From b5db613f563c38d3861be6bebd49f134d324228b Mon Sep 17 00:00:00 2001 From: Martin Schanzenbach Date: Sat, 29 Jan 2022 16:42:11 +0100 Subject: change sha reference --- draft-schanzen-gns.xml | 61 +++++++++++++++++++++++++++++++++----------------- 1 file changed, 40 insertions(+), 21 deletions(-) diff --git a/draft-schanzen-gns.xml b/draft-schanzen-gns.xml index eec9239..b323607 100644 --- a/draft-schanzen-gns.xml +++ b/draft-schanzen-gns.xml @@ -12,6 +12,7 @@ + @@ -82,7 +83,8 @@ This document contains the GNU Name System (GNS) technical - specification. GNS is a decentralized and censorship-resistant name + specification. + GNS is a decentralized and censorship-resistant name system that provides a privacy-enhancing alternative to the Domain Name System (DNS). @@ -115,6 +117,11 @@ DNS was not designed with security as a goal. This makes it very vulnerable, especially to attackers that have the technical capabilities of an entire nation state at their disposal. + While a wider discussion of this issue is out of scope for this document, + analyses and investigations can be found in recent academic research + works including . + + This specification describes a censorship-resistant, privacy-preserving and decentralized name system: The GNU Name System (GNS) . It is designed to provide a secure, privacy-enhancing alternative to @@ -946,8 +953,8 @@ zk' := (h mod L) * zk ]]> The PKEY cryptosystem uses a hash-based key derivation function (HKDF) as defined in - , using SHA-512 for the extraction - phase and SHA-256 for the expansion phase. + , using SHA-512 for the extraction + phase and SHA-256 for the expansion phase. PRK_h is key material retrieved using an HKDF using the string "key-derivation" as salt and the zone key as initial keying material. @@ -984,8 +991,8 @@ NONCE := HKDF-Expand (PRK_n, label, 32 / 8) ]]> HKDF is a hash-based key derivation function as defined in - . Specifically, SHA-512 is used for the - extraction phase and SHA-256 for the expansion phase. + . Specifically, SHA-512 is used for the + extraction phase and SHA-256 for the expansion phase. The output keying material is 32 bytes (256 bits) for the symmetric key and 4 bytes (32 bits) for the nonce. The symmetric key K is a 256-bit AES key. @@ -1129,8 +1136,8 @@ zk' := h * zk The EDKEY cryptosystem uses a hash-based key derivation function (HKDF) as defined in - , using SHA-512 for the extraction - phase and HMAC-SHA256 for the expansion phase. + , using SHA-512 for the extraction + phase and HMAC-SHA256 for the expansion phase. PRK_h is key material retrieved using an HKDF using the string "key-derivation" as salt and the zone key as initial keying material. @@ -1203,8 +1210,8 @@ NONCE := HKDF-Expand (PRK_n, label, 32 / 8) ]]> HKDF is a hash-based key derivation function as defined in - . Specifically, SHA-512 is used for the - extraction phase and SHA-256 for the expansion phase. + . Specifically, SHA-512 is used for the + extraction phase and SHA-256 for the expansion phase. The output keying material is 32 bytes (256 bits) for the symmetric key and 16 bytes (128 bits) for the NONCE. The symmetric key K is a 256-bit XSalsa20 @@ -1526,7 +1533,7 @@ q := SHA-512 (HDKD-Public(zk, label))
Is the 512-bit storage key under which the resource records block is published. - It is the SHA-512 hash over the derived zone key. + It is the SHA-512 hash over the derived zone key.
@@ -2718,6 +2725,7 @@ cae1789d &RFC5869; &RFC5890; &RFC5891; + &RFC6234; &RFC6895; &RFC6979; &RFC7748; @@ -2736,17 +2744,6 @@ cae1789d - - - Secure Hash Standard (SHS) - - NIST - - - - - - Recommendation for Block Cipher Modes of Operation: Methods and Techniques @@ -2934,6 +2931,28 @@ cae1789d + + + Towards secure name resolution on the Internet + + Bern University of Applied Sciences + + + Technische Universität München + + + + + + TU Eindhoven + + + + -- cgit v1.2.3