<?xml version="1.0" encoding="US-ASCII"?>
<!-- This template is for creating an Internet Draft using xml2rfc,
     which is available here: http://xml.resource.org. --> version='1.0' encoding='utf-8'?>
<!DOCTYPE rfc SYSTEM "rfc2629.dtd" [
<!-- One method to get references from the online citation libraries.
     There has to be one entity for each item to be referenced.
     An alternate method (rfc include) is described in the references. -->

<!ENTITY RFC2119 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.2119.xml">
<!ENTITY RFC3279 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.3279.xml">
<!-- <!ENTITY RFC3280 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.3280.xml"> -->
<!ENTITY RFC4055 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.4055.xml">
<!-- <!ENTITY RFC4086 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.4086.xml"> -->
<!ENTITY RFC5280 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.5280.xml">
<!ENTITY RFC5480 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.5480.xml">
<!ENTITY RFC5912 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.5912.xml">
<!ENTITY RFC6979 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.6979.xml">
<!ENTITY RFC8017 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.8017.xml">
<!ENTITY RFC8174 PUBLIC "" "http://xml.resource.org/public/rfc/bibxml/reference.RFC.8174.xml">
<!ENTITY I-D.draft-josefsson-pkix-eddsa SYSTEM "http://xml2rfc.tools.ietf.org/public/rfc/bibxml-ids/reference.I-D.draft-josefsson-pkix-eddsa-04.xml">
]>
<?xml-stylesheet type='text/xsl' href='rfc2629.xslt' ?>
<!-- used by XSLT processors -->
<!-- For a complete list and description of processing instructions (PIs),
     please see http://xml.resource.org/authoring/README.html. -->
<!-- Below are generally applicable Processing Instructions (PIs) that most I-Ds might want to use.
     (Here they are set differently than their defaults in xml2rfc v1.32) -->
<?rfc strict="yes" ?>
<!-- give errors regarding ID-nits and DTD validation -->
<!-- control the table of contents (ToC) -->
<?rfc toc="yes"?>
<!-- generate a ToC -->
<?rfc tocdepth="4"?>
<!-- the number of levels of subsections in ToC. default: 3 -->
<!-- control references -->
<?rfc symrefs="yes"?>
<!-- use symbolic references tags, i.e, [RFC2119] instead of [1] -->
<?rfc sortrefs="yes" ?>
<!-- sort the reference entries alphabetically -->
<!-- control vertical white space
     (using these PIs as follows is recommended by the RFC Editor) -->
<?rfc compact="yes" ?>
<!-- do not start each main section on a new page -->
<?rfc subcompact="no" ?>
<!-- keep one blank line between list items -->
<!-- end of list of popular I-D processing instructions --> "rfc2629-xhtml.ent">

<rfc category="std" xmlns:xi="http://www.w3.org/2001/XInclude"
     docName="draft-ietf-lamps-pkix-shake-15" submissionType="IETF" category="std" consensus="yes" number="8692" ipr="trust200902" updates="3279"> updates="3279" obsoletes="" xml:lang="en" tocInclude="true" tocDepth="4" symRefs="true" sortRefs="true" version="3">
  <!-- category values: std, bcp, info, exp, and historic
     ipr="full3978" (probably old)
     ipr values: full3667, noModification3667, noDerivatives3667
     you can add the attributes updates="NNNN" and obsoletes="NNNN"
     they will automatically be output with "(if approved)" xml2rfc v2v3 conversion 2.35.0 -->
  <!-- ***** FRONT MATTER ***** -->
  <front>
    <!-- The abbreviated title is used in the page header - it is only necessary if the
         full title is longer than 39 characters -->
    <title abbrev="SHAKE identifiers Identifiers in X.509">Internet X.509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA using Using SHAKEs</title>

    <!-- add 'role="editor"' below for the editors if appropriate -->
    <seriesInfo name="RFC" value="8692"/>
    <author fullname="Panos Kampanakis" initials="P.K." initials="P." surname="Kampanakis">
      <organization>Cisco Systems</organization>
      <address>
        <email>pkampana@cisco.com</email>
      </address>
    </author>
    <author fullname="Quynh Dang" initials="Q.D." initials="Q." surname="Dang">
      <organization>NIST</organization>
      <address>
        <postal>
          <street>100 Bureau Drive, Stop 8930</street>
          <city>Gaithersburg</city>
          <region>MD</region>
          <code>20899-8930</code>
          <country>USA</country>
          <country>United States of America</country>
        </postal>
        <!-- <phone>+44 7889 488 335</phone> -->
        <email>quynh.dang@nist.gov</email>
        <!-- uri and facsimile elements may also be added -->
      </address>
    </author>

    <!-- <author fullname="Sean Turner" initials="S.T."
            surname="Turner">
      <organization>sn3rd</organization>
      <address>
        <postal>
          <street></street>
          <city>Soham</city>
          <region></region>
          <code></code>
          <country>UK</country>
        </postal>
        <phone>+44 7889 488 335</phone>
        <email>sean@sn3rd.com</email>
      </address>
    </author> -->
    <date year="2019" />

    <!-- If the month and year month="December" year="2019"/>
    <area>General</area>
    <workgroup>LAMPS WG</workgroup>

    <keyword>SHAKE in X.509, SHAKEs in PKIX, certificates with SHAKE hashes</keyword>
    <abstract>
      <t>Digital signatures are both specified used to sign messages, X.509
	  certificates, and are Certificate Revocation Lists (CRLs). This document updates the current ones, xml2rfc will fill
         in
	  "Algorithms and Identifiers for the Internet
	  X.509 Public Key Infrastructure Certificate and
	  Certificate Revocation List (CRL) Profile" (RFC 3279)
	  and describes the current day conventions for you. If only using the current year is specified, xml2rfc will fill SHAKE function
	  family in Internet X.509 certificates and revocation lists
	  as one-way hash functions with the current day RSA Probabilistic signature
	  and month for you. If the year is not the current one, it is
	 necessary to specify at least a month (xml2rfc assumes day="1" if not specified for the
	 purpose of calculating the expiry date).  With drafts it is normally sufficient to
	 specify just the year. -->

    <!-- Meta-data Declarations -->

    <area>General</area>
    <workgroup>LAMPS WG</workgroup>

    <!-- WG name at the upperleft corner of the doc,
         IETF is fine for individual submissions.
	 If this element is not present, the default is "Network Working Group",
         which is used by the RFC Editor as a nod to the history of the IETF. -->

    <!-- <keyword>template</keyword> -->

    <!-- Keywords will be incorporated into HTML output
         files in a meta tag but they have no effect on text or nroff
         output. If you submit your draft to the RFC Editor, the
         keywords will be used for the searPKIch engine. -->

