Re: [auth48] AUTH48: RFC-to-be 9528 <draft-ietf-lake-edhoc-23> for your review

Francesca Palombini <francesca.palombini@ericsson.com> Fri, 08 March 2024 07:42 UTC

Return-Path: <francesca.palombini@ericsson.com>
X-Original-To: auth48archive@ietfa.amsl.com
Delivered-To: auth48archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA689C14F615; Thu, 7 Mar 2024 23:42:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1toGqhBjlyhA; Thu, 7 Mar 2024 23:42:10 -0800 (PST)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on0618.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe1e::618]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A941EC14F618; Thu, 7 Mar 2024 23:42:09 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=R4EwvNiU3VeBlGoDDEgdskggs0UcG+aFnhoaeoU/2fLVIs/rgBM4SysPDPnHWgZ5d7pYlfXoMdoxLjAY+h9/XxH0qE9TC/nG5idZixK/WtUDgM+bi827lIIS/otLnW7ClcZt1OdJiq1zC7y8a5wsnAdt974iutXeFrCndLmB4Tj7Y5ImNNwNjMOq34MrjkvidhBLG5MRx4hYTaSbGajGTxikHnpjjiOVsiY0zAO6VEaohfl4AJK/6jlAY3oxiM6ZNhXWIDdu2Xd8jaxmtNfn32k2tAVOZ0/hcDFYDTE42iTnUfX06IgLvJ/lR9ad1UMH4fq0Krr/RvlMKfHXdISWVA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=r0pQBJHYAJt1Qv9FaZySSHxD+HX8KxestF63lSH2z88=; b=U9m8/Z3NWj6MyNFjMtEhRMzsyvrIWHiq6jEXqDwqb4h4lph6QRi5tc1DPLwsJ9lxOjEvhhwmOhmXMxph6F2fZcCsE/x6wQw6w11jRfSzazt7Ehb6q/81yMnI5aBsawjbPiawGZ22KIoFzitwYcIcIe6LoMNxv+EP3msYBBCA1a7qwzBIRAzsKsfDNcFxc2SFPnb1Vjl8qU7DkA7oL2IxGs2YMQcDo5foVhR0rxtaKEPbq0iXMHpiu66Kj81Ipq0nea3BRvVLviXxHbN4Ip5mfAPYF4zEnXS2IrXo9jq72Mbr/9pgephT/7UDa35SCtsVkxpQclodge0o/W6pekRR2w==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=r0pQBJHYAJt1Qv9FaZySSHxD+HX8KxestF63lSH2z88=; b=ZaxUzcv8cCD1co9fnHG1guYmweIDKU1U4y5cngNgm19MG8vTNJAuk58pO1wrefMb7HdeG20urY8koFtWI9gDqtcarHjSyu7pp2HSwVVVvzFAvpXUSiSvXGulsnl4rNOHJRPxUKBqMarXQKg+ryDPM/yAeLvQUUF8z2IqHPCdVg8vj70XbpL/4BkKlAvjWsmArUjZ5n/0aewn9BGi2tB8WfATopEhM1dS9M/5jVT7B0xI8fnmOs60UmvsvOD7XfGZjuD+JhrGsfRwy4b+BZTuwNgghz5u7mO6rLQsD/1Wxhc1oUQnob8EsnjTf0JK0i+Vg9r+ntTpBI9SNuD5bneldw==
Received: from PAXPR07MB7838.eurprd07.prod.outlook.com (2603:10a6:102:15e::16) by VI1PR07MB6656.eurprd07.prod.outlook.com (2603:10a6:800:187::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7362.29; Fri, 8 Mar 2024 07:42:04 +0000
Received: from PAXPR07MB7838.eurprd07.prod.outlook.com ([fe80::4923:ec6c:53e:9962]) by PAXPR07MB7838.eurprd07.prod.outlook.com ([fe80::4923:ec6c:53e:9962%4]) with mapi id 15.20.7362.024; Fri, 8 Mar 2024 07:42:04 +0000
From: Francesca Palombini <francesca.palombini@ericsson.com>
To: Sandy Ginoza <sginoza@amsl.com>
CC: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>, Göran Selander <goran.selander@ericsson.com>, "lake-ads@ietf.org" <lake-ads@ietf.org>, "lake-chairs@ietf.org" <lake-chairs@ietf.org>, "malisa.vucinic@inria.fr" <malisa.vucinic@inria.fr>, "paul.wouters@aiven.io" <paul.wouters@aiven.io>, "auth48archive@rfc-editor.org" <auth48archive@rfc-editor.org>
Thread-Topic: AUTH48: RFC-to-be 9528 <draft-ietf-lake-edhoc-23> for your review
Thread-Index: AQHaa3x5Y/8Dm5oz0Ua/axzTVtuo/rEpMS4AgAOCfACAAAV1O4AACHkAgAAnEYCAAJY70Q==
Date: Fri, 08 Mar 2024 07:41:56 +0000
Message-ID: <PAXPR07MB7838EF3422BD6B92B4BB5D5298272@PAXPR07MB7838.eurprd07.prod.outlook.com>
