<?xml version='1.0' encoding='utf-8'?>
<!-- This template is for creating an Internet Draft using xml2rfc,
     which is available here: http://xml.resource.org. -->
<!DOCTYPE rfc SYSTEM "rfc2629-xhtml.ent" [
<!-- One method to get references from the online citation libraries.
     There has to be one entity for each item to be referenced.
     An alternate method (rfc include) is described in the references. --><!ENTITY RFC2119 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.2119.xml">
<!ENTITY RFC3279 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.3279.xml">
<!-- <!ENTITY RFC3280 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.3280.xml"> --><!ENTITY RFC4055 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.4055.xml">
<!-- <!ENTITY RFC4086 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.4086.xml"> --><!ENTITY RFC5280 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.5280.xml">
<!ENTITY RFC5480 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.5480.xml">
<!ENTITY RFC5912 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.5912.xml">
<!ENTITY RFC6979 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.6979.xml">
<!ENTITY RFC8017 SYSTEM "http://xml.resource.org/public/rfc/bibxml/reference.RFC.8017.xml">
<!ENTITY RFC8174 PUBLIC "" "http://xml.resource.org/public/rfc/bibxml/reference.RFC.8174.xml">
<!ENTITY I-D.draft-josefsson-pkix-eddsa SYSTEM "http://xml2rfc.tools.ietf.org/public/rfc/bibxml-ids/reference.I-D.draft-josefsson-pkix-eddsa-04.xml">
]>
<?xml-stylesheet type='text/xsl' href='rfc2629.xslt' ?>
<!-- used by XSLT processors -->
<!-- For a complete list and description of processing instructions (PIs),
     please see http://xml.resource.org/authoring/README.html. -->
<!-- Below are generally applicable Processing Instructions (PIs) that most I-Ds might want to use.
     (Here they are set differently than their defaults in xml2rfc v1.32) -->
<?rfc strict="yes" ?>
<!-- give errors regarding ID-nits and DTD validation -->
<!-- control the table of contents (ToC) -->
<?rfc toc="yes"?>
<!-- generate a ToC -->
<?rfc tocdepth="4"?>
<!-- the number of levels of subsections in ToC. default: 3 -->
<!-- control references -->
<?rfc symrefs="yes"?>
<!-- use symbolic references tags, i.e, [RFC2119] instead of [1] -->
<?rfc sortrefs="yes" ?>
<!-- sort the reference entries alphabetically -->
<!-- control vertical white space
     (using these PIs as follows is recommended by the RFC Editor) -->
<?rfc compact="yes" ?>
<!-- do not start each main section on a new page -->
<?rfc subcompact="no" ?>
<!-- keep one blank line between list items -->
<!-- end of list of popular I-D processing instructions -->

<rfc number="9999" consensus="true" xmlns:xi="http://www.w3.org/2001/XInclude" category="std" docName="draft-ietf-lamps-pkix-shake-15"
     ipr="trust200902" updates="3279"
     obsoletes="" submissionType="IETF" xml:lang="en" tocInclude="true"
     symRefs="true" sortRefs="true" version="3">

  <!-- xml2rfc v2v3 conversion 2.23.1 -->
  <!-- category values: std, bcp, info, exp, and historic
     ipr="full3978" (probably old)
     ipr values: full3667, noModification3667, noDerivatives3667
     you can add the attributes updates="NNNN" and obsoletes="NNNN"
     they will automatically be output with "(if approved)" -->
  <!-- ***** FRONT MATTER ***** -->
  <front>
    <!-- The abbreviated title is used in the page header - it is only necessary if the
         full title is longer than 39 characters -->

    <title abbrev="SHAKE identifiers in X.509">Internet X.509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA using SHAKEs</title>

    <seriesInfo name="Internet-Draft" value="draft-ietf-lamps-pkix-shake-15"/>
    <!-- add 'role="editor"' below for the editors if appropriate --> name="RFC" value="9999"/>

    <author fullname="Panos Kampanakis" initials="P.K." surname="Kampanakis">
      <organization>Cisco Systems</organization>
      <address>
        <email>pkampana@cisco.com</email>
      </address>
    </author>
    <author fullname="Quynh Dang" initials="Q.D." surname="Dang">
      <organization>NIST</organization>
      <address>
        <postal>
          <street>100 Bureau Drive, Stop 8930</street>
          <city>Gaithersburg</city>
          <region>MD</region>
          <code>20899-8930</code>
          <country>USA</country>
        </postal>
        <!-- <phone>+44 7889 488 335</phone> -->

        <email>quynh.dang@nist.gov</email>
        <!-- uri and facsimile elements may also be added -->

      </address>
    </author>
    <!-- <author fullname="Sean Turner" initials="S.T."
            surname="Turner">
      <organization>sn3rd</organization>
      <address>
        <postal>
          <street></street>
          <city>Soham</city>
          <region></region>
          <code></code>
          <country>UK</country>
        </postal>
        <phone>+44 7889 488 335</phone>
        <email>sean@sn3rd.com</email>
      </address>
    </author> -->

    <date month="August" year="2019"/>
    <!-- If the month and year

    <area>General</area>
    <workgroup>LAMPS WG</workgroup>

    <abstract>
      <t>Digital signatures are both specified used to sign messages, X.509
	  certificates and are CRLs. This document updates the current ones, xml2rfc will fill
         in
	  "Algorithms and Identifiers for the current day Internet
	  X.509 Public Key Infrastructure Certificate and
	  Certificate Revocation List Profile" (RFC3279)
	  and describes the conventions for you. If only using the current year is specified, xml2rfc will fill SHAKE function
	  family in Internet X.509 certificates and revocation lists
	  as one-way hash functions with the current day RSA Probabilistic signature
	  and month for you. If the year is not the current one, it is
	 necessary to specify at least a month (xml2rfc assumes day="1" if not specified for the
	 purpose of calculating the expiry date).  With drafts it is normally sufficient to
	 specify just the year. -->
    <!-- Meta-data Declarations -->
    <area>General</area>
    <workgroup>LAMPS WG</workgroup>
    <!-- WG name at the upperleft corner of the doc,
         IETF is fine for individual submissions.
	 If this element is not present, the default is "Network Working Group",
         which is used by the RFC Editor as a nod to the history of the IETF. -->
    <!-- <keyword>template</keyword> -->
    <!-- Keywords will be incorporated into HTML output
         files in a meta tag but they have no effect on text or nroff
         output. If you submit your draft to the RFC Editor, the
         keywords will be used for the searPKIch engine. -->
    <abstract>
      <t>Digital signatures are used to sign messages, X.509
	  certificates and CRLs. This document updates the
	  "Algorithms and Identifiers for the Internet
	  X.509 Public Key Infrastructure Certificate and
	  Certificate Revocation List Profile" (RFC3279)
	  and describes the conventions for using the SHAKE function
	  family in Internet X.509 certificates and revocation lists
	  as one-way hash functions with the RSA Probabilistic signature
	  and ECDSA signature algorithms. The conventions ECDSA signature algorithms. The conventions for the
	  associated subject public keys are also described.</t>
    </abstract>
  </front>
  <middle>

