Re: [auth48] AUTH48: RFC-to-be 9481 <draft-ietf-lamps-cmp-algorithms-15> for your review

rfc-editor@rfc-editor.org Tue, 19 September 2023 06:18 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: auth48archive@ietfa.amsl.com
Delivered-To: auth48archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E7598C14CF09; Mon, 18 Sep 2023 23:18:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.534
X-Spam-Level:
X-Spam-Status: No, score=0.534 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, CTE_8BIT_MISMATCH=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_HELO_SOFTFAIL=0.732, SPF_SOFTFAIL=0.665, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g1huBEgQ69QF; Mon, 18 Sep 2023 23:18:20 -0700 (PDT)
Received: from rfcpa.amsl.com (unknown [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4DE2FC14CE45; Mon, 18 Sep 2023 23:18:20 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 162AAE6656; Mon, 18 Sep 2023 23:18:20 -0700 (PDT)
To: hendrik.brockhaus@siemens.com, hans.aschauer@siemens.com, mike.ounsworth@entrust.com, john.gray@entrust.com
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, lamps-ads@ietf.org, lamps-chairs@ietf.org, housley@vigilsec.com, auth48archive@rfc-editor.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20230919061820.162AAE6656@rfcpa.amsl.com>
Date: Mon, 18 Sep 2023 23:18:20 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/auth48archive/vUQURIap8Nc36I5oSEJXn_L2cbk>
Subject: Re: [auth48] AUTH48: RFC-to-be 9481 <draft-ietf-lamps-cmp-algorithms-15> for your review
X-BeenThere: auth48archive@rfc-editor.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Archiving AUTH48 exchanges between the RFC Production Center, the authors, and other related parties" <auth48archive.rfc-editor.org>
List-Unsubscribe: <https://mailman.rfc-editor.org/mailman/options/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/auth48archive/>
List-Post: <mailto:auth48archive@rfc-editor.org>
List-Help: <mailto:auth48archive-request@rfc-editor.org?subject=help>
List-Subscribe: <https://mailman.rfc-editor.org/mailman/listinfo/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Sep 2023 06:18:24 -0000

Authors,

While reviewing this document during AUTH48, please resolve (as necessary) 
the following questions, which are also in the XML file.

1) <!-- [rfced] The algorithms must be supported to conform with what?  
Please clarify.  

Original:
   RFC 4210 Appendix D.2 [RFC4210] contains a set of algorithms,
   mandatory to be supported by conforming implementations.

Perhaps: 
   It is mandatory for implementations conformant with CMP to support the 
   set of algorithms defined in Appendix D.2 of [RFC4210].
-->


2) <!--[rfced] Should "cryptoanalysis" be updated to be "cryptanalysis"?

Original:
  In general, new attacks are emerging due to research
  cryptoanalysis or increase in computing power.

Perhaps:
  In general, new attacks are emerging due to research
  cryptanalysis or increase in computing power.
-->  


3) <!-- [rfced] Should "(SHAKEs)" be "(XOF)"?  Or is "SHAKEs" an example of an XOF? 

Original:
   The SHA-3 family of hash functions is defined in FIPS Pub 202
   [NIST.FIPS.202] and includes fixed output length variants SHA3-224,
   SHA3-256, SHA3-384, and SHA3-512, as well as extendable-output
   functions (SHAKEs) SHAKE128 and SHAKE256. 

Perhaps:
   The SHA-3 family of hash functions is defined in FIPS Pub 202
   [NIST_FIPS_202] and includes fixed output length variants SHA3-224,
   SHA3-256, SHA3-384, and SHA3-512, as well as extendable-output
   functions (XOFs) such as SHAKE128 and SHAKE256. 
-->


4) <!--[rfced] Should instances of "ECDSA signature algorithm" and "EdDSA 
signature algorithm" be updated to read simply "ECDSA" and "EdDSA" to avoid 
redundancy? If expanded, "ECDSA signature algorithm" would read "Elliptic 
Curve Digital Signature Algorithm signature algorithm" and "EdDSA signature 
algorithm" would read "Edwards-curve Digital Signature Algorithm signature 
algorithm". Please review and let us know if any updates are needed.
-->


5) <!--[rfced] May we expand "SECP" as "Standard for Efficient Cryptography"? 