    <abstract>
      <t>Digital signatures are used to sign messages, X.509
	  certificates and CRLs. This document updates the
	  "Algorithms and Identifiers for the Internet
	  X.509 Public Key Infrastructure Certificate and
	  Certificate Revocation List Profile" (RFC3279)
	  and describes the conventions for using the SHAKE function
	  family in Internet X.509 certificates and revocation lists
	  as one-way hash functions with the RSA Probabilistic signature
	  and ECDSA signature algorithms. The conventions Elliptic Curve Digital Signature Algorithm (ECDSA) signature algorithms. The conventions for the
	  associated subject public keys are also described.</t>
    </abstract>
  </front>
  <middle>
    <section title="Change Log">
	  <t>[ EDNOTE: Remove this section before publication. ]</t>
      <t><list style="symbols">
	    <t>draft-ietf-lamps-pkix-shake-15:
		  <list>
		  <t>Minor editorial nits.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-14:
		  <list>
		  <t>Fixing error with incorrect preimage resistance bits for SHA128 and SHA256.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-13:
		  <list>
		  <t>Addressing one applicable comment from Dan M. about sec levels while in secdir review of draft-ietf-lamps-cms-shakes.</t>
		  <t>Addressing comment from Scott B.'s opsdir review about references in the abstract.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-12:
		  <list>
		  <t>Nits identified by Roman, Eric V. Ben K., Barry L. in ballot position review.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-11:
		  <list>
		  <t>Nits identified by Roman in AD Review.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-10:
		  <list>
		  <t>Updated IANA considerations section to request for OID assignments. </t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-09:
		  <list>
		  <t>Fixed minor text nits.</t>
		  <t>Added text name allocation for SHAKEs in IANA considerations.</t>
		  <t>Updates in Sec Considerations section.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-08:
		  <list>
		  <t>Small nits from Russ while in WGLC.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-07:
		  <list>
		  <t>Incorporated Eric's suggestion from WGLC.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-06:
		  <list>
		  <t>Added informative references.</t>
		  <t>Updated ASN.1 so it compiles.</t>
		  <t>Updated IANA considerations.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-05:
		  <list>
		  <t>Added RFC8174 reference and text.</t>
		  <t>Explicitly explained why RSASSA-PSS-params are omitted in section 5.1.1.</t>
		  <t>Simplified Public Keys section by removing redundant info from RFCs.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-04:
		  <list>
		    <t>Removed paragraph suggesting KMAC to be used in generating k in Deterministic ECDSA. That should be RFC6979-bis. </t>
		    <t>Removed paragraph from Security Considerations that talks about randomness of k because we are using deterministic ECDSA.</t>
            <t>Various ASN.1 fixes.</t>
			<t>Text fixes.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-03:
		  <list>
		  <t>Updates based on suggestions and clarifications by Jim. </t>
		  <t>Added ASN.1.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-02:
		  <list>
		  <t>Significant reorganization of the sections to simplify the introduction, the new OIDs and their use in PKIX.</t>
		  <t>Added new OIDs for RSASSA-PSS that hardcode hash, salt and MGF, according the WG consensus.</t>
		  <t>Updated Public Key section to use the new RSASSA-PSS OIDs and clarify the algorithm identifier usage.</t>
		  <t>Removed the no longer used SHAKE OIDs from section 3.1.</t>
		  <t>Consolidated subsection for message digest algorithms.</t>
		  <t>Text fixes.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-01:
		  <list>
		  <t>Changed titles and section names.</t>
	      <t>Removed DSA after WG discussions.</t>
		  <t>Updated shake OID names and parameters, added MGF1 section.</t>
		  <t>Updated RSASSA-PSS section.</t>
		  <t>Added Public key algorithm OIDs.</t>
		  <t>Populated Introduction and IANA sections.</t>
	    </list></t>
	    <t>draft-ietf-lamps-pkix-shake-00:
		  <list>
	      <t>Initial version</t>
	    </list></t>
	  </list></t>
    </section>

    <section title="Introduction"> numbered="true" toc="default">
      <name>Introduction</name>
      <t><xref target="RFC3279"/> target="RFC3279" format="default"/> defines cryptographic algorithm
      identifiers for the Internet "Internet X.509 Public Key Infrastructure Certificate
             and Certificate Revocation
	  Lists List (CRL) profile Profile"
 <xref target="RFC5280"/>. target="RFC5280" format="default"/>. This document updates RFC3279 RFC 3279
	  and defines identifiers for several cryptographic algorithms that use
	  variable length
	  variable-length output SHAKE functions introduced in
	  <xref target="SHA3"/> target="SHA3" format="default"/>
      which can be used with . </t> RFC 5280.</t>

      <t>In the SHA-3 family, two extendable-output functions (SHAKEs), (SHAKEs)
      are defined: SHAKE128 and SHAKE256, are defined. SHAKE256. Four other hash function
      instances, SHA3-224, SHA3-256, SHA3-384, and SHA3-512, are also
      defined but are out of scope for this document.  A SHAKE is a variable length
      variable-length hash function defined as SHAKE(M, d) where the
      output is a d-bits-long digest of message M. The corresponding
      collision and second-preimage-resistance strengths for SHAKE128
      are min(d/2,128) min(d/2, 128) and min(d,128) min(d, 128) bits, respectively (Appendix (see Appendix A.1 of
      <xref target="SHA3"/>). target="SHA3" format="default"/>).  And the corresponding collision and
      second-preimage-resistance strengths for SHAKE256 are min(d/2,256)
      min(d/2, 256) and min(d,256) min(d, 256) bits, respectively.</t>
      <t>A SHAKE can be used as the message digest function (to hash the message to be signed)
	  in RSASSA-PSS <xref target="RFC8017"/> and ECDSA <xref target="X9.62"/>
      and as the hash in the mask generation function (MGF) in RSASSA-PSS.
	  <!-- This specification describes the identifiers for SHAKEs to be used in X.509 and their
	  meaning.--> </t>
    </section>
    <!-- This PI places the pagebreak correctly (before the section title) in the text output. -->

    <section anchor="terminology" title="Terminology">
      <t>The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL
      NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED",
      "MAY", and "OPTIONAL" in this document are to be interpreted as
      described in BCP 14 <xref target="RFC2119"/> <xref target="RFC8174"/>
      when, and only when, they appear in all capitals, as shown here.</t>
    </section>  <!-- Terminology -->

    <?rfc needLines="8" ?>

    <section title="Identifiers" anchor="oids">
	  <!-- Commention out the below OIDs as they are no longer pertinent for the below public keys and sigs -->
	  <!-- The Object Identifiers (OIDs) for these two hash functions are defined in
	  <xref target="shake-nist-oids"/> and are included here for convenience: </t>

	  <t><figure><artwork><![CDATA[
  id-shake128-len OBJECT IDENTIFIER ::= { joint-iso-itu-t(2)
		country(16) us(840) organization(1) gov(101) csor(3)
		nistalgorithm(4) hashalgs(2) 17 }