    <section numbered="true" toc="default">
      <name>Introduction</name>
      <t><xref target="RFC3279" format="default"/> defines cryptographic algorithm
	  identifiers for the Internet X.509 Certificate and Certificate Revocation
	  Lists (CRL) profile <xref target="RFC5280" format="default"/>. This document updates RFC3279
	  and defines identifiers for several cryptographic algorithms that use
	  variable length output SHAKE functions introduced in <xref target="SHA3" format="default"/>
	  which can be used with . </t>
      <t>In the SHA-3 family, two extendable-output functions (SHAKEs),
	  SHAKE128 and SHAKE256, are defined. Four other hash function instances, SHA3-224, SHA3-256,
	  SHA3-384, and SHA3-512, are also defined but are out of scope for this document.
	  A SHAKE is a variable length hash function defined as SHAKE(M, d) where the
	  output is a d-bits-long digest of message M. The corresponding collision and  second-preimage-resistance strengths for SHAKE128 are min(d/2,128) and min(d,128)
	  bits, respectively (Appendix A.1 <xref target="SHA3" format="default"/>).
	  And the corresponding collision and second-preimage-resistance strengths for SHAKE256
	  are min(d/2,256) and min(d,256) bits, respectively.</t>
      <t>A SHAKE can be used as the message digest function (to hash the message to be signed)
	  in RSASSA-PSS <xref target="RFC8017" format="default"/> and ECDSA <xref target="X9.62" format="default"/>
      and as the hash in the mask generation function (MGF) in RSASSA-PSS.
	  <!-- This specification describes the identifiers for SHAKEs to be used in X.509 and their
	  meaning.-->
</t>
    </section>
    <!-- This PI places the pagebreak correctly (before the section title) in the text output. -->

    <section anchor="terminology" numbered="true" toc="default">
      <name>Terminology</name>
      <t>The

        <t>
    The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL
      NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED",
      "MAY", "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>",
    "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL NOT</bcp14>",
    "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>",
    "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
    "<bcp14>MAY</bcp14>", and "OPTIONAL" "<bcp14>OPTIONAL</bcp14>" in this document are to be
    interpreted as described in BCP 14 <xref target="RFC2119" format="default"/> target="RFC2119"/> <xref target="RFC8174" format="default"/>
    target="RFC8174"/> when, and only when, they appear in all capitals, as
    shown here.</t> here.
        </t>

    </section>

<!-- Terminology [rfced] Please review the type attribute of each sourcecode
element in this XML file. In particular, what type should be used
for the sourcecode elements in Sections 3 and 4.1? Should these be
type="asn.1" or something else? Or should these be tagged as artwork rather
than as sourcecode?

The current list of types is in Section 2.48.4 of RFC 7991.
-->

    <section anchor="oids" numbered="true" toc="default">
      <name>Identifiers</name>
      <!-- Commention out the below OIDs as they are no longer pertinent

      <t>This section defines four new object identifiers (OIDs), for the below public keys RSASSA-PSS and sigs -->
      <!-- ECDSA with each
	  of SHAKE128 and SHAKE256. The Object Identifiers (OIDs) for these two hash functions are defined in
	  <xref target="shake-nist-oids"/> and are included here for convenience: </t>

	  <t><figure><artwork><![CDATA[
  id-shake128-len OBJECT IDENTIFIER ::= { joint-iso-itu-t(2)
		country(16) us(840) organization(1) gov(101) csor(3)
		nistalgorithm(4) hashalgs(2) 17 }

  ShakeOutputLen ::= INTEGER - - Output length in octets
]]></artwork></figure></t>
	  <t>When using the id-shake128-len algorithm identifier, the parameters
	  MUST be present, and they MUST employ the ShakeOutputLen -->
      <!-- "MUST employ syntax borrowed from RFC4055 -->
      <!-- syntax that contains an encoded positive integer value at least 32
	  in this specification.</t>
	  <t><figure><artwork><![CDATA[
  id-shake256-len OBJECT IDENTIFIER ::= { joint-iso-itu-t(2)
		country(16) us(840) organization(1) gov(101) csor(3)
		nistalgorithm(4) hashalgs(2) 18 }

  ShakeOutputLen ::= INTEGER - - Output length in octets
]]></artwork></figure></t>
	  <t>When using the id-shake256-len algorithm identifier, the parameters
	  MUST be present, and they MUST employ the ShakeOutputLen -->
      <!-- "MUST employ syntax borrowed from RFC4055 -->
      <!-- syntax that contains an encoded positive integer value at least 64
	  in this specification.</t>	-->
      <t>This section defines four new object identifiers (OIDs), for RSASSA-PSS and ECDSA with each
	  of SHAKE128 and SHAKE256. The same algorithm identifiers can be
	  used same algorithm identifiers can be
	  used for identifying a public key in RSASSA-PSS.</t>
      <t>The new identifiers for RSASSA-PSS signatures using SHAKEs are below.</t>
      <artwork name="" type="" align="left" alt=""><![CDATA[

      <sourcecode type=""><![CDATA[
  id-RSASSA-PSS-SHAKE128  OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD1 }

  id-RSASSA-PSS-SHAKE256  OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD2 }
]]></artwork>
]]></sourcecode>

      <t>The new algorithm identifiers of ECDSA signatures using SHAKEs are below.</t>
      <ul empty="true" spacing="normal">
        <li>
          <artwork name="" type="" align="left" alt=""><![CDATA[

          <sourcecode type=""><![CDATA[
  id-ecdsa-with-shake128 OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD3 }

  id-ecdsa-with-shake256 OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD4 }
]]></artwork>
        </li>
      </ul>
]]></sourcecode>