Original:
   As specified in RFC 5480 [RFC5480] the NIST-recommended SECP curves
   are identified by the following OIDs:
-->   


6) <!-- [rfced] Please review whether any of the notes in this document
should be in the <aside> element. It is defined as "a container for 
content that is semantically less important or tangential to the 
content that surrounds it" (https://authors.ietf.org/en/rfcxml-vocabulary#aside).
-->


7) <!--[rfced] We note that "KM_KL_ALG" is not is not present in the 
Lightweight CMP Profile or Section 7. Please review and let us know if/how 
this this citation should be updated.

Original:
   The key transport algorithm is also referred to as PROT_ENC_ALG in
   RFC 4210 Appendix D and E [RFC4210] and as KM_KL_ALG in the
   Lightweight CMP Profile [I-D.ietf-lamps-lightweight-cmp-profile], as
   well as in Section 7.
-->   


8) <!--[rfced] We note that "PROT_ENC_ALG" is defined in Section 7.1, not 
Section 7.2. "KM_KA_ALG", "KM_KT_ALG", and "KM_KD_ALG" are defined in 
Section 7.2, not Section 7.1. "SYM_PENC_ALG" is defined in Section 7.1, not 
Section 7.2. "KM_KW_ALG" and "PROT_SYM_ALG" are defined in Section 7.2, not 
Section 7.2. May we update these citations accordingly?

Original:
      -  Protection of centrally generated keys: The strength of the
         algorithms used for the key management technique (Section 7.2:
         PROT_ENC_ALG or Section 7.1: KM_KA_ALG, KM_KT_ALG, KM_KD_ALG)
         and the encryption of the content-encryption key and private
         key (Section 7.2: SYM_PENC_ALG, PROT_SYM_ALG or Section 7.1:
         KM_KW_ALG, PROT_SYM_ALG).
-->	 


9) <!-- [rfced] It appears as though you tried to avoid citation tags being 
read as part of the text.  This has been altered in some places to include 
links and avoid too much redundancy.  Please review and let us know if you 
have any objections.

For example:

Original:
   Specific conventions to be considered are specified in RFC 5754
   Section 2 [RFC5754].

Current:
   Specific conventions to be considered are specified in Section 2 of
   [RFC5754].
-->


10) <!-- [rfced] "With submitting" is unclear here.  Perhaps "for authoring" or "for editing" is meant? 

Original:
   Thanks to Russ Housley for supporting this draft with submitting
   [RFC9044] and [RFC9045].
-->


11) <!--[rfced] The hyphenation of SHA is inconsistent in this document. 
Please review and let us know if/how these instances may be made 
consistent.

SHA-224 vs. SHA224
SHA-256 vs. SHA256
SHA-384 vs. SHA384
SHA-512 vs. SHA512
-->


12) <!-- [rfced] FYI - We have added expansions for abbreviations upon 
first use per Section 3.6 of RFC 7322 ("RFC Style Guide"). Please review 
each expansion in the document carefully to ensure correctness.
-->


13) <!-- [rfced] Please review the "Inclusive Language" portion of the 
online Style Guide <https://www.rfc-editor.org/styleguide/part2/#inclusive_language> 
and let us know if any changes are needed. 

Note that our script did not flag any words in particular, but this should 
still be reviewed as a best practice.
-->


Thank you.

RFC Editor



On Sep 18, 2023, at 11:01 PM, rfc-editor@rfc-editor.org wrote:

*****IMPORTANT*****

Updated 2023/09/18

RFC Author(s):
--------------

Instructions for Completing AUTH48

Your document has now entered AUTH48.  Once it has been reviewed and 
approved by you and all coauthors, it will be published as an RFC.  
If an author is no longer available, there are several remedies 
available as listed in the FAQ (https://www.rfc-editor.org/faq/).

You and you coauthors are responsible for engaging other parties 
(e.g., Contributors or Working Group) as necessary before providing 
your approval.

Planning your review 
---------------------

Please review the following aspects of your document:

*  RFC Editor questions

   Please review and resolve any questions raised by the RFC Editor 
   that have been included in the XML file as comments marked as 
   follows:

   <!-- [rfced] ... -->

   These questions will also be sent in a subsequent email.

*  Changes submitted by coauthors 

   Please ensure that you review any changes submitted by your 
   coauthors.  We assume that if you do not speak up that you 
   agree to changes submitted by your coauthors.

