Skip to main content

Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS)
draft-ietf-lamps-cms-shakes-18

Approval announcement
Draft of message to be sent after approval:

Announcement

From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Cc: rdd@cert.org, draft-ietf-lamps-cms-shakes@ietf.org, Russ Housley <housley@vigilsec.com>, lamps-chairs@ietf.org, housley@vigilsec.com, spasm@ietf.org, The IESG <iesg@ietf.org>, rfc-editor@rfc-editor.org
Subject: Protocol Action: 'Use of the SHAKE One-way Hash Functions in the Cryptographic Message Syntax (CMS)' to Proposed Standard (draft-ietf-lamps-cms-shakes-17.txt)

The IESG has approved the following document:
- 'Use of the SHAKE One-way Hash Functions in the Cryptographic Message
   Syntax (CMS)'
  (draft-ietf-lamps-cms-shakes-17.txt) as Proposed Standard

This document is the product of the Limited Additional Mechanisms for PKIX
and SMIME Working Group.

The IESG contact persons are Benjamin Kaduk and Roman Danyliw.

A URL of this Internet Draft is:
https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-shakes/


Ballot Text

Technical Summary

   This document updates the "Cryptographic Message Syntax Algorithms"
   (RFC3370) and describes the conventions for using the SHAKE family of
   hash functions in the Cryptographic Message Syntax as one-way hash
   functions with the RSA Probabilistic signature and ECDSA signature
   algorithms.  The conventions for the associated signer public keys in
   CMS are also described.

Working Group Summary

    There is consensus for this document in the LAMPS WG.

Document Quality

    S/MIME has wide support, and it depends on the CMS.  A few people
    have expressed interest in using SHAKE in their implementations.

Personnel

    Russ Housley is the document shepherd.
    Roman Danyliw is the responsible area director.

RFC Editor Note