      <!-- <xref target="RFC8017"/>, but we include it here as well for convenience:</t>
	  <t><figure><artwork><![CDATA[
   id-mgf1  OBJECT IDENTIFIER  ::=  { pkcs-1 8 }
]]></artwork></figure>-->
      <!-- <t>The parameters field associated with id-mgf1 MUST <bcp14>MUST</bcp14> have a hashAlgorithm value that identifies
	  the hash used with MGF1. To use SHAKE as this hash, this parameter MUST <bcp14>MUST</bcp14> be
	  id-shake128-len or id-shake256-len as specified in <xref target="xofs" /> above. </t>-->
      <t>The parameters for the four identifiers above MUST <bcp14>MUST</bcp14> be absent. That is,
	  the identifier SHALL <bcp14>SHALL</bcp14> be a SEQUENCE of one component, the OID.</t>
      <t><xref
      <t>Sections <xref target="rsa-sigs" format="default"/> format="counter"/> and <xref target="ecdsa-sigs" format="default"/> format="counter"/> specify the required output length
	  for each use of SHAKE128 or SHAKE256 in RSASSA-PSS and ECDSA. In summary, when hashing messages
      to be signed, output lengths of SHAKE128 and SHAKE256 are 256 and 512 bits respectively.
	  When the SHAKEs are used as mask generation functions RSASSA-PSS, their output length is
	  (8*ceil((n-1)/8) - 264) or (8*ceil((n-1)/8) - 520) bits, respectively, where n is the RSA modulus size in bits.</t>
    </section>
    <section numbered="true" toc="default">
      <name>Use in PKIX</name>
      <section anchor="sigs" numbered="true" toc="default">
        <name>Signatures</name>
        <t>Signatures are used in a number of different ASN.1 structures.
        As shown in the ASN.1 representation from <xref target="RFC5280" format="default"/>
		below, in an X.509 certificate, a signature is encoded with an
		algorithm identifier in the signatureAlgorithm attribute and
		a signatureValue attribute that contains the actual signature.
        </t>
        <artwork name="" type="" align="left" alt=""><![CDATA[
        <sourcecode type="asn.1"><![CDATA[
   Certificate  ::=  SEQUENCE  {
      tbsCertificate       TBSCertificate,
      signatureAlgorithm   AlgorithmIdentifier,
      signatureValue       BIT STRING  }
]]></artwork>
]]></sourcecode>
        <t>The identifiers defined in <xref target="oids" format="default"/> can be used
		as the AlgorithmIdentifier in the signatureAlgorithm field in the sequence
		Certificate and the signature field in the sequence TBSCertificate in X.509
		<xref target="RFC5280" format="default"/>.
		The parameters of these signature algorithms are absent as explained
		in <xref target="oids" format="default"/>.</t>
        <t>Conforming CA implementations MUST <bcp14>MUST</bcp14> specify the algorithms
		explicitly by using the OIDs specified in <xref target="oids" format="default"/> when
		encoding RSASSA-PSS or ECDSA with SHAKE signatures
		in certificates and CRLs.
		Conforming client implementations that process certificates and CRLs
		using RSASSA-PSS or ECDSA with SHAKE MUST <bcp14>MUST</bcp14> recognize the corresponding OIDs.
		Encoding rules for RSASSA-PSS and ECDSA
		signature values are specified in <xref target="RFC4055" format="default"/> and
		<xref target="RFC5480" format="default"/>, respectively.</t>
        <t>When using RSASSA-PSS or ECDSA with SHAKEs, the RSA modulus and ECDSA
		curve order SHOULD <bcp14>SHOULD</bcp14> be chosen in line with the SHAKE output length.
		Refer to <xref target="Security" format="default"/> for more details.</t>
        <section anchor="rsa-sigs" numbered="true" toc="default">
          <name>RSASSA-PSS Signatures</name>
          <t>The RSASSA-PSS algorithm is defined in <xref target="RFC8017" format="default"/>.
		  When id-RSASSA-PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256 specified in <xref target="oids" format="default"/>
		  is used, the encoding MUST <bcp14>MUST</bcp14> omit the parameters field. That is,
		  the AlgorithmIdentifier SHALL <bcp14>SHALL</bcp14> be a SEQUENCE of one component,
		  id-RSASSA-PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256. <xref target="RFC4055" format="default"/>
		  defines RSASSA-PSS-params that are used to define the algorithms and inputs
		  to the algorithm. This specification does not use parameters because the
		  hash, mask generation algorithm, trailer and salt are embedded in
		  the OID definition.</t>
          <t>The hash algorithm to hash a message being signed and the hash algorithm used as the
		  mask generation function <!-- "MGF(H, emLen - hLen - 1)" <xref target="RFC8017"/> -->
		  in RSASSA-PSS MUST <bcp14>MUST</bcp14> be the same: both SHAKE128 or both SHAKE256. The
		  output length of the hash algorithm which hashes the message SHALL <bcp14>SHALL</bcp14> be 32
		  (for SHAKE128) or 64 bytes (for SHAKE256). </t>
          <t>The mask generation function takes an octet string of variable length and
		  a desired output length as input, and outputs an octet
		  string of the desired length. In RSASSA-PSS with SHAKEs, the SHAKEs MUST <bcp14>MUST</bcp14> be
		  used natively as the MGF function, instead of the MGF1 algorithm that uses
		  the hash function in multiple iterations as specified in Section B.2.1 of
		  <xref target="RFC8017" format="default"/>. sectionFormat="of" section="B.2.1"/>. In other words, the MGF is defined as
		  <!-- <t><figure><artwork><![CDATA[
    SHAKE128(mgfSeed, maskLen)
]]></artwork></figure>
          and
          <figure><artwork><![CDATA[
    SHAKE256(mgfSeed, maskLen)
]]></artwork></figure></t> -->
          the SHAKE128 or SHAKE256 output of the mgfSeed for id-RSASSA-PSS-SHAKE128 and
		  id-RSASSA-PSS-SHAKE256, respectively. The mgfSeed is the seed
		  from which mask is generated, an octet string <xref target="RFC8017" format="default"/>.
		  As explained in Step 9 of section 9.1.1 of <xref target="RFC8017" format="default"/>, sectionFormat="of" section="9.1.1"/>, the output
		  length of the MGF is emLen - hLen - 1 bytes. emLen is the maximum message
		  length ceil((n-1)/8), where n is the RSA modulus in bits. hLen is 32 and
		  64-bytes for id-RSASSA-PSS-SHAKE128 and id-RSASSA-PSS-SHAKE256, respectively.
		  Thus when SHAKE is used as the MGF, the SHAKE output length maskLen is
		  (8*emLen - 264) or (8*emLen - 520) bits, respectively. For example, when RSA modulus n is 2048,
		  the output length of SHAKE128 or SHAKE256 as the MGF will be 1784 or 1528-bits
		  when id-RSASSA-PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256 is used, respectively. </t>
          <t>The RSASSA-PSS saltLength MUST <bcp14>MUST</bcp14> be 32 bytes for id-RSASSA-PSS-SHAKE128
		  or 64 bytes for id-RSASSA-PSS-SHAKE256.
		  Finally, the trailerField MUST <bcp14>MUST</bcp14> be 1, which represents
		  the trailer field with hexadecimal value 0xBC <xref target="RFC8017" format="default"/>.</t>
          <!-- <t><figure><artwork><![CDATA[
   id-RSASSA-PSS  OBJECT IDENTIFIER  ::=  { pkcs-1 k }

   RSASSA-PSS-params  ::=  SEQUENCE  {
         hashAlgorithm      HashAlgorithm,
         maskGenAlgorithm   MaskGenAlgorithm,
         saltLength         INTEGER,
         trailerField       INTEGER }
]]></artwork></figure></t> -->
          <!-- <section title="EdDSA with SHAKE">
          <t>[ EDNOTE: For the group to decide: pre-hash version or non-prehash version EdDSAs. PureEdDSA, the pre-hashed version of EdDSA, as currently also proposed in draft-ietf-curdle-cms-eddsa-signatures mandates the hash function as SHA512 for Ed25519 and SHAKE256(x,64) for Ed448. The HashEdDSA version of EdDSA does not define the hash. It is up to the WG to go the Pre-hash route which would require an OID that contained the hash. ] </t>
		  <t>
		     <list>
			   <t><figure><artwork><![CDATA[
id-eddsa-with-shake128 OBJECT IDENTIFIER ::= { }
]]></artwork></figure></t>
			   <t><figure><artwork><![CDATA[
id-eddsa-with-shake256 OBJECT IDENTIFIER ::= {  }
]]></artwork></figure></t>
			   </list></t>
        </section> -->
        </section>
        <section anchor="ecdsa-sigs" numbered="true" toc="default">
          <name>ECDSA Signatures</name>
          <t>The Elliptic Curve Digital Signature Algorithm (ECDSA) is defined in
	      <xref target="X9.62" format="default"/>. When the id-ecdsa-with-shake128 or id-ecdsa-with-shake256
		  (specified in <xref target="oids" format="default"/>) algorithm identifier appears, the respective SHAKE
		  function (SHAKE128 or SHAKE256) is used as the hash.
		  The encoding MUST <bcp14>MUST</bcp14> omit the parameters field. That is, the AlgorithmIdentifier
		  SHALL
		  <bcp14>SHALL</bcp14> be a SEQUENCE of one component, the OID id-ecdsa-with-shake128 or
		  id-ecdsa-with-shake256.</t>
          <t>For simplicity and compliance with the ECDSA standard specification,
	      the output length of the hash function must be explicitly determined. The
	      output length, d, for SHAKE128 or SHAKE256 used in ECDSA MUST <bcp14>MUST</bcp14> be 256 or 512
		  bits, respectively. </t>
          <t>Conforming CA implementations that generate ECDSA with SHAKE signatures
		  in certificates or CRLs SHOULD <bcp14>SHOULD</bcp14> generate such signatures with a
		  deterministically generated, non-random k in accordance with all
		  the requirements specified in <xref target="RFC6979" format="default"/>.