*  Content 

   Please review the full content of the document, as this cannot 
   change once the RFC is published.  Please pay particular attention to:
   - IANA considerations updates (if applicable)
   - contact information
   - references

*  Copyright notices and legends

   Please review the copyright notice and legends as defined in
   RFC 5378 and the Trust Legal Provisions 
   (TLP – https://trustee.ietf.org/license-info/).

*  Semantic markup

   Please review the markup in the XML file to ensure that elements of  
   content are correctly tagged.  For example, ensure that <sourcecode> 
   and <artwork> are set correctly.  See details at 
   <https://authors.ietf.org/rfcxml-vocabulary>.

*  Formatted output

   Please review the PDF, HTML, and TXT files to ensure that the 
   formatted output, as generated from the markup in the XML file, is 
   reasonable.  Please note that the TXT will have formatting 
   limitations compared to the PDF and HTML.


Submitting changes
------------------

To submit changes, please reply to this email using ‘REPLY ALL’ as all 
the parties CCed on this message need to see your changes. The parties 
include:

   *  your coauthors
   
   *  rfc-editor@rfc-editor.org (the RPC team)

   *  other document participants, depending on the stream (e.g., 
      IETF Stream participants are your working group chairs, the 
      responsible ADs, and the document shepherd).
     
   *  auth48archive@rfc-editor.org, which is a new archival mailing list 
      to preserve AUTH48 conversations; it is not an active discussion 
      list:
     
     *  More info:
        https://mailarchive.ietf.org/arch/msg/ietf-announce/yb6lpIGh-4Q9l2USxIAe6P8O4Zc
     
     *  The archive itself:
        https://mailarchive.ietf.org/arch/browse/auth48archive/

     *  Note: If only absolutely necessary, you may temporarily opt out 
        of the archiving of messages (e.g., to discuss a sensitive matter).
        If needed, please add a note at the top of the message that you 
        have dropped the address. When the discussion is concluded, 
        auth48archive@rfc-editor.org will be re-added to the CC list and 
        its addition will be noted at the top of the message. 

You may submit your changes in one of two ways:

An update to the provided XML file
 — OR —
An explicit list of changes in this format

Section # (or indicate Global)

OLD:
old text

NEW:
new text

You do not need to reply with both an updated XML file and an explicit 
list of changes, as either form is sufficient.

We will ask a stream manager to review and approve any changes that seem
beyond editorial in nature, e.g., addition of new text, deletion of text, 
and technical changes.  Information about stream managers can be found in 
the FAQ.  Editorial changes do not require approval from a stream manager.


Approving for publication
--------------------------

To approve your RFC for publication, please reply to this email stating
that you approve this RFC for publication.  Please use ‘REPLY ALL’,
as all the parties CCed on this message need to see your approval.


Files 
-----

The files are available here:
   https://www.rfc-editor.org/authors/rfc9481.xml
   https://www.rfc-editor.org/authors/rfc9481.html
   https://www.rfc-editor.org/authors/rfc9481.pdf
   https://www.rfc-editor.org/authors/rfc9481.txt

Diff file of the text:
   https://www.rfc-editor.org/authors/rfc9481-diff.html
   https://www.rfc-editor.org/authors/rfc9481-rfcdiff.html (side by side)

Diff of the XML: 
   https://www.rfc-editor.org/authors/rfc9481-xmldiff1.html

The following files are provided to facilitate creation of your own 
diff files of the XML.  

Initial XMLv3 created using XMLv2 as input:
   https://www.rfc-editor.org/authors/rfc9481.original.v2v3.xml 

XMLv3 file that is a best effort to capture v3-related format updates 
only: 
   https://www.rfc-editor.org/authors/rfc9481.form.xml


Tracking progress
-----------------

The details of the AUTH48 status of your document are here:
   https://www.rfc-editor.org/auth48/rfc9481

Please let us know if you have any questions.  

Thank you for your cooperation,

RFC Editor

--------------------------------------
RFC9481 (draft-ietf-lamps-cmp-algorithms-15)

Title            : Certificate Management Protocol (CMP) Algorithms
Author(s)        : H. Brockhaus, H. Aschauer, M. Ounsworth, J. Gray
WG Chair(s)      : Russ Housley, Tim Hollebeek
Area Director(s) : Roman Danyliw, Paul Wouters