  ShakeOutputLen ::= INTEGER - - Output length in octets
]]></artwork></figure></t>
	  <t>When using the id-shake128-len algorithm identifier, the parameters
	  MUST message to be present, signed)
	  in RSA Probabilistic Signature Scheme (RSASSA-PSS) <xref target="RFC8017" format="default"/> and they MUST employ ECDSA <xref target="X9.62" format="default"/>
      and as the ShakeOutputLen -->
	  <!-- "MUST employ syntax borrowed from RFC4055 -->
	  <!-- syntax that contains an encoded positive integer value at least 32
	  in this specification.</t>
	  <t><figure><artwork><![CDATA[
  id-shake256-len OBJECT IDENTIFIER ::= { joint-iso-itu-t(2)
		country(16) us(840) organization(1) gov(101) csor(3)
		nistalgorithm(4) hashalgs(2) 18 }

  ShakeOutputLen ::= INTEGER - - Output length hash in octets
]]></artwork></figure></t>
	  <t>When using the id-shake256-len algorithm identifier, the parameters
	  MUST mask generation function (MGF) in RSASSA-PSS.
      </t>
    </section>
    <section anchor="terminology" numbered="true" toc="default">
      <name>Terminology</name>
        <t>
    The key words "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>",
    "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL NOT</bcp14>",
    "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>",
    "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
    "<bcp14>MAY</bcp14>", and "<bcp14>OPTIONAL</bcp14>" in this document are to be present,
    interpreted as described in BCP&nbsp;14 <xref target="RFC2119"/> <xref
    target="RFC8174"/> when, and only when, they MUST employ the ShakeOutputLen -->
	  <!-- "MUST employ syntax borrowed from RFC4055 -->
	  <!-- syntax that contains an encoded positive integer value at least 64 appear in this specification.</t> all capitals, as
    shown here.
        </t>
    </section>
    <!-- Terminology -->
    <section anchor="oids" numbered="true" toc="default">
      <name>Identifiers</name>
      <t>This section defines four new object identifiers (OIDs), for RSASSA-PSS and ECDSA with each
	  of SHAKE128 and SHAKE256. The same algorithm identifiers can be
	  used for identifying a public key in RSASSA-PSS.</t>
      <t>The new identifiers for RSASSA-PSS signatures using SHAKEs are below.</t>

	  <t><figure><artwork><![CDATA[
        <sourcecode type="asn.1"><![CDATA[
  id-RSASSA-PSS-SHAKE128  OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD1
            30 }

  id-RSASSA-PSS-SHAKE256  OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD2
            31 }
]]></artwork></figure></t>
]]></sourcecode>
      <t>The new algorithm identifiers of ECDSA signatures using SHAKEs are below.</t>
      <t><list>
        <t><figure><artwork><![CDATA[ below.

      </t>
        <sourcecode type="asn.1"><![CDATA[
  id-ecdsa-with-shake128 OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD3
            32 }

  id-ecdsa-with-shake256 OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD4 }
]]></artwork></figure></t>
	  </list></t>

	  <!-- <xref target="RFC8017"/>, but we include it here as well for convenience:</t>
	  <t><figure><artwork><![CDATA[
   id-mgf1  OBJECT IDENTIFIER  ::=  { pkcs-1 8
            33 }
]]></artwork></figure>-->
	  <!-- <t>The parameters field associated with id-mgf1 MUST have a hashAlgorithm value that identifies
	  the hash used with MGF1. To use SHAKE as this hash, this parameter MUST be
	  id-shake128-len or id-shake256-len as specified in <xref target="xofs" /> above. </t>-->
]]></sourcecode>
      <t>The parameters for the four identifiers above MUST <bcp14>MUST</bcp14> be absent. That is,
	  the identifier SHALL <bcp14>SHALL</bcp14> be a SEQUENCE of one component, component: the OID.</t>
	  <t><xref target="rsa-sigs"/>
      <t>Sections <xref target="rsa-sigs" format="counter"/> and <xref target="ecdsa-sigs"/> target="ecdsa-sigs" format="counter"/> specify the required output length
	  for each use of SHAKE128 or SHAKE256 in RSASSA-PSS and ECDSA. In summary, when hashing messages
	  to be signed, output lengths of SHAKE128 and SHAKE256 are 256 and 512 bits bits, respectively.

	  When the SHAKEs are used as mask generation functions MGFs in RSASSA-PSS, their output length is
	  (8*ceil((n-1)/8) - 264) or (8*ceil((n-1)/8) - 520) bits, respectively, where n is the RSA modulus size in bits.</t>
    </section>
    <section title="Use numbered="true" toc="default">
      <name>Use in PKIX"> PKIX</name>
      <section title="Signatures" anchor="sigs"> anchor="sigs" numbered="true" toc="default">
        <name>Signatures</name>

        <t>Signatures are used in a number of different ASN.1 structures.
        As shown in the ASN.1 representation from <xref target="RFC5280"/> target="RFC5280" format="default"/>
		below, in an X.509 certificate, a signature is encoded with an
		algorithm identifier in the signatureAlgorithm attribute and
		a signatureValue attribute that contains the actual signature.
        </t>
        <t><figure><artwork><![CDATA[
        <sourcecode type="asn.1"><![CDATA[
   Certificate  ::=  SEQUENCE  {
      tbsCertificate       TBSCertificate,
      signatureAlgorithm   AlgorithmIdentifier,
      signatureValue       BIT STRING  }
]]></artwork></figure></t>
]]></sourcecode>
        <t>The identifiers defined in <xref target="oids"/> target="oids" format="default"/> can be used
		as the AlgorithmIdentifier in the signatureAlgorithm field in the sequence
		Certificate and the signature field in the sequence TBSCertificate in X.509
		<xref target="RFC5280"/>. target="RFC5280" format="default"/>.
		The parameters of these signature algorithms are absent absent, as explained
		in <xref target="oids"/>.</t> target="oids" format="default"/>.</t>
        <t>Conforming CA Certification Authority (CA) implementations MUST <bcp14>MUST</bcp14> specify the algorithms
		explicitly by using the OIDs specified in <xref target="oids"/> target="oids" format="default"/> when
		encoding RSASSA-PSS or ECDSA with SHAKE signatures
		in certificates and CRLs.
		Conforming client implementations that process certificates and CRLs
		using RSASSA-PSS or ECDSA with SHAKE MUST <bcp14>MUST</bcp14> recognize the corresponding OIDs.
		Encoding rules for RSASSA-PSS and ECDSA
		signature values are specified in <xref target="RFC4055"/> target="RFC4055" format="default"/> and
		<xref target="RFC5480"/>, target="RFC5480" format="default"/>, respectively.</t>
        <t>When using RSASSA-PSS or ECDSA with SHAKEs, the RSA modulus and ECDSA
		curve order SHOULD <bcp14>SHOULD</bcp14> be chosen in line with the SHAKE output length.
		Refer to <xref target="Security"/> target="Security" format="default"/> for more details.</t>
        <section title="RSASSA-PSS Signatures" anchor="rsa-sigs"> anchor="rsa-sigs" numbered="true" toc="default">
          <name>RSASSA-PSS Signatures</name>
          <t>The RSASSA-PSS algorithm is defined in <xref target="RFC8017"/>. target="RFC8017" format="default"/>.
		  When id-RSASSA-PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256 specified (specified in <xref target="oids"/> target="oids" format="default"/>)
		  is used, the encoding MUST <bcp14>MUST</bcp14> omit the parameters field. That is,
		  the AlgorithmIdentifier SHALL <bcp14>SHALL</bcp14> be a SEQUENCE of one component, component:
		  id-RSASSA-PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256.