		  <!-- Sections 7.2 and 7.3 of
		  <xref target="X9.62"/> or with all the requirements specified in Section
		  4.1.3 of <xref target="SEC1"/>. -->

		  They MAY <bcp14>MAY</bcp14> also generate such signatures
		  in accordance with all other recommendations in <xref target="X9.62" format="default"/> or
		  <xref target="SEC1" format="default"/> if they have a stated policy that requires
		  conformance to those standards. Those standards have not specified
		  SHAKE128 and SHAKE256 as hash algorithm options. However, SHAKE128 and
		  SHAKE256 with output length being 32 and 64 octets, respectively, can
		  be used instead of 256 and 512-bit output hash algorithms such as SHA256
		  and SHA512.</t>
          <!-- <t>In Section 3.2 "Generation of k" of <xref target="RFC6979"/>, HMAC is used to derive
		  the deterministic k. Conforming implementations that generate deterministic
		  ECDSA with SHAKE signatures in X.509 MUST <bcp14>MUST</bcp14> use KMAC with SHAKE128 or KMAC with
		  SHAKE256 as specfied in <xref target="SP800-185"/> when SHAKE128 or SHAKE256 is
		  used as the message hashing algorithm, respectively. In this situation, KMAC with
		  SHAKE128 and KMAC with SHAKE256 have 256-bit and 512-bit outputs respectively,
		  and the optional customization bit string S is an empty string.</t> -->
        </section>
      </section>
      <section numbered="true" toc="default">
        <name>Public Keys</name>
        <t>Certificates conforming to <xref target="RFC5280" format="default"/> can convey a
		public key for any public key algorithm. The certificate indicates
		the public key algorithm through an algorithm identifier. This algorithm
		identifier is an OID and optionally associated parameters.
		The conventions and encoding for RSASSA-PSS and ECDSA <!-- and EdDSA -->
		public keys algorithm identifiers are as specified in
		Section 2.3.1
		Sections <xref target="RFC3279"
		sectionFormat="of" section="2.3.1"/> and 2.3.5 of <xref
		target="RFC3279" format="default"/>,
		Section 3.1 of sectionFormat="of" section="2.3.5"/>,
		<xref target="RFC4055" format="default"/> sectionFormat="of" section="3.1"/>,
		and Section 2.1 of <xref target="RFC5480" format="default"/>.
		<!-- and <xref target="I-D.josefsson-pkix-eddsa"/>--> sectionFormat="of" section="2.1"/>.

        </t>
        <t>Traditionally, the rsaEncryption object identifier is used to
		identify RSA public keys. The rsaEncryption object identifier
		continues to identify the subject public key when the RSA private
		key owner does not wish to limit the use of the public key
		exclusively to RSASSA-PSS with SHAKEs. When the RSA private
		key owner wishes to limit the use of the public key exclusively
		to RSASSA-PSS with SHAKEs, the AlgorithmIdentifiers for
		RSASSA-PSS defined in <xref target="oids" format="default"/> SHOULD <bcp14>SHOULD</bcp14> be used as the algorithm
		field in the SubjectPublicKeyInfo sequence <xref target="RFC5280" format="default"/>.
		Conforming client implementations that process RSASSA-PSS
		with SHAKE public keys when processing certificates and CRLs MUST <bcp14>MUST</bcp14>
		recognize the corresponding OIDs. </t>
        <t>Conforming CA implementations MUST <bcp14>MUST</bcp14> specify the X.509 public key
		algorithm explicitly by using the OIDs specified in <xref target="oids" format="default"/>
		when encoding ECDSA with SHAKE public keys in certificates and CRLs.
		Conforming client implementations that process ECDSA with
		SHAKE public keys when processing certificates and CRLs MUST <bcp14>MUST</bcp14> recognize
		the corresponding OIDs. </t>
        <t>The identifier parameters, as explained in <xref target="oids" format="default"/>,
		MUST
		<bcp14>MUST</bcp14> be absent.</t>
      </section>
    </section>
    <section anchor="IANA" numbered="true" toc="default">
      <name>IANA Considerations</name>

