{"draft":"draft-ietf-lamps-pkix-shake-15","doc_id":"RFC8692","title":"Internet X.509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA Using SHAKEs","authors":["P. Kampanakis","Q. Dang"],"format":["HTML","TEXT","PDF","XML"],"page_count":"14","pub_status":"PROPOSED STANDARD","status":"PROPOSED STANDARD","source":"Limited Additional Mechanisms for PKIX and SMIME","abstract":"Digital signatures are used to sign messages, X.509 certificates, and\r\nCertificate Revocation Lists (CRLs). This document updates the\r\n\"Algorithms and Identifiers for the Internet X.509 Public Key\r\nInfrastructure Certificate and Certificate Revocation List (CRL)\r\nProfile\" (RFC 3279) and describes the conventions for using the SHAKE\r\nfunction family in Internet X.509 certificates and revocation lists\r\nas one-way hash functions with the RSA Probabilistic signature and\r\nElliptic Curve Digital Signature Algorithm (ECDSA) signature\r\nalgorithms. The conventions for the associated subject public keys\r\nare also described.","pub_date":"December 2019","keywords":["SHAKE in X.509","SHAKEs in PKIX","certificates with SHAKE hashes"],"obsoletes":[],"obsoleted_by":[],"updates":["RFC3279"],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC8692","errata_url":null}