		  <xref target="RFC4055"/> target="RFC4055" format="default"/>
		  defines RSASSA-PSS-params that are is used to define the algorithms and inputs
		  to the algorithm. This specification does not use parameters because the
		  hash, mask generation algorithm, trailer trailer, and salt are embedded in
		  the OID definition.</t>
          <t>The hash algorithm to hash a message being signed and the hash algorithm used as the
		  mask generation function <!-- "MGF(H, emLen - hLen - 1)" <xref target="RFC8017"/> -->
		 MGF
		  in RSASSA-PSS MUST <bcp14>MUST</bcp14> be the same: both SHAKE128 or both SHAKE256. The
		  output length of the hash algorithm which that hashes the message SHALL <bcp14>SHALL</bcp14> be 32 bytes
		  (for SHAKE128) or 64 bytes (for SHAKE256). </t>
          <t>The mask generation function MGF takes an octet string of variable length and
		  a desired output length as input, input and outputs an octet
		  string of the desired length. In RSASSA-PSS with SHAKEs, the SHAKEs MUST <bcp14>MUST</bcp14> be
		  used natively as the MGF function, MGF, instead of the MGF1 algorithm that uses
		  the hash function in multiple iterations iterations, as specified in Section B.2.1 of
		  <xref target="RFC8017"/>. target="RFC8017" section="B.2.1" sectionFormat="of"/>. In other words, the MGF is defined as
		  <!-- <t><figure><artwork><![CDATA[
    SHAKE128(mgfSeed, maskLen)
]]></artwork></figure>
          and
          <figure><artwork><![CDATA[
    SHAKE256(mgfSeed, maskLen)
]]></artwork></figure></t> -->
          the SHAKE128 or SHAKE256 output of the mgfSeed for id-RSASSA-PSS-SHAKE128 and
	  id-RSASSA-PSS-SHAKE256, respectively.

	  The mgfSeed is the seed
		  from which the mask is generated, an octet string <xref target="RFC8017"/>. target="RFC8017" format="default"/>.
		  As explained in Step 9 of section 9.1.1 of <xref target="RFC8017"/>,
		  target="RFC8017" sectionFormat="of" section="9.1.1"/>, the output
		  length of the MGF is emLen - hLen - 1 bytes. emLen is the maximum message
		  length ceil((n-1)/8), where n is the RSA modulus in bits. hLen is 32 and
		  64-bytes
		  64 bytes for id-RSASSA-PSS-SHAKE128 and id-RSASSA-PSS-SHAKE256, respectively.
		  Thus
		  Thus, when SHAKE is used as the MGF, the SHAKE output length maskLen is
		  (8*emLen - 264) or (8*emLen - 520) bits, respectively.

		  For example, when RSA modulus n is 2048, 2048 bits,
		  the output length of SHAKE128 or SHAKE256 as the MGF will be 1784 or 1528-bits 1528 bits
		  when id-RSASSA-PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256 is used, respectively. </t>
          <t>The RSASSA-PSS saltLength MUST <bcp14>MUST</bcp14> be 32 bytes for id-RSASSA-PSS-SHAKE128
		  or 64 bytes for id-RSASSA-PSS-SHAKE256.
		  Finally, the trailerField MUST <bcp14>MUST</bcp14> be 1, which represents
		  the trailer field with hexadecimal value 0xBC <xref target="RFC8017"/>.</t>
		<!-- <t><figure><artwork><![CDATA[
   id-RSASSA-PSS  OBJECT IDENTIFIER  ::=  { pkcs-1 k }

   RSASSA-PSS-params  ::=  SEQUENCE  {
         hashAlgorithm      HashAlgorithm,
         maskGenAlgorithm   MaskGenAlgorithm,
         saltLength         INTEGER,
         trailerField       INTEGER }
]]></artwork></figure></t> -->

        <!-- <section title="EdDSA with SHAKE">
          <t>[ EDNOTE: For the group to decide: pre-hash version or non-prehash version EdDSAs. PureEdDSA, the pre-hashed version of EdDSA, as currently also proposed in draft-ietf-curdle-cms-eddsa-signatures mandates the hash function as SHA512 for Ed25519 and SHAKE256(x,64) for Ed448. The HashEdDSA version of EdDSA does not define the hash. It is up to the WG to go the Pre-hash route which would require an OID that contained the hash. ] </t>
		  <t>
		     <list>
			   <t><figure><artwork><![CDATA[
id-eddsa-with-shake128 OBJECT IDENTIFIER ::= { }
]]></artwork></figure></t>
			   <t><figure><artwork><![CDATA[
id-eddsa-with-shake256 OBJECT IDENTIFIER ::= {  }
]]></artwork></figure></t>
			   </list></t>
        </section> --> trailer field with hexadecimal value 0xBC <xref target="RFC8017" format="default"/>.</t>
        </section>
        <section title="ECDSA Signatures" anchor="ecdsa-sigs"> anchor="ecdsa-sigs" numbered="true" toc="default">
          <name>ECDSA Signatures</name>
          <t>The Elliptic Curve Digital Signature Algorithm (ECDSA) is defined in
	      <xref target="X9.62"/>. target="X9.62" format="default"/>. When the id-ecdsa-with-shake128 or id-ecdsa-with-shake256
		  (specified in <xref target="oids"/>) target="oids" format="default"/>) algorithm identifier appears, the respective SHAKE
		  function (SHAKE128 or SHAKE256) is used as the hash.
		  The encoding MUST <bcp14>MUST</bcp14> omit the parameters field. That is, the AlgorithmIdentifier
		  SHALL
		  <bcp14>SHALL</bcp14> be a SEQUENCE of one component, component: the OID id-ecdsa-with-shake128 or
		  id-ecdsa-with-shake256.</t>

          <t>For simplicity and compliance with the ECDSA standard specification, specification
		  <xref target="X9.62" format="default"/>,
	      the output length of the hash function must be explicitly determined. The
	      output length, d, for SHAKE128 or SHAKE256 used in ECDSA MUST <bcp14>MUST</bcp14> be 256 or 512
		  bits, respectively. </t>
          <t>Conforming CA implementations that generate ECDSA with SHAKE signatures
		  in certificates or CRLs SHOULD <bcp14>SHOULD</bcp14> generate such signatures with a
		  deterministically generated, non-random nonrandom k in accordance with all
		  the requirements specified in <xref target="RFC6979"/>.
		  <!-- Sections 7.2 and 7.3 of
		  <xref target="X9.62"/> or with all the requirements specified in Section
		  4.1.3 of <xref target="SEC1"/>. --> target="RFC6979" format="default"/>.