References: <20240301020142.AA7881A66153@rfcpa.amsl.com> <GVXPR07MB9678A568F631A06EDC52AC7089222@GVXPR07MB9678.eurprd07.prod.outlook.com> <1875D2FD-F267-452E-B397-401EF1955B9A@amsl.com> <PAXPR07MB783846383348323556D036A398202@PAXPR07MB7838.eurprd07.prod.outlook.com> <6BBB5A72-22EA-4EF0-A0D3-173BBE48BB42@amsl.com> <F637379A-67C1-4CB6-80E9-3D1E98101AAD@amsl.com>
In-Reply-To: <F637379A-67C1-4CB6-80E9-3D1E98101AAD@amsl.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: PAXPR07MB7838:EE_|VI1PR07MB6656:EE_
x-ms-office365-filtering-correlation-id: 2c586c6a-f323-4625-15dc-08dc3f433f77
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR07MB7838.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376005)(1800799015)(38070700009); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_PAXPR07MB7838EF3422BD6B92B4BB5D5298272PAXPR07MB7838eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: PAXPR07MB7838.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 2c586c6a-f323-4625-15dc-08dc3f433f77
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Mar 2024 07:42:03.9739 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: GCOUMuinW1oXBq2ezTB6OxLMDZcd1jmDPxd++OiUdTuIeEtguqDLWQefQOIl1G1SM4umNSMU6hm7OHelqW+F5wcifQelzcV2N5sUrmh+eDHb2YrY7CpuVdPHCjmagjYV
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR07MB6656
Archived-At: <https://mailarchive.ietf.org/arch/msg/auth48archive/OKqHhVoekGF7vqlF_O5RYxPnwRE>
Subject: Re: [auth48] AUTH48: RFC-to-be 9528 <draft-ietf-lake-edhoc-23> for your review
X-BeenThere: auth48archive@rfc-editor.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Archiving AUTH48 exchanges between the RFC Production Center, the authors, and other related parties" <auth48archive.rfc-editor.org>
List-Unsubscribe: <https://mailman.rfc-editor.org/mailman/options/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/auth48archive/>
List-Post: <mailto:auth48archive@rfc-editor.org>
List-Help: <mailto:auth48archive-request@rfc-editor.org?subject=help>
List-Subscribe: <https://mailman.rfc-editor.org/mailman/listinfo/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Mar 2024 07:42:14 -0000

Hi Sandy!

(with my author’s hat on only, of course) I understand, thank you for the heads up. I am reviewing RFC 7120 and realize we missed one step, we requested the AD and IANA for early allocation, but missed the COSE chairs. My co-authors are also authors of the COSE draft, and they believe it to be stable enough, so does the IANA expert who has reviewed the registration. But of course we welcome feedback from the chairs.

Thank you for keeping us updated,
Francesca



From: Sandy Ginoza <sginoza@amsl.com>
Date: Thursday, 7 March 2024 at 23:37
To: Francesca Palombini <francesca.palombini@ericsson.com>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>, Göran Selander <goran.selander@ericsson.com>, lake-ads@ietf.org <lake-ads@ietf.org>, lake-chairs@ietf.org <lake-chairs@ietf.org>, malisa.vucinic@inria.fr <malisa.vucinic@inria.fr>, paul.wouters@aiven.io <paul.wouters@aiven.io>, auth48archive@rfc-editor.org <auth48archive@rfc-editor.org>
Subject: Re: AUTH48: RFC-to-be 9528 <draft-ietf-lake-edhoc-23> for your review
Hi Francesca, Authors,

We generally try to avoid including TBDs and IANA assignments for documents that have yet to be published because things may change before the defining document is approved for publication.  In this case, the state of draft-ietf-cose-cbor-encoded-cert appears to be I-D exists, which seems to imply it’s not yet stable.

