requested 409 for the SMI Security for PKIX Module Identifiers (1.3.6.1.5.5.7.0) 410 registry: 412 +---------+--------------------------+--------------------+ 413 | Decimal | Description | References | 414 +---------+--------------------------+--------------------+ 415 | TBD | id-mod-pkix1-shakes-2019 | [EDNOTE: THIS RFC] | 416 +---------+--------------------------+--------------------+ 418 IANA is requested to update the SMI Security for PKIX Algorithms 419 [SMI-PKIX] (1.3.6.1.5.5.7.6) registry with four additional entries: 421 +---------+------------------------+--------------------+ 422 | Decimal | Description | References | 423 +---------+------------------------+--------------------+ 424 | TBD1 | id-RSASSA-PSS-SHAKE128 | [EDNOTE: THIS RFC] | 425 | TBD2 | id-RSASSA-PSS-SHAKE256 | [EDNOTE: THIS RFC] | 426 | TBD3 | id-ecdsa-with-shake128 | [EDNOTE: THIS RFC] | 427 | TBD4 | id-ecdsa-with-shake256 | [EDNOTE: THIS RFC] | 428 +---------+------------------------+--------------------+ 430 IANA is also requested to update the Hash Function Textual Names 431 Registry [Hash-Texts] with two additional entries for SHAKE128 and 432 SHAKE256: 434 +--------------------+-------------------------+--------------------+ 435 | Hash Function Name | OID | Reference | 436 +--------------------+-------------------------+--------------------+ 437 | shake128 | 2.16.840.1.101.3.4.2.11 | [EDNOTE: THIS RFC] | 438 | shake256 | 2.16.840.1.101.3.4.2.12 | [EDNOTE: THIS RFC] | 439 +--------------------+-------------------------+--------------------+ 441 7. Security Considerations 443 This document updates [RFC3279]. The security considerations section 444 of that document applies to this specification as well. 446 NIST has defined appropriate use of the hash functions in terms of 447 the algorithm strengths and expected time frames for secure use in 448 Special Publications (SPs) [SP800-78-4] and [SP800-107]. These 449 documents can be used as guides to choose appropriate key sizes for 450 various security scenarios. 452 SHAKE128 with output length of 256-bits offers 128-bits of collision 453 and preimage resistance. Thus, SHAKE128 OIDs in this specification 454 are RECOMMENDED with 2048 (112-bit security) or 3072-bit (128-bit 455 security) RSA modulus or curves with group order of 256-bits (128-bit 456 security). SHAKE256 with 512-bits output length offers 256-bits of 457 collision and preimage resistance. Thus, the SHAKE256 OIDs in this 458 specification are RECOMMENDED with 4096-bit RSA modulus or higher or 459 curves with group order of at least 521-bits (256-bit security). 460 Note that we recommended 4096-bit RSA because we would need 15360-bit 461 modulus for 256-bits of security which is impractical for today's 462 technology. 464 8. Acknowledgements 466 We would like to thank Sean Turner, Jim Schaad and Eric Rescorla for 467 their valuable contributions to this document. 469 The authors would like to thank Russ Housley for his guidance and 470 very valuable contributions with the ASN.1 module. 472 9. References 474 9.1. Normative References 476 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 477 Requirement Levels", BCP 14, RFC 2119, 478 DOI 10.17487/RFC2119, March 1997, 479 . 481 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 482 Identifiers for the Internet X.509 Public Key 483 Infrastructure Certificate and Certificate Revocation List 484 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 485 2002, . 487 [RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional 488 Algorithms and Identifiers for RSA Cryptography for use in 489 the Internet X.509 Public Key Infrastructure Certificate 490 and Certificate Revocation List (CRL) Profile", RFC 4055, 491 DOI 10.17487/RFC4055, June 2005, 492 . 494 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 495 Housley, R., and W. Polk, "Internet X.509 Public Key 496 Infrastructure Certificate and Certificate Revocation List 497 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 498 . 