		  They MAY <bcp14>MAY</bcp14> also generate such signatures
		  in accordance with all other recommendations in <xref target="X9.62"/> target="X9.62" format="default"/> or
		  <xref target="SEC1"/> target="SEC1" format="default"/> if they have a stated policy that requires
		  conformance to those standards. Those standards have not specified
		  SHAKE128 and SHAKE256 as hash algorithm options. However, SHAKE128 and
		  SHAKE256 with output length being 32 and 64 octets, respectively, can
		  be used instead of 256 256- and 512-bit output hash algorithms such as SHA256
		  and SHA512.</t>

		  <!-- <t>In Section 3.2 "Generation of k" of <xref target="RFC6979"/>, HMAC is used to derive
		  the deterministic k. Conforming implementations that generate deterministic
		  ECDSA with SHAKE signatures in X.509 MUST use KMAC with SHAKE128 or KMAC with
		  SHAKE256 as specfied in <xref target="SP800-185"/> when SHAKE128 or SHAKE256 is
		  used as the message hashing algorithm, respectively. In this situation, KMAC with
		  SHAKE128 and KMAC with SHAKE256 have 256-bit and 512-bit outputs respectively,
		  and the optional customization bit string S is an empty string.</t> -->
        </section>
      </section>
      <section title="Public Keys"> numbered="true" toc="default">
        <name>Public Keys</name>
        <t>Certificates conforming to <xref target="RFC5280"/> target="RFC5280" format="default"/> can convey a
		public key for any public key algorithm. The certificate indicates
		the public key algorithm through an algorithm identifier.

		This algorithm identifier is an OID and with optionally associated
		parameters. The conventions and encoding for RSASSA-PSS and
		ECDSA <!-- and EdDSA --> public keys key algorithm identifiers are as specified in
		Section 2.3.1
		Sections <xref target="RFC3279" section="2.3.1"
		sectionFormat="bare"/> and 2.3.5 of <xref target="RFC3279"/>,
		Section 3.1 target="RFC3279"
		section="2.3.5" sectionFormat="bare"/> of <xref target="RFC4055"/>
		and Section 2.1 of
		target="RFC3279" format="default"/>,
		<xref target="RFC5480"/>.
		<!-- target="RFC4055" sectionFormat="of" section="3.1"/>
		and <xref target="I-D.josefsson-pkix-eddsa"/>--></t> target="RFC5480" sectionFormat="of" section="2.1"/>.
        </t>
        <t>Traditionally, the rsaEncryption object identifier is used to
		identify RSA public keys. The rsaEncryption object identifier
		continues to identify the subject public key when the RSA private
		key owner does not wish to limit the use of the public key
		exclusively to RSASSA-PSS with SHAKEs. When the RSA private
		key owner wishes to limit the use of the public key exclusively
		to RSASSA-PSS with SHAKEs, the AlgorithmIdentifiers for
		RSASSA-PSS defined in <xref target="oids"/> SHOULD target="oids" format="default"/> <bcp14>SHOULD</bcp14> be used as the algorithm
		field in the SubjectPublicKeyInfo sequence <xref target="RFC5280"/>. target="RFC5280" format="default"/>.
		Conforming client implementations that process RSASSA-PSS
		with SHAKE public keys when processing certificates and CRLs MUST <bcp14>MUST</bcp14>
		recognize the corresponding OIDs. </t>
        <t>Conforming CA implementations MUST <bcp14>MUST</bcp14> specify the X.509 public key
		algorithm explicitly by using the OIDs specified in <xref target="oids"/> target="oids" format="default"/>
		when encoding ECDSA with SHAKE public keys in certificates and CRLs.
		Conforming client implementations that process ECDSA with
		SHAKE public keys when processing certificates and CRLs MUST <bcp14>MUST</bcp14> recognize
		the corresponding OIDs. </t>
        <t>The identifier parameters, as explained in <xref target="oids"/>,
		MUST target="oids" format="default"/>,
		<bcp14>MUST</bcp14> be absent.</t>
      </section>
    </section>
    <section anchor="IANA" title="IANA Considerations"> numbered="true" toc="default">
      <name>IANA Considerations</name>
      <t>One object identifier for the ASN.1 module in <xref target="asn"/>
	  is requested for target="asn" format="default"/>
	  has been assigned in the SMI "SMI Security for PKIX Module Identifiers Identifier"
	  (1.3.6.1.5.5.7.0) registry: </t>
	  <texttable>
        <ttcol align='center'>Decimal</ttcol>
        <ttcol align='center'>Description</ttcol>
        <ttcol align='center'>References</ttcol>
        <c>TBD</c>
        <c>id-mod-pkix1-shakes-2019</c>
        <c>[EDNOTE: THIS RFC]</c>
      </texttable>
      <table align="center">
        <thead>
          <tr>
            <th align="center">Decimal</th>
            <th align="center">Description</th>
            <th align="center">References</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td align="center">94</td>
            <td align="center">id-mod-pkix1-shakes-2019</td>
            <td align="center">RFC 8692</td>
          </tr>
        </tbody>
      </table>
      <t>IANA is requested to update has updated the
	  SMI
	  "SMI Security for PKIX Algorithms <xref target="SMI-PKIX"/> Algorithms"
	  (1.3.6.1.5.5.7.6) registry <xref target="SMI-PKIX"
	  format="default"/> with four additional entries: </t>
	  <texttable>
        <ttcol align='center'>Decimal</ttcol>
        <ttcol align='center'>Description</ttcol>
        <ttcol align='center'>References</ttcol>
        <c>TBD1</c>
        <c>id-RSASSA-PSS-SHAKE128</c>
        <c>[EDNOTE: THIS RFC]</c>
        <c>TBD2</c>
        <c>id-RSASSA-PSS-SHAKE256</c>
        <c>[EDNOTE: THIS RFC]</c>
        <c>TBD3</c>
        <c>id-ecdsa-with-shake128</c>
        <c>[EDNOTE: THIS RFC]</c>
        <c>TBD4</c>
        <c>id-ecdsa-with-shake256</c>
        <c>[EDNOTE: THIS RFC]</c>
      </texttable>
      <table align="center">
        <thead>
          <tr>
            <th align="center">Decimal</th>
            <th align="center">Description</th>
            <th align="center">References</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td align="center">30</td>
            <td align="center">id-RSASSA-PSS-SHAKE128</td>
            <td align="center">RFC 8692</td>
          </tr>
          <tr>
            <td align="center">31</td>
            <td align="center">id-RSASSA-PSS-SHAKE256</td>
            <td align="center">RFC 8692</td>
          </tr>
          <tr>
            <td align="center">32</td>
            <td align="center">id-ecdsa-with-shake128</td>
            <td align="center">RFC 8692</td>
          </tr>
          <tr>
            <td align="center">33</td>
            <td align="center">id-ecdsa-with-shake256</td>
            <td align="center">RFC 8692</td>
          </tr>
        </tbody>
      </table>
      <t>IANA is also requested to update has updated the
	  Hash
	  "Hash Function Textual Names Registry Names" registry <xref target="Hash-Texts"/> target="Hash-Texts" format="default"/>
      with two additional entries for SHAKE128
      and SHAKE256: </t>
	  <texttable>
        <ttcol align='center'>Hash
      <table align="center">
        <thead>
          <tr>
            <th align="center">Hash Function Name</ttcol>
        <ttcol align='center'>OID</ttcol>
        <ttcol align='center'>Reference</ttcol>
        <c>shake128</c>
        <c>2.16.840.1.101.3.4.2.11</c>
        <c>[EDNOTE: THIS RFC]</c>
        <c>shake256</c>
        <c>2.16.840.1.101.3.4.2.12</c>
        <c>[EDNOTE: THIS RFC]</c>
      </texttable> Name</th>
            <th align="center">OID</th>
            <th align="center">Reference</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td align="center">shake128</td>
            <td align="center">2.16.840.1.101.3.4.2.11</td>
            <td align="center">RFC 8692</td>
          </tr>
          <tr>
            <td align="center">shake256</td>
            <td align="center">2.16.840.1.101.3.4.2.12</td>
            <td align="center">RFC 8692</td>
          </tr>
        </tbody>
      </table>
    </section>
    <section anchor="Security" title="Security Considerations"> numbered="true" toc="default">
      <name>Security Considerations</name>
      <t>This document updates <xref target="RFC3279"/>. target="RFC3279" format="default"/>. The security considerations Security Considerations
      section of that document applies to this specification as well.</t>