Note that we just received mail from IANA asking us to temporarily delay updating these values because there is an issue they are discussing with the WG Chairs.  Note that we have reverted the values to TBDs per IANA’s request.

Thanks,
Sandy

> On Mar 7, 2024, at 12:16 PM, Alanna Paloma <apaloma@amsl.com> wrote:
>
> Hi Francesca,
>
> Thank you for the update. We have updated the files with the new values.
>
> The files have been posted here (please refresh):
> https://www.rfc-editor.org/authors/rfc9528.xml
> https://www.rfc-editor.org/authors/rfc9528.txt
> https://www.rfc-editor.org/authors/rfc9528.html
> https://www.rfc-editor.org/authors/rfc9528.pdf
>
> The relevant diff files have been posted here:
> https://www.rfc-editor.org/authors/rfc9528-diff.html (comprehensive diff)
> https://www.rfc-editor.org/authors/rfc9528-auth48diff.html (AUTH48 changes)
>
> Thank you,
> RFC Editor/ap
>
>> On Mar 7, 2024, at 11:50 AM, Francesca Palombini <francesca.palombini@ericsson.com> wrote:
>>
>> Hi Alanna,
>> The values were just assigned today, thanks to Paul and IANA, so we don’t need to have TBDs anymore but we can replace them with the actual values. We can make the following change:
>> OLD:
>>  Different header parameters to identify X.509 or C509 certificates by
>>  reference are defined in [RFC9360] and
>>  [I-D.ietf-cose-cbor-encoded-cert]:
>>   *  by a hash value with the 'x5t' or 'c5t' parameters, respectively:
>>      -  ID_CRED_x = { 34 : COSE_CertHash }, for x = I or R,
>>      -  ID_CRED_x = { TBD3 : COSE_CertHash }, for x = I or R;
>>   *  or by a URI with the 'x5u' or 'c5u' parameters, respectively:
>>      -  ID_CRED_x = { 35 : uri }, for x = I or R,
>>      -  ID_CRED_x = { TBD4 : uri }, for x = I or R.
>> NEW:
>>  Different header parameters to identify X.509 or C509 certificates by
>>  reference are defined in [RFC9360] and
>>  [I-D.ietf-cose-cbor-encoded-cert]:
>>
>>  *  by a hash value with the 'x5t' or 'c5t' parameters, respectively:
>>
>>     -  ID_CRED_x = { 34 : COSE_CertHash }, for x = I or R,
>>
>>     -  ID_CRED_x = { 22 : COSE_CertHash }, for x = I or R;
>>
>>  *  or by a URI with the 'x5u' or 'c5u' parameters, respectively:
>>
>>     -  ID_CRED_x = { 35 : uri }, for x = I or R,
>>
>>     -  ID_CRED_x = { 23 : uri }, for x = I or R.
>>  Thanks,
>> Francesca
>> From: Alanna Paloma <apaloma@amsl.com>
>> Date: Thursday, 7 March 2024 at 20:27
>> To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
>> Cc: rfc-editor@rfc-editor.org <rfc-editor@rfc-editor.org>, Göran Selander <goran.selander@ericsson.com>, Francesca Palombini <francesca.palombini@ericsson.com>, lake-ads@ietf.org <lake-ads@ietf.org>, lake-chairs@ietf.org <lake-chairs@ietf.org>, malisa.vucinic@inria.fr <malisa.vucinic@inria.fr>, paul.wouters@aiven.io <paul.wouters@aiven.io>, auth48archive@rfc-editor.org <auth48archive@rfc-editor.org>
>> Subject: Re: AUTH48: RFC-to-be 9528 <draft-ietf-lake-edhoc-23> for your review
>> Hi John,
>>
>> Thank you for your reply.  The files have been updated. We have one follow-up question.
>>
>> RFCs are typically not published if they contain unassigned values. So, to avoid the use of unassigned values (TBD3 and TBD4), may those lines in the examples in Appendix C.3 be removed? Or, can they be replaced with different examples that use existing values?
>>
>> Original:
>>  Different header parameters to identify X.509 or C509 certificates by
>>  reference are defined in [RFC9360] and
>>  [I-D.ietf-cose-cbor-encoded-cert]:
>>
>>  *  by a hash value with the 'x5t' or 'c5t' parameters, respectively:
>>
>>     -  ID_CRED_x = { 34 : COSE_CertHash }, for x = I or R,
>>
>>     -  ID_CRED_x = { TBD3 : COSE_CertHash }, for x = I or R;
>>
>>  *  or by a URI with the 'x5u' or 'c5u' parameters, respectively:
>>
>>     -  ID_CRED_x = { 35 : uri }, for x = I or R,
>>
>>     -  ID_CRED_x = { TBD4 : uri }, for x = I or R.