      <t>One object identifier for the ASN.1 module in <xref target="asn" format="default"/>
	  is requested for the SMI Security for PKIX Module Identifiers
	  (1.3.6.1.5.5.7.0) registry: </t>
      <table align="center"> align="left">
        <thead>
          <tr>
            <th align="center">Decimal</th> align="left">Decimal</th>
            <th align="center">Description</th> align="left">Description</th>
            <th align="center">References</th> align="left">References</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td align="center">TBD</td> align="left">TBD</td>
            <td align="center">id-mod-pkix1-shakes-2019</td> align="left">id-mod-pkix1-shakes-2019</td>
            <td align="center">[EDNOTE: THIS RFC]</td> align="left">RFC 9999</td>
          </tr>
        </tbody>
      </table>
      <t>IANA is requested to update the
	  SMI Security for PKIX Algorithms <xref target="SMI-PKIX" format="default"/>
	  (1.3.6.1.5.5.7.6) registry with four additional entries: </t>
      <table align="center"> align="left">
        <thead>
          <tr>
            <th align="center">Decimal</th> align="left">Decimal</th>
            <th align="center">Description</th> align="left">Description</th>
            <th align="center">References</th> align="left">References</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td align="center">TBD1</td> align="left">TBD1</td>
            <td align="center">id-RSASSA-PSS-SHAKE128</td> align="left">id-RSASSA-PSS-SHAKE128</td>
            <td align="center">[EDNOTE: THIS RFC]</td> align="left">RFC 9999</td>
          </tr>
          <tr>
            <td align="center">TBD2</td> align="left">TBD2</td>
            <td align="center">id-RSASSA-PSS-SHAKE256</td> align="left">id-RSASSA-PSS-SHAKE256</td>
            <td align="center">[EDNOTE: THIS RFC]</td> align="left">RFC 9999</td>
          </tr>
          <tr>
            <td align="center">TBD3</td> align="left">TBD3</td>
            <td align="center">id-ecdsa-with-shake128</td> align="left">id-ecdsa-with-shake128</td>
            <td align="center">[EDNOTE: THIS RFC]</td> align="left">RFC 9999</td>
          </tr>
          <tr>
            <td align="center">TBD4</td> align="left">TBD4</td>
            <td align="center">id-ecdsa-with-shake256</td> align="left">id-ecdsa-with-shake256</td>
            <td align="center">[EDNOTE: THIS RFC]</td> align="left">RFC 9999</td>
          </tr>
        </tbody>
      </table>
      <t>IANA is also requested to update the
	  Hash Function Textual Names Registry <xref target="Hash-Texts" format="default"/>
      with two additional entries for SHAKE128
      and SHAKE256: </t>
      <table align="center"> align="left">
        <thead>
          <tr>
            <th align="center">Hash align="left">Hash Function Name</th>
            <th align="center">OID</th> align="left">OID</th>
            <th align="center">Reference</th> align="left">Reference</th>
          </tr>
        </thead>
        <tbody>
          <tr>
            <td align="center">shake128</td> align="left">shake128</td>
            <td align="center">2.16.840.1.101.3.4.2.11</td> align="left">2.16.840.1.101.3.4.2.11</td>
            <td align="center">[EDNOTE: THIS RFC]</td> align="left">RFC 9999</td>
          </tr>
          <tr>
            <td align="center">shake256</td> align="left">shake256</td>
            <td align="center">2.16.840.1.101.3.4.2.12</td> align="left">2.16.840.1.101.3.4.2.12</td>
            <td align="center">[EDNOTE: THIS RFC]</td> align="left">RFC 9999</td>
          </tr>
        </tbody>
      </table>
    </section>
    <section anchor="Security" numbered="true" toc="default">
      <name>Security Considerations</name>
      <t>This document updates <xref target="RFC3279" format="default"/>. The security considerations
      section of that document applies to this specification as well.</t>
      <t>NIST has defined appropriate use of the hash functions in terms of the algorithm
      strengths and expected time frames for secure use in Special Publications (SPs)
      <xref target="SP800-78-4" format="default"/> and <xref target="SP800-107" format="default"/>.
      These documents can be used as guides to choose appropriate key sizes
      for various security scenarios. </t>
      <!-- <t>The SHAKEs are deterministic functions. Like any other deterministic function,
	  executing multiple times with the same input will produce the
	  same output. Therefore, users should not expect unrelated outputs (with the
	  same or different output lengths) from running a SHAKE function with the
	  same input multiple times. The shorter of any two outputs produced from a
	  SHAKE with the same input is a prefix of the longer one. It is a similar
	  situation as truncating a 512-bit output of SHA-512 by taking its 256
	  left-most bits. These 256 left-most bits are a prefix of the 512-bit output.</t> -->
      <!-- <t>Implementations must protect the signer's private key. Compromise of
      the signer's private key permits masquerade attacks.</t> -->
      <!-- <t>Implementations must randomly generate one-time values, such as the k value when generating a ECDSA
      signature. In addition, the generation of public/private key pairs
      relies on random numbers. The use of inadequate pseudo-random
      number generators (PRNGs) to generate such cryptographic values can
      result in little or no security. The generation of quality random
      numbers is difficult. <xref target="RFC4086"/> offers important guidance
	  in this area, and <xref target="SP800-90A"/> series provide acceptable
      PRNGs.</t> -->
      <!-- <t>Implementers should be aware that cryptographic algorithms may
	  become weaker with time. As new cryptanalysis techniques are developed
	  and computing power increases, the work factor or time required to break a
	  particular cryptographic algorithm may decrease. Therefore, cryptographic
      algorithm implementations should be modular allowing new algorithms
      to be readily inserted. That is, implementers should be prepared to
      regularly update the set of algorithms in their implementations.</t> -->
      <t>SHAKE128 with output length of 256-bits offers 128-bits of collision and preimage resistance. Thus, SHAKE128 OIDs in this specification are RECOMMENDED <bcp14>RECOMMENDED</bcp14> with 2048 (112-bit security) or 3072-bit (128-bit security) RSA modulus or curves with group order of 256-bits (128-bit security). SHAKE256 with 512-bits output length offers 256-bits of collision and preimage resistance. Thus, the SHAKE256 OIDs in this specification are RECOMMENDED <bcp14>RECOMMENDED</bcp14> with 4096-bit RSA modulus or higher or curves with group order of at least 512 bits such as NIST Curve P-521 (256-bit security). Note that we recommended 4096-bit RSA because we would need 15360-bit modulus for 256-bits of security which is impractical for today's technology.</t>
    </section>
    <!-- Possibly a 'Contributors' section ... -->
    <section anchor="Acknowledgements" numbered="true" toc="default">
      <name>Acknowledgements</name>
      <t>We would like to thank Sean Turner, Jim Schaad and Eric
	  Rescorla for their valuable contributions to this document.</t>
      <t>The authors would like to thank Russ Housley for his guidance and
	  very valuable contributions with the ASN.1 module.</t>
    </section>
  </middle>
  <!--  *****BACK MATTER ***** -->
  <back>
    <!-- References split into informative and normative -->
    <!-- There are 2 ways to insert reference entries from the citation libraries:
     1. define an ENTITY at the top, and use "ampersand character"RFC2629; here (as shown)
     2. simply use a PI "less than character"?rfc include="reference.RFC.2119.xml"?> here
        (for I-Ds: include="reference.I-D.narten-iana-considerations-rfc2434bis.xml")

     Both are cited textually in the same manner: by using xref elements.
     If you use the PI option, xml2rfc will, by default, try to find included files in the same
     directory as the including file. You can also define the XML_LIBRARY environment variable
     with a value containing a set of directories to search.  These can be either in the local
     filing system or remote ones accessed by http (http://domain/dir/... ).-->
    <references>
      <name>References</name>
      <references>
        <name>Normative References</name>
        <!--?rfc include="http://xml.resource.org/public/rfc/bibxml/reference.RFC.2119.xml"?-->
        <reference anchor="RFC2119" target="https://www.rfc-editor.org/info/rfc2119" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml">
          <front>
            <title>Key words for use in RFCs to Indicate Requirement Levels</title>
            <seriesInfo name="DOI" value="10.17487/RFC2119"/>
            <seriesInfo name="RFC" value="2119"/>
            <seriesInfo name="BCP" value="14"/>
            <author initials="S." surname="Bradner" fullname="S. Bradner">
              <organization/>
            </author>
            <date year="1997" month="March"/>
            <abstract>
              <t>In many standards track documents several words are used to signify the requirements in the specification.  These words are often capitalized. This document defines these words as they should be interpreted in IETF documents.  This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.</t>
            </abstract>
          </front>
        </reference>

<xi:include
    href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
<xi:include
    href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3279.xml"/>
<xi:include
    href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4055.xml"/>
<xi:include
    href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5280.xml"/>
<xi:include
    href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5480.xml"/>
<xi:include
    href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8017.xml"/>
<xi:include
    href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>

