Re: [COSE] I-D Action: draft-ietf-cose-countersign-06.txt

Ivaylo Petrov <ivaylo@ackl.io> Thu, 21 July 2022 23:43 UTC

Return-Path: <ivaylo@ackl.io>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7EAF9C14F73D for <cose@ietfa.amsl.com>; Thu, 21 Jul 2022 16:43:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ackl-io.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YWQpChfuS_Ru for <cose@ietfa.amsl.com>; Thu, 21 Jul 2022 16:43:55 -0700 (PDT)
Received: from mail-io1-xd2c.google.com (mail-io1-xd2c.google.com [IPv6:2607:f8b0:4864:20::d2c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B205FC14F725 for <cose@ietf.org>; Thu, 21 Jul 2022 16:43:55 -0700 (PDT)
Received: by mail-io1-xd2c.google.com with SMTP id h145so2568436iof.9 for <cose@ietf.org>; Thu, 21 Jul 2022 16:43:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ackl-io.20210112.gappssmtp.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=RS1baRvy5D4w2oGaNTK47R75v4JzXd5fWtx+QtSsJIk=; b=urW8WpXJFdWi31f0SzW8GO2cZ/oeZ0c1O82rizH+WMgQaRGmA4SIFQWq2CHQEula3F XPsPj8nQXISB8DBZWcsXYfY3cZ8pxxeZ3uYmL1dfXck1RJU44Tc/MO6mI0zDiejzbU9w mrxPccSbEJo3UZxgC+KyAppS4Zqf9c0JKD4Kr8B7sSQMoMydKelJ7VJyBKhOFd3l/YuM lRIXATehWoq2QZRGp6XRQH/0XVla2xgtQ5qP8KiLTh1O5luHC6y0NT8swjLUOnPTXHFk uqhk5+h3tF/fJh6PXlgOwOR0RoV8GL2kfcXqUEORC67cEKVCeKAtQXY0qhvqv1AWWk8u K1xQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=RS1baRvy5D4w2oGaNTK47R75v4JzXd5fWtx+QtSsJIk=; b=YY/bZmWDt7pwx93kBfKJdaPi9nsGQILKBjyEqC2FvEE2oJDK1dBJ+Edd0yEHMiN4Fx WWmPGq/IESrYZ+MjF79Y1WLnFffHnAWKScPit3zswlNCV4mi85b6+w8dCLeLRl3cal2x lE3t25n2iRNndVe1PUtRoCSRFfEJJeanWn6ChYJdvZh3zWwqiR8urLuiV4tHpp/JDl13 bzM2tpiGY044PcpUVxaJWy6oKUolfnbB7KAPv/hYOWpfPtpj1YefTWnzaflKhw170z6W KN9RUmyd2siUPTb+f+ROE3tFwm18wT746Vl+fF7XCz2o/2y9IFZ3A3TXdPj35WOWCxvM 3OzA==
X-Gm-Message-State: AJIora8tOkl6Ft6PWwXNk4cpaHgkmVQ/sICmvMO6/oPrLjAgHbpXexna YqSbRVTQqAcFZL6BqmESN++bnMviJ7MU258GC+Fa8Ffc0U23bg==
X-Google-Smtp-Source: AGRyM1s3Oy6j9mfw9yH6grZWt8c3cO32M5udy1hzvfRbp/x2JnLBpLYN5ReANmCKtJfpvsTIFTXwWqWwhhzdOUXjlcI=
X-Received: by 2002:a05:6602:3406:b0:67b:effb:e47f with SMTP id n6-20020a056602340600b0067beffbe47fmr352827ioz.52.1658447034377; Thu, 21 Jul 2022 16:43:54 -0700 (PDT)
MIME-Version: 1.0
References: <165832734974.39693.7713395176870563852@ietfa.amsl.com> <4EAC431F-5B2D-4A7D-9184-B23A8015A3D5@vigilsec.com>
In-Reply-To: <4EAC431F-5B2D-4A7D-9184-B23A8015A3D5@vigilsec.com>
From: Ivaylo Petrov <ivaylo@ackl.io>
Date: Thu, 21 Jul 2022 19:42:00 -0400
Message-ID: <CAJFkdRwKax-4e3TsLijMibofUX-UKKcn8WQ73dMM4kjuz7cecQ@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: cose <cose@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/4rebcaURn6eVuAhqrEpqrwAP3vc>
Subject: Re: [COSE] I-D Action: draft-ietf-cose-countersign-06.txt
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jul 2022 23:43:59 -0000

Thank you, Russ!

On Wed, Jul 20, 2022 at 10:42 AM Russ Housley <housley@vigilsec.com> wrote:
>
> This revision addresses the comments from Roman's AD Review.  Roman confirmed the changes resolve his concerns.
>
> Russ
>
>
> > On Jul 20, 2022, at 10:29 AM, internet-drafts@ietf.org wrote:
> >
> >
> > A New Internet-Draft is available from the on-line Internet-Drafts directories.
> > This draft is a work item of the CBOR Object Signing and Encryption WG of the IETF.
> >
> >        Title           : CBOR Object Signing and Encryption (COSE): Countersignatures
> >        Authors         : Jim Schaad
> >                          Russ Housley
> >  Filename        : draft-ietf-cose-countersign-06.txt
> >  Pages           : 23
> >  Date            : 2022-07-20
> >
> > Abstract:
> >   Concise Binary Object Representation (CBOR) is a data format designed
> >   for small code size and small message size.  CBOR Object Signing and
> >   Encryption (COSE) defines a set of security services for CBOR.  This
> >   document defines a countersignature algorithm along with the needed
> >   header parameters and CBOR tags for COSE.  This document updates RFC
> >   INSERT the number assigned to [I-D.ietf-cose-rfc8152bis-struct].
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-cose-countersign/
> >
> > There is also an HTML version available at:
> > https://www.ietf.org/archive/id/draft-ietf-cose-countersign-06.html
> >
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-ietf-cose-countersign-06
>
> _______________________________________________
> COSE mailing list
> COSE@ietf.org
> https://www.ietf.org/mailman/listinfo/cose