>>
>> Perhaps:
>>  Different header parameters to identify X.509 or C509 certificates by
>>  reference are defined in [RFC9360] and [C509-CERTS]:
>>
>>  * by a hash value with the 'x5t' or 'c5t' parameters, respectively:
>>
>>  - ID_CRED_x = { 34 : COSE_CertHash }, for x = I or R,
>>
>>  * or by a URI with the 'x5u' or 'c5u' parameters, respectively:
>>
>>  - ID_CRED_x = { 35 : uri }, for x = I or R.
>>
>> ...
>> The files have been posted here (please refresh):
>> https://www.rfc-editor.org/authors/rfc9528.xml
>> https://www.rfc-editor.org/authors/rfc9528.txt
>> https://www.rfc-editor.org/authors/rfc9528.html
>> https://www.rfc-editor.org/authors/rfc9528.pdf
>>
>> The relevant diff files have been posted here:
>> https://www.rfc-editor.org/authors/rfc9528-diff.html (comprehensive diff)
>> https://www.rfc-editor.org/authors/rfc9528-auth48diff.html (AUTH48 changes)
>>
>> Please review the document carefully and contact us with any further updates you may have.  Note that we do not make changes once a document is published as an RFC.
>>
>> We will await approvals from each party listed on the AUTH48 status page below prior to moving this document forward in the publication process.
>>
>> For the AUTH48 status of this document, please see:
>> https://www.rfc-editor.org/auth48/rfc9528
>>
>> Thank you,
>> RFC Editor/ap
>>
>>> On Mar 5, 2024, at 5:50 AM, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org> wrote:
>>>
>>> Dear RFC Editor,
>>> See answers to the questions inline.
>>> Cheers,
>>> John Preuß Mattsson
>>> From: rfc-editor@rfc-editor.org <rfc-editor@rfc-editor.org>
>>> Date: Friday, 1 March 2024 at 03:02
>>> To: Göran Selander <goran.selander@ericsson.com>, John Mattsson <john.mattsson@ericsson.com>, Francesca Palombini <francesca.palombini@ericsson.com>
>>> Cc: rfc-editor@rfc-editor.org <rfc-editor@rfc-editor.org>, lake-ads@ietf.org <lake-ads@ietf.org>, lake-chairs@ietf.org <lake-chairs@ietf.org>, malisa.vucinic@inria.fr<malisa.vucinic@inria.fr>, paul.wouters@aiven.io <paul.wouters@aiven.io>, auth48archive@rfc-editor.org <auth48archive@rfc-editor.org>
>>> Subject: Re: AUTH48: RFC-to-be 9528 <draft-ietf-lake-edhoc-23> for your review
>>> Authors,
>>>
>>> While reviewing this document during AUTH48, please resolve (as necessary) the following questions, which are also in the XML file.
>>>
>>> 1) <!-- [rfced] Please insert any keywords (beyond those that appear in the title) for use onhttps://www.rfc-editor.org/search. -->
>>>
>>> AKE, LAKE, COSE, OSCORE, lightweight authenticated key exchange, constrained node networks, IoT security
>>>
>>> 2) <!--[rfced] FYI, each instance where SVG was used to create a table,
>>> we have changed to use the table element. For example, see the
>>> current Table 1, Table 2, etc. The remaining SVG is used for diagrams,
>>> as intended. Please review that the tables appear correctly.
>>> -->
>>>
>>> Table 2 is not correct :
>>> OLD: | 1 | Static DH Key      | Signature Key      |
>>> NEW: | 1 | Signature Key      | Static DH Key      |
>>> Table 7 should have the following row to be consistant with the other tables.
>>> | -24 to -21 | Private Use. |
>>>
>>> 3) <!--[rfced] The SVG figures in Sections 2, 3.1, and 6.3.2 and
>>> Appendices A.2.1, A.2.2, I.1, and I.2 have width and height specified,
>>> which will make the artwork not scale. Please consider whether
>>> scaling should be enabled. Scaling will allow the figure to be
>>> resized when it is viewed on a mobile device; however, there
>>> may be aesthetic trade-offs (e.g., image may appear too large
>>> on a desktop screen or different figures may scale differently
>>> based on their relative sizes). Please review the HTML and PDF
>>> outputs and let us know how to proceed.