        <reference anchor="RFC3279" target="https://www.rfc-editor.org/info/rfc3279" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.3279.xml"> anchor="SHA3" target="https://www.nist.gov/publications/sha-3-standard-permutation-based-hash-and-extendable-output-functions">
          <front>
            <title>Algorithms
            <title>SHA-3 Standard - Permutation-Based Hash and Identifiers for the Internet X.509 Public Key Infrastructure Certificate Extendable-Output Functions FIPS PUB 202</title>
            <author>
              <organization>National Institute of Standards and Certificate Revocation List (CRL) Profile</title>
            <seriesInfo name="DOI" value="10.17487/RFC3279"/>
            <seriesInfo name="RFC" value="3279"/>
            <author initials="L." surname="Bassham" fullname="L. Bassham">
              <organization/>
            </author>
            <author initials="W." surname="Polk" fullname="W. Polk">
              <organization/>
            </author>
            <author initials="R." surname="Housley" fullname="R. Housley">
              <organization/>
            </author>
            <date year="2002" month="April"/>
            <abstract>
              <t>This document specifies algorithm identifiers and ASN.1 encoding formats for digital signatures and subject public keys used in the Internet X.509 Public Key Infrastructure (PKI).  Digital signatures are used to sign certificates and certificate revocation list (CRLs).  Certificates include the public key of the named subject.  [STANDARDS-TRACK]</t>
            </abstract>
          </front>
        </reference>
        <reference anchor="RFC8174" target="https://www.rfc-editor.org/info/rfc8174" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml">
          <front>
            <title>Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words</title>
            <seriesInfo name="DOI" value="10.17487/RFC8174"/>
            <seriesInfo name="RFC" value="8174"/>
            <seriesInfo name="BCP" value="14"/>
            <author initials="B." surname="Leiba" fullname="B. Leiba">
              <organization/>
            </author>
            <date year="2017" month="May"/>
            <abstract>
              <t>RFC 2119 specifies common key words that may be used in protocol  specifications.  This document aims to reduce the ambiguity by clarifying that only UPPERCASE usage of the key words have the  defined special meanings.</t>
            </abstract>
          </front>
        </reference>
        <!-- &RFC3280; -->
        <reference anchor="RFC4055" target="https://www.rfc-editor.org/info/rfc4055" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.4055.xml">
          <front>
            <title>Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile</title>
            <seriesInfo name="DOI" value="10.17487/RFC4055"/>
            <seriesInfo name="RFC" value="4055"/>
            <author initials="J." surname="Schaad" fullname="J. Schaad">
              <organization/>
            </author>
            <author initials="B." surname="Kaliski" fullname="B. Kaliski">
              <organization/>
            </author>
            <author initials="R." surname="Housley" fullname="R. Housley">
              <organization/>
            </author>
            <date year="2005" month="June"/>
            <abstract>
              <t>This document supplements RFC 3279.  It describes the conventions for using the RSA Probabilistic Signature Scheme (RSASSA-PSS) signature algorithm, the RSA Encryption Scheme - Optimal Asymmetric Encryption Padding (RSAES-OAEP) key transport algorithm and additional one-way hash functions with the Public-Key Cryptography Standards (PKCS) #1 version 1.5 signature algorithm in the Internet X.509 Public Key Infrastructure (PKI).  Encoding formats, algorithm identifiers, and parameter formats are specified.  [STANDARDS-TRACK]</t>
            </abstract>
          </front>
        </reference>
        <reference anchor="RFC5280" target="https://www.rfc-editor.org/info/rfc5280" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5280.xml">
          <front>
            <title>Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile</title>
            <seriesInfo name="DOI" value="10.17487/RFC5280"/>
            <seriesInfo name="RFC" value="5280"/>
            <author initials="D." surname="Cooper" fullname="D. Cooper">
              <organization/>
            </author>
            <author initials="S." surname="Santesson" fullname="S. Santesson">
              <organization/>
            </author>
            <author initials="S." surname="Farrell" fullname="S. Farrell">
              <organization/>
            </author>
            <author initials="S." surname="Boeyen" fullname="S. Boeyen">
              <organization/>
            </author>
            <author initials="R." surname="Housley" fullname="R. Housley">
              <organization/>
            </author>
            <author initials="W." surname="Polk" fullname="W. Polk">
              <organization/>
            </author>
            <date year="2008" month="May"/>
            <abstract>
              <t>This memo profiles the X.509 v3 certificate and X.509 v2 certificate revocation list (CRL) for use in the Internet.  An overview of this approach and model is provided as an introduction.  The X.509 v3 certificate format is described in detail, with additional information regarding the format and semantics of Internet name forms.  Standard certificate extensions are described and two Internet-specific extensions are defined.  A set of required certificate extensions is specified.  The X.509 v2 CRL format is described in detail along with standard and Internet-specific extensions.  An algorithm for X.509 certification path validation is described.  An ASN.1 module and examples are provided in the appendices.  [STANDARDS-TRACK]</t>
            </abstract>
          </front>
        </reference>
        <reference anchor="RFC5480" target="https://www.rfc-editor.org/info/rfc5480" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5480.xml">
          <front>
            <title>Elliptic Curve Cryptography Subject Public Key Information</title>
            <seriesInfo name="DOI" value="10.17487/RFC5480"/>
            <seriesInfo name="RFC" value="5480"/>
            <author initials="S." surname="Turner" fullname="S. Turner">
              <organization/>
            </author>
            <author initials="D." surname="Brown" fullname="D. Brown">
              <organization/>
            </author>
            <author initials="K." surname="Yiu" fullname="K. Yiu">
              <organization/>
            </author>
            <author initials="R." surname="Housley" fullname="R. Housley">
              <organization/>
            </author>
            <author initials="T." surname="Polk" fullname="T. Polk">
              <organization/>
            </author>
            <date year="2009" month="March"/>
            <abstract>
              <t>This document specifies the syntax and semantics for the Subject Public Key Information field in certificates that support Elliptic Curve Cryptography.  This document updates Sections 2.3.5 and 5, and the ASN.1 module of "Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3279.  [STANDARDS-TRACK]</t>
            </abstract>
          </front>
        </reference>
        <reference anchor="RFC8017" target="https://www.rfc-editor.org/info/rfc8017" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8017.xml">
          <front>
            <title>PKCS #1: RSA Cryptography Specifications Version 2.2</title>
            <seriesInfo name="DOI" value="10.17487/RFC8017"/>
            <seriesInfo name="RFC" value="8017"/>
            <author initials="K." surname="Moriarty" fullname="K. Moriarty" role="editor">
              <organization/>
            </author>
            <author initials="B." surname="Kaliski" fullname="B. Kaliski">
              <organization/>
            </author>
            <author initials="J." surname="Jonsson" fullname="J. Jonsson">
              <organization/>
            </author>
            <author initials="A." surname="Rusch" fullname="A. Rusch">
              <organization/>
            </author>
            <date year="2016" month="November"/>
            <abstract>
              <t>This document provides recommendations for the implementation of public-key cryptography based on the RSA algorithm, covering cryptographic primitives, encryption schemes, signature schemes with appendix, and ASN.1 syntax for representing keys and for identifying the schemes.</t>
              <t>This document represents a republication of PKCS #1 v2.2 from RSA Laboratories' Public-Key Cryptography Standards (PKCS) series.  By publishing this RFC, change control is transferred to the IETF.</t>
              <t>This document also obsoletes RFC 3447.</t>
            </abstract>
          </front>
        </reference>
        <!-- RFC8017 is Informational draft but we are keeping it in the Normative References even though idnits complains because we need a normative reference for RSASSA-PSS. RFC4056 does the same thing with RSASS-PSS v2.1 -->
        <!-- <?rfc include="http://xml2rfc.tools.ietf.org/public/rfc/bibxml-ids/reference.I-D.draft-josefsson-pkix-eddsa-04.xml"?> -->
        <reference anchor="SHA3" target="https://www.nist.gov/publications/sha-3-standard-permutation-based-hash-and-extendable-output-functions">
          <front>
            <title>SHA-3 Standard - Permutation-Based Hash and Extendable-Output Functions FIPS PUB 202</title>
            <author>
              <organization>National Institute of Standards and Technology (NIST)</organization> Technology (NIST)</organization>
            </author>
            <date month="August" year="2015"/>
          </front>
        </reference>
      </references>