500 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, 501 "Elliptic Curve Cryptography Subject Public Key 502 Information", RFC 5480, DOI 10.17487/RFC5480, March 2009, 503 . 505 [RFC8017] Moriarty, K., Ed., Kaliski, B., Jonsson, J., and A. Rusch, 506 "PKCS #1: RSA Cryptography Specifications Version 2.2", 507 RFC 8017, DOI 10.17487/RFC8017, November 2016, 508 . 510 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 511 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 512 May 2017, . 514 [SHA3] National Institute of Standards and Technology (NIST), 515 "SHA-3 Standard - Permutation-Based Hash and Extendable- 516 Output Functions FIPS PUB 202", August 2015, 517 . 520 9.2. Informative References 522 [Hash-Texts] 523 IANA, "Hash Function Textual Names", July 2017, 524 . 527 [RFC5912] Hoffman, P. and J. Schaad, "New ASN.1 Modules for the 528 Public Key Infrastructure Using X.509 (PKIX)", RFC 5912, 529 DOI 10.17487/RFC5912, June 2010, 530 . 532 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 533 Algorithm (DSA) and Elliptic Curve Digital Signature 534 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 535 2013, . 537 [SEC1] Standards for Efficient Cryptography Group, "SEC 1: 538 Elliptic Curve Cryptography", May 2009, 539 . 541 [SMI-PKIX] 542 IANA, "SMI Security for PKIX Algorithms", March 2019, 543 . 546 [SP800-107] 547 National Institute of Standards and Technology (NIST), 548 "SP800-107: Recommendation for Applications Using Approved 549 Hash Algorithms", May 2014, 550 . 553 [SP800-78-4] 554 National Institute of Standards and Technology (NIST), 555 "SP800-78-4: Cryptographic Algorithms and Key Sizes for 556 Personal Identity Verification", May 2014, 557 . 560 [X9.62] American National Standard for Financial Services (ANSI), 561 "X9.62-2005: Public Key Cryptography for the Financial 562 Services Industry: The Elliptic Curve Digital Signature 563 Standard (ECDSA)", November 2005. 565 Appendix A. ASN.1 module 567 This appendix includes the ASN.1 module for SHAKEs in X.509. This 568 module does not come from any existing RFC. 570 PKIXAlgsForSHAKE-2019 { iso(1) identified-organization(3) dod(6) 571 internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) 572 id-mod-pkix1-shakes-2019(TBD) } 574 DEFINITIONS EXPLICIT TAGS ::= 576 BEGIN 578 -- EXPORTS ALL; 580 IMPORTS 582 -- FROM [RFC5912] 584 PUBLIC-KEY, SIGNATURE-ALGORITHM, DIGEST-ALGORITHM, SMIME-CAPS 585 FROM AlgorithmInformation-2009 586 { iso(1) identified-organization(3) dod(6) internet(1) security(5) 587 mechanisms(5) pkix(7) id-mod(0) 588 id-mod-algorithmInformation-02(58) } 590 -- FROM [RFC5912] 592 RSAPublicKey, rsaEncryption, pk-rsa, pk-ec, 593 CURVE, id-ecPublicKey, ECPoint, ECParameters, ECDSA-Sig-Value 594 FROM PKIXAlgs-2009 { iso(1) identified-organization(3) dod(6) 595 internet(1) security(5) mechanisms(5) pkix(7) id-mod(0) 596 id-mod-pkix1-algorithms2008-02(56) } 597 ; 599 -- 600 -- Message Digest Algorithms (mda-) 601 -- 602 DigestAlgorithms DIGEST-ALGORITHM ::= { 603 -- This expands DigestAlgorithms from [RFC5912] 604 mda-shake128 | 605 mda-shake256, 606 ... 607 } 608 -- 609 -- One-Way Hash Functions 610 -- 612 -- SHAKE128 613 mda-shake128 DIGEST-ALGORITHM ::= { 614 IDENTIFIER id-shake128 -- with output length 32 bytes. 615 } 616 id-shake128 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) 617 us(840) organization(1) gov(101) 618 csor(3) nistAlgorithm(4) 619 hashAlgs(2) 11 } 621 -- SHAKE256 622 mda-shake256 DIGEST-ALGORITHM ::= { 623 IDENTIFIER id-shake256 -- with output length 64 bytes. 624 } 625 id-shake256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) 626 us(840) organization(1) gov(101) 627 csor(3) nistAlgorithm(4) 628 hashAlgs(2) 12 } 630 -- 631 -- Public Key (pk-) Algorithms 632 -- 633 PublicKeys PUBLIC-KEY ::= { 634 -- This expands PublicKeys from [RFC5912] 635 pk-rsaSSA-PSS-SHAKE128 | 636 pk-rsaSSA-PSS-SHAKE256, 637 ... 638 } 640 -- The hashAlgorithm is mda-shake128 641 -- The maskGenAlgorithm is id-shake128 642 -- Mask Gen Algorithm is SHAKE128 with output length 643 -- (8*ceil((n-1)/8) - 264) bits, where n is the RSA 644 -- modulus in bits. 645 -- The saltLength is 32. The trailerField is 1. 