>>>
>>> For comparison (to see how they look without the height and width
>>> attributes), please see
>>> https://www.rfc-editor.org/authors/test9528.html
>>> https://www.rfc-editor.org/authors/test9529.pdf
>>> -->
>>>
>>> John: OK
>>>
>>> 4) <!-- [rfced] Please review whether the note below should be in
>>> the <aside> element. It is defined as "a container for content
>>> that is semantically less important or tangential to the content
>>> that surrounds it" (https://authors.ietf.org/en/rfcxml-vocabulary#aside).
>>>
>>> Original:
>>>   Implementation Note: When implementing the byte string identifier
>>>   representation, it can in some programming languages help to define a
>>>   new type, or other data structure, which (in its user facing API)
>>>   behaves like a byte string, but when serializing to CBOR produces a
>>>   CBOR byte string or a CBOR integer depending on its value.
>>> -->
>>>
>>> John: Fine to put in <aside>
>>>
>>> 5) <!--[rfced] We see the following author-inserted comment in the XML
>>> file for this document. We are unsure if this has been resolved.
>>> Please review and let us know if it can be deleted or if it needs to
>>> be addressed.
>>>
>>>        <!- A diagram of the EDHOC key schedule can be found in Figure 2 of
>>> {{Vucinic22}}. TBD: Rewrite the diagram ->
>>>
>>> -->
>>>
>>> John: Delete the comment.
>>>
>>> 6) <!--[rfced] Per usage elsewhere in the document, should "message 3" and
>>> "message 2" be updated to "message_3" and "message_2", respectively?
>>>
>>> Original:
>>>   For example, PRK_3e2m is involved in the encryption of
>>>   message 3 and in calculating the MAC of message 2.
>>> -->
>>>
>>> John: The Original text is correct and should not be changed.
>>>
>>> 7) <!--[rfced] We note that RFC 9053 does not contain a Section 4.4. We
>>> have updated this to Section 4.4 of RFC 9052 (which is "Signing and
>>> Verification Process"). Please review.
>>>
>>> Original:
>>>      If the
>>>      Responder authenticates with a signature key (method equals 0 or
>>>      2), then Signature_or_MAC_2 is the 'signature' field of a
>>>      COSE_Sign1 object, computed as specified in Section 4.4 of
>>>      [RFC9053] using the signature algorithm of the selected cipher
>>>      suite, the private authentication key of the Responder, and the
>>>      following parameters as input (see Appendix C.3 for an overview of
>>>      COSE and Appendix C.1 for notation):
>>> -->
>>>
>>> John: Thanks. Your change to RFC 9052 is correct.
>>>
>>> 8) <!--[rfced] We are having difficulty understanding "in this section
>>> exemplified with CoAP" in the following sentence. May we update the
>>> text as suggested below?
>>>
>>> Original:
>>>   EDHOC by default assumes that message duplication is handled by the
>>>   transport, in this section exemplified with CoAP, see Appendix A.2.
>>>
>>> Perhaps:
>>>   By default, EDHOC assumes that message duplication is handled by the
>>>   transport (which is exemplified by CoAP in this section); see
>>>   Appendix A.2.
>>> -->
>>>
>>> John: Yes, please update the text.
>>>
>>> 9) <!--[rfced] To improve clarity, may we rephrase this sentence as follows?
>>>
>>> Original:
>>>   By including the authentication credentials in the
>>>   transcript hash, EDHOC protects against Duplicate Signature Key
>>>   Selection (DSKS)-like identity mis-binding attack that the MAC-then-
>>>   Sign variant of SIGMA-I is otherwise vulnerable to.
>>>
>>> Perhaps:
>>>   By including the authentication credentials in the
>>>   transcript hash, EDHOC protects against an identity misbinding
>>>   attack like the Duplicate Signature Key Selection (DSKS) that the
>>>   MAC-then-Sign variant of SIGMA-I is otherwise vulnerable to.
>>> -->
>>>
>>> John: Yes, please rephrase the text.
>>>
>>> 10) <!--[rfced] Regarding usage of "IND-CCA":
>>> a) How should the expansion be updated? Specifically,
>>> "indistinguishability under chosen ciphertext" or
>>> "indistinguishability under adaptive chosen ciphertext attack"
>>> (as it appears in RFCs 9172 and 9180) or otherwise?
>>>
>>> John: indistinguishability under adaptive chosen ciphertext attack (IND-CCA2)
>>>
>>> b) Should it be "IND-CCA2"? (We see zero instances of "IND-CCA"
>>> in RFCs.) Please review how it should be used in the second
>>> sentence.