      <references>
        <name>Informative References</name>
        <!-- Here we use entities that we defined at the beginning. -->
        <!--&RFC2629; -->
        <reference anchor="RFC5912" target="https://www.rfc-editor.org/info/rfc5912" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5912.xml">
          <front>
            <title>New ASN.1 Modules for the Public Key Infrastructure Using X.509 (PKIX)</title>
            <seriesInfo name="DOI" value="10.17487/RFC5912"/>
            <seriesInfo name="RFC" value="5912"/>
            <author initials="P." surname="Hoffman" fullname="P. Hoffman">
              <organization/>
            </author>
            <author initials="J." surname="Schaad" fullname="J. Schaad">
              <organization/>
            </author>
            <date year="2010" month="June"/>
            <abstract>
              <t>The Public Key Infrastructure using X.509 (PKIX) certificate format, and many associated formats, are expressed using ASN.1.  The current ASN.1 modules conform to the 1988 version of ASN.1.  This document updates those ASN.1 modules to conform to the 2002 version of ASN.1. There are no bits-on-the-wire changes to any of the formats; this is simply a change to the syntax.  This document is not an Internet  Standards Track specification; it is published for informational  purposes.</t>
            </abstract>
          </front>
        </reference>
        <reference anchor="RFC6979" target="https://www.rfc-editor.org/info/rfc6979" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6979.xml">
          <front>
            <title>Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)</title>
            <seriesInfo name="DOI" value="10.17487/RFC6979"/>
            <seriesInfo name="RFC" value="6979"/>
            <author initials="T." surname="Pornin" fullname="T. Pornin">
              <organization/>
            </author>
            <date year="2013" month="August"/>
            <abstract>
              <t>This document defines a deterministic digital signature generation procedure.  Such signatures are compatible with standard Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA) digital signatures and can be processed with unmodified verifiers, which need not be aware of the procedure described therein.  Deterministic signatures retain the cryptographic security features associated with digital signatures but can be more easily implemented in various environments, since they do not need access to a source of high-quality randomness.</t>
            </abstract>
          </front>
        </reference>
        <!-- &RFC4086; -->
        <!--<reference anchor="shake-nist-oids" target="https://csrc.nist.gov/Projects/Computer-Security-Objects-Register/Algorithm-Registration">
        <front>
          <title>Computer Security Objects Register</title>
          <author>
            <organization>National Institute of Standards and Technology</organization>
          </author>
          <date month="October" year="2017" />
        </front>
      </reference> -->

<xi:include
    href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5912.xml"/>
<xi:include
    href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6979.xml"/>

        <reference anchor="SEC1" target="http://www.secg.org/sec1-v2.pdf">
          <front>
            <title>SEC 1: Elliptic Curve Cryptography</title>
            <author>
              <organization>Standards for Efficient Cryptography Group</organization>
            </author>
            <date month="May" year="2009"/>
          </front>
        </reference>
        <reference anchor="X9.62">
          <front>
            <title>X9.62-2005: Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Standard (ECDSA)</title>
            <author>
              <organization>American National Standard for Financial Services (ANSI)</organization>
            </author>
            <date month="November" year="2005"/>
          </front>
        </reference>
        <reference anchor="SP800-78-4" target="https://csrc.nist.gov/csrc/media/publications/sp/800-78/4/final/documents/sp800_78-4_revised_draft.pdf">
          <front>
            <title>SP800-78-4: Cryptographic Algorithms and Key Sizes for Personal Identity Verification</title>
            <author>
              <organization>National Institute of Standards and Technology (NIST)</organization>
            </author>
            <date month="May" year="2014"/>
          </front>
        </reference>
        <reference anchor="SMI-PKIX" target="https://www.iana.org/assignments/smi-numbers/smi-numbers.xhtml#smi-numbers-1.3.6.1.5.5.7.6">
          <front>
            <title>SMI Security for PKIX Algorithms</title>
            <author>
              <organization>IANA</organization>
            </author>
            <date month="March" year="2019"/>
          </front>
        </reference>
        <reference anchor="Hash-Texts" target="https://www.iana.org/assignments/hash-function-text-names/hash-function-text-names.xhtml">
          <front>
            <title>Hash Function Textual Names</title>
            <author>
              <organization>IANA</organization>
            </author>
            <date month="July" year="2017"/>
          </front>
        </reference>
        <reference anchor="SP800-107" target="https://csrc.nist.gov/csrc/media/publications/sp/800-107/rev-1/final/documents/draft_revised_sp800-107.pdf">
          <front>
            <title>SP800-107: Recommendation for Applications Using Approved Hash Algorithms</title>
            <author>
              <organization>National Institute of Standards and Technology (NIST)</organization>
            </author>
            <date month="May" year="2014"/>
          </front>
        </reference>
        <!-- <reference anchor="SP800-90A" target="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf">
        <front>
          <title>Recommendation for Random Number Generation Using Deterministic Random Bit Generators. NIST SP 800-90A</title>
          <author>
            <organization>National Institute of Standards and Technology</organization>
          </author>
          <date month="June" year="2015" />
        </front>
      </reference> -->
        <!-- <reference anchor="SP800-185" target="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-185.pdf">
        <front>
          <title>SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash and ParallelHash. NIST SP 800-185</title>
          <author>
            <organization>National Institute of Standards and Technology</organization>
          </author>
          <date month="December" year="2016" />
        </front>
      </reference> -->
      </references>
    </references>
    <section anchor="asn" numbered="true" toc="default">
      <name>ASN.1 module</name>
      <t>This appendix includes the ASN.1 module for SHAKEs in X.509.
    This module does not come from any existing RFC. </t>
      <artwork name="" type="" align="left" alt=""><![CDATA[
      <sourcecode type="asn.1"><![CDATA[
    PKIXAlgsForSHAKE-2019 { iso(1) identified-organization(3) dod(6)
      internet(1) security(5) mechanisms(5) pkix(7) id-mod(0)
      id-mod-pkix1-shakes-2019(TBD) }

    DEFINITIONS EXPLICIT TAGS ::=

    BEGIN

    -- EXPORTS ALL;

    IMPORTS

    -- FROM [RFC5912]

    PUBLIC-KEY, SIGNATURE-ALGORITHM, DIGEST-ALGORITHM, SMIME-CAPS
    FROM AlgorithmInformation-2009
      { iso(1) identified-organization(3) dod(6) internet(1) security(5)
        mechanisms(5) pkix(7) id-mod(0)
        id-mod-algorithmInformation-02(58) }