	  <t>NIST has defined appropriate use of the hash functions in terms of the algorithm
      strengths and expected time frames for secure use in Special Publications (SPs)
      <xref target="SP800-78-4"/> and <xref target="SP800-107"/>.
      These documents can be used as guides to choose appropriate key sizes
      for various security scenarios. </t>

      <!-- <t>The SHAKEs are deterministic functions. Like any other deterministic function,
	  executing multiple times with the same input will produce the
	  same output. Therefore, users should not expect unrelated outputs (with the
	  same or different output lengths) from running a SHAKE function with the
	  same input multiple times. The shorter of any two outputs produced from a
	  SHAKE with the same input is a prefix of the longer one. It is a similar
	  situation as truncating a 512-bit output of SHA-512 by taking its 256
	  left-most bits. These 256 left-most bits are a prefix of the 512-bit output.</t> -->

	  <!-- <t>Implementations must protect the signer's private key. Compromise of
      the signer's private key permits masquerade attacks.</t> -->

	  <!-- <t>Implementations must randomly generate one-time values, such that document applies to this specification as the k value when generating a ECDSA
      signature. In addition, the generation of public/private key pairs
      relies on random numbers. The well.</t>
      <t>NIST has defined appropriate use of inadequate pseudo-random
      number generators (PRNGs) to generate such cryptographic values can
      result the hash functions in little or no security. The generation terms of quality random
      numbers is difficult. <xref target="RFC4086"/> offers important guidance
	  in this area, the algorithm
      strengths and expected time frames for secure use in Special Publications (SPs)
      <xref target="SP800-90A"/> series provide acceptable
      PRNGs.</t> -->

	  <!-- <t>Implementers should be aware that cryptographic algorithms may
	  become weaker with time. As new cryptanalysis techniques are developed target="SP800-78-4" format="default"/> and computing power increases, the work factor or time required to break a
	  particular cryptographic algorithm may decrease. Therefore, cryptographic
      algorithm implementations should be modular allowing new algorithms
      to be readily inserted. That is, implementers should <xref target="SP800-107" format="default"/>.
      These documents can be prepared used as guides to
      regularly update the set of algorithms in their implementations.</t> --> choose appropriate key sizes
      for various security scenarios. </t>
      <t>SHAKE128 with output length of 256-bits 256 bits offers 128-bits 128 bits
	  of collision and preimage resistance. Thus, SHAKE128 OIDs in
	  this specification are RECOMMENDED <bcp14>RECOMMENDED</bcp14> with 2048 2048- (112-bit
	  security) or 3072-bit (128-bit security) RSA modulus or curves with group order of 256-bits (128-bit security). SHAKE256 with 512-bits output length offers 256-bits of collision and preimage resistance. Thus, the SHAKE256 OIDs in this specification are RECOMMENDED with 4096-bit RSA modulus or higher or curves with group order of at least 521-bits (256-bit security). Note that we recommended 4096-bit RSA because we would need 15360-bit modulus for 256-bits of security which is impractical for today's technology.</t>

    </section>

    <!-- Possibly a 'Contributors' section ... -->
    <section anchor="Acknowledgements" title="Acknowledgements">
      <t>We would like to thank Sean Turner, Jim Schaad and Eric
	  Rescorla for their valuable contributions to this document.</t>
	  <t>The authors would like to thank Russ Housley for his guidance and
	  very valuable contributions with the ASN.1 module.</t>
    </section>
  </middle>

  <!--  *****BACK MATTER ***** -->

  <back>
    <!-- References split into informative and normative -->

    <!-- There are 2 ways to insert reference entries from the citation libraries:
     1. define an ENTITY at the top, and use "ampersand character"RFC2629; here (as shown)
     2. simply use (128-bit security) RSA modulus or
	  curves with group order of 256 bits (128-bit
	  security). SHAKE256 with a PI "less than character"?rfc include="reference.RFC.2119.xml"?> here
        (for I-Ds: include="reference.I-D.narten-iana-considerations-rfc2434bis.xml")

     Both are cited textually in the same manner: by using xref elements.
     If you use 512-bit output length offers
	  256 bits of collision and preimage resistance. Thus, the PI option, xml2rfc will, by default, try to find included files
	  SHAKE256 OIDs in the same
     directory as the including file. You can also define the XML_LIBRARY environment variable this specification are <bcp14>RECOMMENDED</bcp14> with
	  4096-bit RSA modulus or higher or curves with a value containing a set group order of directories to search.  These can be either in
	  at least 512 bits, such as the local
     filing system or remote ones accessed by http (http://domain/dir/... ).-->

    <references title="Normative References">
      <!--?rfc include="http://xml.resource.org/public/rfc/bibxml/reference.RFC.2119.xml"?-->
      &RFC2119;
	  &RFC3279;
	  &RFC8174;
	  <!-- &RFC3280; -->
	  &RFC4055;
      &RFC5280;
	  &RFC5480;
	  &RFC8017; <!-- RFC8017 is Informational draft but NIST Curve P-521 (256-bit
	  security). Note that we are keeping it in the Normative References even though idnits complains recommended a 4096-bit RSA because we
	  would need a normative reference 15360-bit modulus for RSASSA-PSS. RFC4056 does the same thing with RSASS-PSS v2.1 --> 256 bits of security, which
	  is impractical for today's technology.</t>
    </section>
  </middle>
  <!-- <?rfc include="http://xml2rfc.tools.ietf.org/public/rfc/bibxml-ids/reference.I-D.draft-josefsson-pkix-eddsa-04.xml"?>  *****BACK MATTER ***** -->
  <back>
    <references>
      <name>References</name>
      <references>
        <name>Normative References</name>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.3279.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.4055.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5280.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5480.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8017.xml"/>
        <reference anchor="SHA3" target="https://www.nist.gov/publications/sha-3-standard-permutation-based-hash-and-extendable-output-functions"> anchor="SHA3">
          <front>
          <title>SHA-3 Standard -
            <title>
SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions FIPS PUB 202</title>
</title>
            <seriesInfo name="DOI" value="10.6028/NIST.FIPS.202"/>
            <seriesInfo name="FIPS PUB" value="202"/>
            <author>
            <organization>National
              <organization>
National Institute of Standards and Technology (NIST)</organization>
</organization>
            </author>
            <date month="August" year="2015" /> month="August"/>
          </front>
        </reference>
      </references>