>>>
>>> Original:
>>>   HKDF-Expand is not often used as a stream cipher
>>>   as it is slow on long messages, and most applications require both
>>>   confidentiality with indistinguishability under chosen ciphertext
>>>   (IND-CCA) as well as integrity protection.  For the encryption of
>>>   message_2, any speed difference is negligible, IND-CCA does not
>>>   increase security, ...
>>>
>>> Perhaps (if "IND-CCA2" is accurate):
>>>   HKDF-Expand is not often used as a stream cipher
>>>   as it is slow on long messages, and most applications require both
>>>   confidentiality with indistinguishability under adaptive chosen
>>>   ciphertext attack (IND-CCA2) as well as integrity protection. For the
>>>   encryption of message_2, any speed difference is negligible, IND-CCA2
>>>   does not increase security, ...
>>> -->    John: We are fine with changing to IND-CCA2.
>>>
>>> 11) <!-- [rfced] Tables 5, 6, 7, 8, 9, and 11 do not have titles. Please
>>> review, and provide titles for the untitled tables if desired. -->
>>>
>>> John: Here are suggested labels:
>>> Table 5: Registration Procedures for EDHOC Exporter Labels
>>> Table 6: EDHOC Cipher Suites
>>> Table 7: Registration Procedures for EDHOC Cipher Suites
>>> Table 8: Registration Procedures for EDHOC Method Types
>>> Table 9: Registration Procedures for EDHOC Error Codes
>>> Table 10: EDHOC EAD Labels
>>> Table 11: Registration procedures for EDHOC EAD Labels
>>>
>>> 12) <!--[rfced] We note that draft-selander-lake-authz-03 has been replaced
>>> by draft-ietf-lake-authz. Should this reference be updated?
>>>
>>> Original:
>>>   [I-D.selander-lake-authz]
>>>              Selander, G., Mattsson, J. P., Vučinić, M., Richardson,
>>>              M., and A. Schellenbaum, "Lightweight Authorization using
>>>              Ephemeral Diffie-Hellman Over COSE", Work in Progress,
>>>              Internet-Draft, draft-selander-lake-authz-03, 7 July 2023,
>>>              <https://datatracker.ietf.org/doc/html/draft-selander-
>>>              lake-authz-03>.
>>> -->
>>>
>>> John: Yes, please update to draft-ietf-lake-authz.
>>>
>>> 13) <!--[rfced] Section 4.3 of RFC 9052 does not mention "COSE_Sign1".
>>> We have updated the citation as follows. Please let us know of any
>>> objections.
>>>
>>> Original:
>>>   *  Signatures in message_2 of method 0 and 2, and in message_3 of
>>>      method 0 and 1, consist of a subset of the single signer data
>>>      object COSE_Sign1, which is described in Sections 4.2-4.4 of
>>>      [RFC9052].
>>>
>>> Current:
>>>   *  Signatures in message_2 of method 0 and 2, and in message_3 of
>>>      method 0 and 1, consist of a subset of the single signer data
>>>      object COSE_Sign1, which is described in Sections 4.2 and 4.4 of
>>>      [RFC9052].
>>> -->
>>>
>>> John: That is good.
>>>
>>> 14) <!--[rfced] In Appendix C.3, what should replace TBD3 and TBD4?
>>> Those placeholders were not used in the IANA Considerations.
>>>
>>> Original:
>>>      -  ID_CRED_x = { TBD3 : COSE_CertHash }, for x = I or R;
>>> [...]
>>>      -  ID_CRED_x = { TBD4 : uri }, for x = I or R.
>>> -->
>>>
>>> John: Hi, TBD3 and TBD4 will be registered by draft-ietf-cose-cbor-encoded-cert in the future. We suggest the following change. We do not want to wait until C509-CERTS is published. This is just an example.
>>> OLD:
>>> When ID_CRED_x does not contain the actual credential, it may be very short, e.g., if the endpoints have agreed to use a key identifier parameter 'kid':
>>> NEW:
>>> TBD3 and TBD4 are to be assigned by [C509-CERTS].
>>> When ID_CRED_x does not contain the actual credential, it may be very short, e.g., if the endpoints have agreed to use a key identifier parameter 'kid':
>>> Otherwise the other option (we don't want) is to wait for C509-CERTS to be done - I expect that RFC Editor will tell us as much if we ask them how to handle.