646 pk-rsaSSA-PSS-SHAKE128 PUBLIC-KEY ::= { 647 IDENTIFIER id-RSASSA-PSS-SHAKE128 648 KEY RSAPublicKey 649 PARAMS ARE absent 650 -- Private key format not in this module -- 651 CERT-KEY-USAGE { nonRepudiation, digitalSignature, 652 keyCertSign, cRLSign } 653 } 655 -- The hashAlgorithm is mda-shake256 656 -- The maskGenAlgorithm is id-shake256 657 -- Mask Gen Algorithm is SHAKE256 with output length 658 -- (8*ceil((n-1)/8) - 520)-bits, where n is the RSA 659 -- modulus in bits. 660 -- The saltLength is 64. The trailerField is 1. 661 pk-rsaSSA-PSS-SHAKE256 PUBLIC-KEY ::= { 662 IDENTIFIER id-RSASSA-PSS-SHAKE256 663 KEY RSAPublicKey 664 PARAMS ARE absent 665 -- Private key format not in this module -- 666 CERT-KEY-USAGE { nonRepudiation, digitalSignature, 667 keyCertSign, cRLSign } 668 } 670 -- 671 -- Signature Algorithms (sa-) 672 -- 673 SignatureAlgs SIGNATURE-ALGORITHM ::= { 674 -- This expands SignatureAlgorithms from [RFC5912] 675 sa-rsassapssWithSHAKE128 | 676 sa-rsassapssWithSHAKE256 | 677 sa-ecdsaWithSHAKE128 | 678 sa-ecdsaWithSHAKE256, 679 ... 680 } 682 -- 683 -- SMIME Capabilities (sa-) 684 -- 685 SMimeCaps SMIME-CAPS ::= { 686 -- The expands SMimeCaps from [RFC5912] 687 sa-rsassapssWithSHAKE128.&smimeCaps | 688 sa-rsassapssWithSHAKE256.&smimeCaps | 689 sa-ecdsaWithSHAKE128.&smimeCaps | 690 sa-ecdsaWithSHAKE256.&smimeCaps, 691 ... 692 } 694 -- RSASSA-PSS with SHAKE128 695 sa-rsassapssWithSHAKE128 SIGNATURE-ALGORITHM ::= { 696 IDENTIFIER id-RSASSA-PSS-SHAKE128 697 PARAMS ARE absent 698 -- The hashAlgorithm is mda-shake128 699 -- The maskGenAlgorithm is id-shake128 700 -- Mask Gen Algorithm is SHAKE128 with output length 701 -- (8*ceil((n-1)/8) - 264) bits, where n is the RSA 702 -- modulus in bits. 703 -- The saltLength is 32. The trailerField is 1 705 HASHES { mda-shake128 } 706 PUBLIC-KEYS { pk-rsa | pk-rsaSSA-PSS-SHAKE128 } 707 SMIME-CAPS { IDENTIFIED BY id-RSASSA-PSS-SHAKE128 } 708 } 709 id-RSASSA-PSS-SHAKE128 OBJECT IDENTIFIER ::= { iso(1) 710 identified-organization(3) dod(6) internet(1) 711 security(5) mechanisms(5) pkix(7) algorithms(6) 712 TBD1 } 714 -- RSASSA-PSS with SHAKE256 715 sa-rsassapssWithSHAKE256 SIGNATURE-ALGORITHM ::= { 716 IDENTIFIER id-RSASSA-PSS-SHAKE256 717 PARAMS ARE absent 718 -- The hashAlgorithm is mda-shake256 719 -- The maskGenAlgorithm is id-shake256 720 -- Mask Gen Algorithm is SHAKE256 with output length 721 -- (8*ceil((n-1)/8) - 520)-bits, where n is the 722 -- RSA modulus in bits. 723 -- The saltLength is 64. The trailerField is 1. 724 HASHES { mda-shake256 } 725 PUBLIC-KEYS { pk-rsa | pk-rsaSSA-PSS-SHAKE256 } 726 SMIME-CAPS { IDENTIFIED BY id-RSASSA-PSS-SHAKE256 } 727 } 728 id-RSASSA-PSS-SHAKE256 OBJECT IDENTIFIER ::= { iso(1) 729 identified-organization(3) dod(6) internet(1) 730 security(5) mechanisms(5) pkix(7) algorithms(6) 731 TBD2 } 733 -- ECDSA with SHAKE128 734 sa-ecdsaWithSHAKE128 SIGNATURE-ALGORITHM ::= { 735 IDENTIFIER id-ecdsa-with-shake128 736 VALUE ECDSA-Sig-Value 737 PARAMS ARE absent 738 HASHES { mda-shake128 } 739 PUBLIC-KEYS { pk-ec } 740 SMIME-CAPS { IDENTIFIED BY id-ecdsa-with-shake128 } 741 } 742 id-ecdsa-with-shake128 OBJECT IDENTIFIER ::= { iso(1) 743 identified-organization(3) dod(6) internet(1) 744 security(5) mechanisms(5) pkix(7) algorithms(6) 745 TBD3 } 747 -- ECDSA with SHAKE256 748 sa-ecdsaWithSHAKE256 SIGNATURE-ALGORITHM ::= { 749 IDENTIFIER id-ecdsa-with-shake256 750 VALUE ECDSA-Sig-Value 751 PARAMS ARE absent 752 HASHES { mda-shake256 } 753 PUBLIC-KEYS { pk-ec } 754 SMIME-CAPS { IDENTIFIED BY id-ecdsa-with-shake256 } 755 } 756 id-ecdsa-with-shake256 OBJECT IDENTIFIER ::= { iso(1) 757 identified-organization(3) dod(6) internet(1) 758 security(5) mechanisms(5) pkix(7) algorithms(6) 759 TBD4 } 761 END 763 Authors' Addresses 765 Panos Kampanakis 766 Cisco Systems 768 Email: pkampana@cisco.com 770 Quynh Dang 771 NIST 772 100 Bureau Drive, Stop 8930 773 Gaithersburg, MD 20899-8930 774 USA 776 Email: quynh.dang@nist.gov