    <references title="Informative References">
      <!-- Here we use entities that we defined at the beginning. -->
      <!--&RFC2629; -->
	  &RFC5912;
	  &RFC6979;
	  <!-- &RFC4086; -->
      <!--<reference anchor="shake-nist-oids" target="https://csrc.nist.gov/Projects/Computer-Security-Objects-Register/Algorithm-Registration">
        <front>
          <title>Computer Security Objects Register</title>
          <author>
            <organization>National Institute of Standards and Technology</organization>
          </author>
          <date month="October" year="2017" />
        </front>
      </reference> -->
      <references>
        <name>Informative References</name>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5912.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6979.xml"/>
        <reference anchor="SEC1" target="http://www.secg.org/sec1-v2.pdf">
          <front>
            <title>SEC 1: Elliptic Curve Cryptography</title>
            <author>
              <organization>Standards for Efficient Cryptography Group</organization>
            </author>
            <date month="May" year="2009" /> year="2009"/>
          </front>
        </reference>
        <reference anchor="X9.62">
          <front>
          <title>X9.62-2005: Public
            <title>Public Key Cryptography for the Financial Services Industry: The the
    Elliptic Curve Digital Signature Standard Algorithm (ECDSA)</title>
            <seriesInfo name="ANSI" value="X9.62"/>
            <author>
            <organization>American National Standard for Financial Services (ANSI)</organization>
              <organization>ANSI</organization>
            </author>
            <date month="November" year="2005" /> year="2005"/>
          </front>
        </reference>
        <reference anchor="SP800-78-4" target="https://csrc.nist.gov/csrc/media/publications/sp/800-78/4/final/documents/sp800_78-4_revised_draft.pdf"> target="http://dx.doi.org/10.6028/NIST.SP.800-78-4">
          <front>
          <title>SP800-78-4: Cryptographic
            <title>Cryptographic Algorithms and Key Sizes for Personal Identity Verification</title>
            <seriesInfo name="DOI" value="10.6028/NIST.SP.800-78-4"/>
            <seriesInfo name="NIST Special Publication (SP)" value="800-78-4"/>
            <author>
              <organization>National Institute of Standards and Technology (NIST)</organization>
            </author>
            <date month="May" year="2014" /> year="2015"/>
          </front>
        </reference>
        <reference anchor="SMI-PKIX" target="https://www.iana.org/assignments/smi-numbers/smi-numbers.xhtml#smi-numbers-1.3.6.1.5.5.7.6"> target="https://www.iana.org/assignments/smi-numbers">
          <front>
            <title>SMI Security for PKIX Algorithms</title>
            <author>
              <organization>IANA</organization>
            </author>
          <date month="March" year="2019" />
            <date/>
          </front>
        </reference>
        <reference anchor="Hash-Texts" target="https://www.iana.org/assignments/hash-function-text-names/hash-function-text-names.xhtml"> target="https://www.iana.org/assignments/hash-function-text-names/">
          <front>
            <title>Hash Function Textual Names</title>
            <author>
              <organization>IANA</organization>
            </author>
          <date month="July" year="2017" />
            <date/>
          </front>
        </reference>
        <reference anchor="SP800-107" target="https://csrc.nist.gov/csrc/media/publications/sp/800-107/rev-1/final/documents/draft_revised_sp800-107.pdf"> target="http://dx.doi.org/10.6028/NIST.SP.800-107r1">
          <front>
          <title>SP800-107: Recommendation
            <title>Recommendation for Applications Using Approved Hash Algorithms</title>
            <seriesInfo name="DOI" value="10.6028/NIST.SP.800-107r1"/>
            <seriesInfo name="Revision" value="1"/>
            <seriesInfo name="NIST Special Publication (SP)" value="800-107"/>
            <author>
              <organization>National Institute of Standards and Technology (NIST)</organization>
            </author>
            <date month="May" year="2014" />
        </front>
      </reference>
      <!-- <reference anchor="SP800-90A" target="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf">
        <front>
          <title>Recommendation for Random Number Generation Using Deterministic Random Bit Generators. NIST SP 800-90A</title>
          <author>
            <organization>National Institute of Standards and Technology</organization>
          </author>
          <date month="June" year="2015" />
        </front>
      </reference> -->
      <!-- <reference anchor="SP800-185" target="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-185.pdf">
        <front>
          <title>SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash and ParallelHash. NIST SP 800-185</title>
          <author>
            <organization>National Institute of Standards and Technology</organization>
          </author>
          <date month="December" year="2016" /> month="August" year="2012"/>
          </front>
        </reference> -->
      </references>
    </references>
    <section anchor="asn" title="ASN.1 module"> numbered="true" toc="default">
      <name>ASN.1 Module</name>
      <t>This appendix includes the ASN.1 module for SHAKEs in X.509.
    This module does not come from any previously existing RFC. </t>
    <t><figure><artwork><![CDATA[ This module references <xref target="RFC5912" format="default"/>.</t>
<sourcecode type="asn.1"><![CDATA[
PKIXAlgsForSHAKE-2019 { iso(1) identified-organization(3) dod(6)
  internet(1) security(5) mechanisms(5) pkix(7) id-mod(0)
      id-mod-pkix1-shakes-2019(TBD)
  id-mod-pkix1-shakes-2019(94) }

DEFINITIONS EXPLICIT TAGS ::=

BEGIN

-- EXPORTS ALL;

IMPORTS

-- FROM [RFC5912] RFC 5912

PUBLIC-KEY, SIGNATURE-ALGORITHM, DIGEST-ALGORITHM, SMIME-CAPS
FROM AlgorithmInformation-2009
  { iso(1) identified-organization(3) dod(6) internet(1) security(5)
    mechanisms(5) pkix(7) id-mod(0)
    id-mod-algorithmInformation-02(58) }

-- FROM [RFC5912] RFC 5912

RSAPublicKey, rsaEncryption, pk-rsa, pk-ec,
CURVE, id-ecPublicKey, ECPoint, ECParameters, ECDSA-Sig-Value
FROM PKIXAlgs-2009 { iso(1) identified-organization(3) dod(6)
     internet(1) security(5) mechanisms(5) pkix(7) id-mod(0)
     id-mod-pkix1-algorithms2008-02(56) }
;

--
-- Message Digest Algorithms (mda-)
--
DigestAlgorithms DIGEST-ALGORITHM ::= {
  -- This expands DigestAlgorithms from [RFC5912] RFC 5912
  mda-shake128   |
  mda-shake256,
  ...
}