>>>
>>> 15) <!--[rfced] Figures 12 and 13 do not have titles, unlike Figures 1-11.
>>> Please review, and provide titles for those two figures if desired.
>>> -->
>>>
>>> Here are suggested labels:
>>>
>>> Figure 12: Initiator State Machine
>>> Figure 13: Responder State Machine
>>>
>>> 16) <!--[rfced] Acronyms
>>>
>>> a) FYI - We have added expansions for the following abbreviations
>>> per Section 3.6 of RFC 7322 ("RFC Style Guide"). Please review each
>>> expansion in the document carefully to ensure correctness.
>>>
>>> IPv6 over the TSCH mode of IEEE 802.15.4e (6TiSCH)
>>> Authentication and Key Agreement (AKA)
>>> CBC-MAC (CCM)
>>> Extensible Authentication Protocol Tunneled Transport Layer Security (EAP-TTLS)
>>> Elliptic Curve Diffie-Hellman (ECDH)
>>> Ephemeral Elliptic Curve Diffie-Hellman (ECDHE)
>>> Elliptic Curve Digital Signature Algorithm (ECDSA)
>>> Edwards-curve Digital Signature Algorithm (EdDSA)
>>> Hashed Message Authentication Code (HMAC)
>>> Internet Key Exchange Protocol Version 2 (IKEv2)
>>> JSON Object Signing and Encryption (JOSE)
>>> Key Derivation Function (KDF)
>>> Lightweight Authenticated Key Exchange (LAKE)
>>> Online Certificate Status Protocol (OSCP)
>>> Octet Key Pair (OKP)
>>> Pseudorandom Function (PRF)
>>> Standards for Efficient Cryptography Group (SECG)
>>>
>>> John: CCM should be “Counter with CBC-MAC (CCM)”, see RFC 3610.
>>>
>>> b) FYI, we have updated the expansion of AEAD from "authenticated
>>> encryption with additional data" to "Authenticated Encryption with
>>> Associated Data". Please let us know if this is not correct.
>>> -->
>>>
>>> John: That is fine.
>>>
>>> 17) <!-- [rfced] Please review the "Inclusive Language" portion of the online
>>> Style Guide <https://www.rfc-editor.org/styleguide/part2/#inclusive_language>
>>> and let us know if any changes are needed.
>>>
>>> For example, please consider whether "master" should be updated.
>>> -->
>>>
>>> John: We have reviewed the “Inclusive Language” portion. “master” cannot be updated as it is the term used in RFC 8613.
>>>
>>> Thank you.
>>>
>>> RFC Editor/ap/ar
>>>
>>>
>>> On Feb 29, 2024, rfc-editor@rfc-editor.org wrote:
>>>
>>> *****IMPORTANT*****
>>>
>>> Updated 2024/02/29
>>>
>>> RFC Author(s):
>>> --------------
>>>
>>> Instructions for Completing AUTH48
>>>
>>> Your document has now entered AUTH48.  Once it has been reviewed and
>>> approved by you and all coauthors, it will be published as an RFC.
>>> If an author is no longer available, there are several remedies
>>> available as listed in the FAQ (https://www.rfc-editor.org/faq/).
>>>
>>> You and you coauthors are responsible for engaging other parties
>>> (e.g., Contributors or Working Group) as necessary before providing
>>> your approval.
>>>
>>> Planning your review
>>> ---------------------
>>>
>>> Please review the following aspects of your document:
>>>
>>> *  RFC Editor questions
>>>
>>>  Please review and resolve any questions raised by the RFC Editor
>>>  that have been included in the XML file as comments marked as
>>>  follows:
>>>
>>>  <!-- [rfced] ... -->
>>>
>>>  These questions will also be sent in a subsequent email.
>>>
>>> *  Changes submitted by coauthors
>>>
>>>  Please ensure that you review any changes submitted by your
>>>  coauthors.  We assume that if you do not speak up that you
>>>  agree to changes submitted by your coauthors.
>>>
>>> *  Content
>>>
>>>  Please review the full content of the document, as this cannot
>>>  change once the RFC is published.  Please pay particular attention to:
>>>  - IANA considerations updates (if applicable)
>>>  - contact information
>>>  - references
>>>
>>> *  Copyright notices and legends
>>>
>>>  Please review the copyright notice and legends as defined in
>>>  RFC 5378 and the Trust Legal Provisions
>>>  (TLP – https://trustee.ietf.org/license-info/).