    -- FROM [RFC5912]

    RSAPublicKey, rsaEncryption, pk-rsa, pk-ec,
    CURVE, id-ecPublicKey, ECPoint, ECParameters, ECDSA-Sig-Value
    FROM PKIXAlgs-2009 { iso(1) identified-organization(3) dod(6)
         internet(1) security(5) mechanisms(5) pkix(7) id-mod(0)
         id-mod-pkix1-algorithms2008-02(56) }
   ;

    --
    -- Message Digest Algorithms (mda-)
    --
    DigestAlgorithms DIGEST-ALGORITHM ::= {
      -- This expands DigestAlgorithms from [RFC5912]
      mda-shake128   |
      mda-shake256,
      ...
    }

    --
    -- One-Way Hash Functions
    --

    -- SHAKE128
    mda-shake128 DIGEST-ALGORITHM ::= {
      IDENTIFIER id-shake128  -- with output length 32 bytes.
    }
    id-shake128 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16)
                                        us(840) organization(1) gov(101)
                                        csor(3) nistAlgorithm(4)
                                        hashAlgs(2) 11 }

    -- SHAKE256
    mda-shake256 DIGEST-ALGORITHM ::= {
      IDENTIFIER id-shake256  -- with output length 64 bytes.
    }
    id-shake256 OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16)
                                        us(840) organization(1) gov(101)
                                        csor(3) nistAlgorithm(4)
                                        hashAlgs(2) 12 }

    --
    -- Public Key (pk-) Algorithms
    --
    PublicKeys PUBLIC-KEY ::= {
      -- This expands PublicKeys from [RFC5912]
      pk-rsaSSA-PSS-SHAKE128 |
      pk-rsaSSA-PSS-SHAKE256,
      ...
    }

    -- The hashAlgorithm is mda-shake128
    -- The maskGenAlgorithm is id-shake128
    -- Mask Gen Algorithm is SHAKE128 with output length
    -- (8*ceil((n-1)/8) - 264) bits, where n is the RSA
    -- modulus in bits.
    -- The saltLength is 32. The trailerField is 1.
    pk-rsaSSA-PSS-SHAKE128 PUBLIC-KEY ::= {
      IDENTIFIER id-RSASSA-PSS-SHAKE128
      KEY RSAPublicKey
      PARAMS ARE absent
      -- Private key format not in this module --
      CERT-KEY-USAGE { nonRepudiation, digitalSignature,
                       keyCertSign, cRLSign }
    }

    -- The hashAlgorithm is mda-shake256
    -- The maskGenAlgorithm is id-shake256
    -- Mask Gen Algorithm is SHAKE256 with output length
    -- (8*ceil((n-1)/8) - 520)-bits, where n is the RSA
    -- modulus in bits.
    -- The saltLength is 64. The trailerField is 1.
    pk-rsaSSA-PSS-SHAKE256 PUBLIC-KEY ::= {
      IDENTIFIER id-RSASSA-PSS-SHAKE256
      KEY RSAPublicKey
      PARAMS ARE absent
      -- Private key format not in this module --
      CERT-KEY-USAGE { nonRepudiation, digitalSignature,
                       keyCertSign, cRLSign }
    }

    --
    -- Signature Algorithms (sa-)
    --
    SignatureAlgs SIGNATURE-ALGORITHM ::= {
      -- This expands SignatureAlgorithms from [RFC5912]
      sa-rsassapssWithSHAKE128 |
      sa-rsassapssWithSHAKE256 |
      sa-ecdsaWithSHAKE128 |
      sa-ecdsaWithSHAKE256,
      ...
    }

    --
    -- SMIME Capabilities (sa-)
    --
    SMimeCaps SMIME-CAPS ::= {
      -- The expands SMimeCaps from [RFC5912]
      sa-rsassapssWithSHAKE128.&smimeCaps |
      sa-rsassapssWithSHAKE256.&smimeCaps |
      sa-ecdsaWithSHAKE128.&smimeCaps |
      sa-ecdsaWithSHAKE256.&smimeCaps,
      ...
    }

    -- RSASSA-PSS with SHAKE128
    sa-rsassapssWithSHAKE128 SIGNATURE-ALGORITHM ::= {
      IDENTIFIER id-RSASSA-PSS-SHAKE128
      PARAMS ARE absent
          -- The hashAlgorithm is mda-shake128
          -- The maskGenAlgorithm is id-shake128
          -- Mask Gen Algorithm is SHAKE128 with output length
          -- (8*ceil((n-1)/8) - 264) bits, where n is the RSA
          -- modulus in bits.
          -- The saltLength is 32. The trailerField is 1
      HASHES { mda-shake128 }
      PUBLIC-KEYS { pk-rsa | pk-rsaSSA-PSS-SHAKE128 }
      SMIME-CAPS { IDENTIFIED BY id-RSASSA-PSS-SHAKE128 }
    }
    id-RSASSA-PSS-SHAKE128  OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD1 }

    -- RSASSA-PSS with SHAKE256
    sa-rsassapssWithSHAKE256 SIGNATURE-ALGORITHM ::= {
      IDENTIFIER id-RSASSA-PSS-SHAKE256
      PARAMS ARE absent
          -- The hashAlgorithm is mda-shake256
          -- The maskGenAlgorithm is id-shake256
          -- Mask Gen Algorithm is SHAKE256 with output length
          -- (8*ceil((n-1)/8) - 520)-bits, where n is the
          -- RSA modulus in bits.
          -- The saltLength is 64. The trailerField is 1.
     HASHES { mda-shake256 }
     PUBLIC-KEYS { pk-rsa | pk-rsaSSA-PSS-SHAKE256 }
     SMIME-CAPS { IDENTIFIED BY id-RSASSA-PSS-SHAKE256 }
    }
    id-RSASSA-PSS-SHAKE256  OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD2 }

    -- ECDSA with SHAKE128
    sa-ecdsaWithSHAKE128 SIGNATURE-ALGORITHM ::= {
      IDENTIFIER id-ecdsa-with-shake128
      VALUE ECDSA-Sig-Value
      PARAMS ARE absent
      HASHES { mda-shake128 }
      PUBLIC-KEYS { pk-ec }
      SMIME-CAPS { IDENTIFIED BY id-ecdsa-with-shake128 }
    }
    id-ecdsa-with-shake128 OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD3 }

    -- ECDSA with SHAKE256
    sa-ecdsaWithSHAKE256 SIGNATURE-ALGORITHM ::= {
      IDENTIFIER id-ecdsa-with-shake256
      VALUE ECDSA-Sig-Value
      PARAMS ARE absent
      HASHES { mda-shake256 }
      PUBLIC-KEYS { pk-ec }
      SMIME-CAPS { IDENTIFIED BY id-ecdsa-with-shake256 }
    }
    id-ecdsa-with-shake256 OBJECT IDENTIFIER  ::=  { iso(1)
            identified-organization(3) dod(6) internet(1)
            security(5) mechanisms(5) pkix(7) algorithms(6)
            TBD4 }

    END
	]]></artwork>
	]]></sourcecode>
    </section>
  </back>
</rfc>