--
-- One-Way Hash Functions
--

-- SHAKE128
mda-shake128 DIGEST-ALGORITHM ::= {
  IDENTIFIER id-shake128  -- with output length 32 bytes.
}
id-shake128 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16)
                                    us(840) organization(1) gov(101)
                                    csor(3) nistAlgorithm(4)
                                    hashAlgs(2) 11 }

-- SHAKE256
mda-shake256 DIGEST-ALGORITHM ::= {
  IDENTIFIER id-shake256  -- with output length 64 bytes.
}
id-shake256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16)
                                    us(840) organization(1) gov(101)
                                    csor(3) nistAlgorithm(4)
                                    hashAlgs(2) 12 }

--
-- Public Key (pk-) Algorithms
--
PublicKeys PUBLIC-KEY ::= {
  -- This expands PublicKeys from [RFC5912] RFC 5912
  pk-rsaSSA-PSS-SHAKE128 |
  pk-rsaSSA-PSS-SHAKE256,
  ...
}

-- The hashAlgorithm is mda-shake128
-- The maskGenAlgorithm is id-shake128
-- Mask Gen Algorithm is SHAKE128 with output length
-- (8*ceil((n-1)/8) - 264) bits, where n is the RSA
-- modulus in bits.
-- The saltLength is 32.  The trailerField is 1.
pk-rsaSSA-PSS-SHAKE128 PUBLIC-KEY ::= {
  IDENTIFIER id-RSASSA-PSS-SHAKE128
  KEY RSAPublicKey
  PARAMS ARE absent
  -- Private key format not in this module --
  CERT-KEY-USAGE { nonRepudiation, digitalSignature,
                   keyCertSign, cRLSign }
}

-- The hashAlgorithm is mda-shake256
-- The maskGenAlgorithm is id-shake256
-- Mask Gen Algorithm is SHAKE256 with output length
-- (8*ceil((n-1)/8) - 520)-bits, where n is the RSA
-- modulus in bits.
-- The saltLength is 64.  The trailerField is 1.
pk-rsaSSA-PSS-SHAKE256 PUBLIC-KEY ::= {
  IDENTIFIER id-RSASSA-PSS-SHAKE256
  KEY RSAPublicKey
  PARAMS ARE absent
  -- Private key format not in this module --
  CERT-KEY-USAGE { nonRepudiation, digitalSignature,
                   keyCertSign, cRLSign }
}

--
-- Signature Algorithms (sa-)
--
SignatureAlgs SIGNATURE-ALGORITHM ::= {
  -- This expands SignatureAlgorithms from [RFC5912] RFC 5912
  sa-rsassapssWithSHAKE128 |
  sa-rsassapssWithSHAKE256 |
  sa-ecdsaWithSHAKE128 |
  sa-ecdsaWithSHAKE256,
  ...
}

--
-- SMIME Capabilities (sa-)
--
SMimeCaps SMIME-CAPS ::= {
  -- The expands SMimeCaps from [RFC5912] RFC 5912
  sa-rsassapssWithSHAKE128.&smimeCaps |
  sa-rsassapssWithSHAKE256.&smimeCaps |
  sa-ecdsaWithSHAKE128.&smimeCaps |
  sa-ecdsaWithSHAKE256.&smimeCaps,
  ...
}

-- RSASSA-PSS with SHAKE128
sa-rsassapssWithSHAKE128 SIGNATURE-ALGORITHM ::= {
  IDENTIFIER id-RSASSA-PSS-SHAKE128
  PARAMS ARE absent
      -- The hashAlgorithm is mda-shake128
      -- The maskGenAlgorithm is id-shake128
      -- Mask Gen Algorithm is SHAKE128 with output length
      -- (8*ceil((n-1)/8) - 264) bits, where n is the RSA
      -- modulus in bits.
      -- The saltLength is 32. The trailerField is 1
  HASHES { mda-shake128 }
  PUBLIC-KEYS { pk-rsa | pk-rsaSSA-PSS-SHAKE128 }
  SMIME-CAPS { IDENTIFIED BY id-RSASSA-PSS-SHAKE128 }
}
id-RSASSA-PSS-SHAKE128  OBJECT IDENTIFIER  ::=  { iso(1)
        identified-organization(3) dod(6) internet(1)
        security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD1
        30 }

-- RSASSA-PSS with SHAKE256
sa-rsassapssWithSHAKE256 SIGNATURE-ALGORITHM ::= {
  IDENTIFIER id-RSASSA-PSS-SHAKE256
  PARAMS ARE absent
      -- The hashAlgorithm is mda-shake256
      -- The maskGenAlgorithm is id-shake256
      -- Mask Gen Algorithm is SHAKE256 with output length
      -- (8*ceil((n-1)/8) - 520)-bits, where n is the
      -- RSA modulus in bits.
      -- The saltLength is 64. The trailerField is 1.
 HASHES { mda-shake256 }
 PUBLIC-KEYS { pk-rsa | pk-rsaSSA-PSS-SHAKE256 }
 SMIME-CAPS { IDENTIFIED BY id-RSASSA-PSS-SHAKE256 }
}
id-RSASSA-PSS-SHAKE256  OBJECT IDENTIFIER  ::=  { iso(1)
        identified-organization(3) dod(6) internet(1)
        security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD2
        31 }

-- ECDSA with SHAKE128
sa-ecdsaWithSHAKE128 SIGNATURE-ALGORITHM ::= {
  IDENTIFIER id-ecdsa-with-shake128
  VALUE ECDSA-Sig-Value
  PARAMS ARE absent
  HASHES { mda-shake128 }
  PUBLIC-KEYS { pk-ec }
  SMIME-CAPS { IDENTIFIED BY id-ecdsa-with-shake128 }
}
id-ecdsa-with-shake128 OBJECT IDENTIFIER  ::=  { iso(1)
        identified-organization(3) dod(6) internet(1)
        security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD3
        32 }

-- ECDSA with SHAKE256
sa-ecdsaWithSHAKE256 SIGNATURE-ALGORITHM ::= {
  IDENTIFIER id-ecdsa-with-shake256
  VALUE ECDSA-Sig-Value
  PARAMS ARE absent
  HASHES { mda-shake256 }
  PUBLIC-KEYS { pk-ec }
  SMIME-CAPS { IDENTIFIED BY id-ecdsa-with-shake256 }
}
id-ecdsa-with-shake256 OBJECT IDENTIFIER  ::=  { iso(1)
        identified-organization(3) dod(6) internet(1)
        security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD4
        33 }

END
	]]></artwork></figure>
   </t>
]]></sourcecode>
    </section>
    <section anchor="Acknowledgements" numbered="false" toc="default">
      <name>Acknowledgements</name>
      <t>We would like to thank Sean Turner, Jim Schaad, and Eric
	  Rescorla for their valuable contributions to this document.</t>
      <t>The authors would like to thank Russ Housley for his guidance and
	  very valuable contributions with the ASN.1 module.</t>
    </section>

  </back>
</rfc>