>>>
>>> *  Semantic markup
>>>
>>>  Please review the markup in the XML file to ensure that elements of
>>>  content are correctly tagged.  For example, ensure that <sourcecode>
>>>  and <artwork> are set correctly.  See details at
>>>  <https://authors.ietf.org/rfcxml-vocabulary>.
>>>
>>> *  Formatted output
>>>
>>>  Please review the PDF, HTML, and TXT files to ensure that the
>>>  formatted output, as generated from the markup in the XML file, is
>>>  reasonable.  Please note that the TXT will have formatting
>>>  limitations compared to the PDF and HTML.
>>>
>>>
>>> Submitting changes
>>> ------------------
>>>
>>> To submit changes, please reply to this email using ‘REPLY ALL’ as all
>>> the parties CCed on this message need to see your changes. The parties
>>> include:
>>>
>>>  *  your coauthors
>>>
>>>  *  rfc-editor@rfc-editor.org (the RPC team)
>>>
>>>  *  other document participants, depending on the stream (e.g.,
>>>     IETF Stream participants are your working group chairs, the
>>>     responsible ADs, and the document shepherd).
>>>
>>>  *  auth48archive@rfc-editor.org, which is a new archival mailing list
>>>     to preserve AUTH48 conversations; it is not an active discussion
>>>     list:
>>>
>>>    *  More info:
>>>       https://mailarchive.ietf.org/arch/msg/ietf-announce/yb6lpIGh-4Q9l2USxIAe6P8O4Zc
>>>
>>>    *  The archive itself:
>>>       https://mailarchive.ietf.org/arch/browse/auth48archive/
>>>
>>>    *  Note: If only absolutely necessary, you may temporarily opt out
>>>       of the archiving of messages (e.g., to discuss a sensitive matter).
>>>       If needed, please add a note at the top of the message that you
>>>       have dropped the address. When the discussion is concluded,
>>>       auth48archive@rfc-editor.org will be re-added to the CC list and
>>>       its addition will be noted at the top of the message.
>>>
>>> You may submit your changes in one of two ways:
>>>
>>> An update to the provided XML file
>>> — OR —
>>> An explicit list of changes in this format
>>>
>>> Section # (or indicate Global)
>>>
>>> OLD:
>>> old text
>>>
>>> NEW:
>>> new text
>>>
>>> You do not need to reply with both an updated XML file and an explicit
>>> list of changes, as either form is sufficient.
>>>
>>> We will ask a stream manager to review and approve any changes that seem
>>> beyond editorial in nature, e.g., addition of new text, deletion of text,
>>> and technical changes.  Information about stream managers can be found in
>>> the FAQ.  Editorial changes do not require approval from a stream manager.
>>>
>>>
>>> Approving for publication
>>> --------------------------
>>>
>>> To approve your RFC for publication, please reply to this email stating
>>> that you approve this RFC for publication.  Please use ‘REPLY ALL’,
>>> as all the parties CCed on this message need to see your approval.
>>>
>>>
>>> Files
>>> -----
>>>
>>> The files are available here:
>>>  https://www.rfc-editor.org/authors/rfc9528.xml
>>>  https://www.rfc-editor.org/authors/rfc9528.html
>>>  https://www.rfc-editor.org/authors/rfc9528.pdf
>>>  https://www.rfc-editor.org/authors/rfc9528.txt
>>>
>>> Diff file of the text:
>>>  https://www.rfc-editor.org/authors/rfc9528-diff.html
>>>  https://www.rfc-editor.org/authors/rfc9528-rfcdiff.html (side by side)
>>>
>>> Diff of the XML:
>>>  https://www.rfc-editor.org/authors/rfc9528-xmldiff1.html
>>>
>>>
>>> Tracking progress
>>> -----------------
>>>
>>> The details of the AUTH48 status of your document are here:
>>>  https://www.rfc-editor.org/auth48/rfc9528
>>>
>>> Please let us know if you have any questions.
>>>
>>> Thank you for your cooperation,
>>>
>>> RFC Editor
>>>
>>> --------------------------------------
>>> RFC9528 (draft-ietf-lake-edhoc-23)
>>>
>>> Title            : Ephemeral Diffie-Hellman Over COSE (EDHOC)
>>> Author(s)        : G. Selander, J. Mattsson, F. Palombini
>>> WG Chair(s)      : Mališa Vučinić, Stephen Farrell
>>> Area Director(s) : Roman Danyliw, Paul Wouters
>>>
>>> John: My last name is fine in the document but here it is chopped in half. My last name is “Preuß Mattsson” including the white space.
>
>