[COSE] “Using RSA Algorithms with COSE Messages” specification approved for publication

Mike Jones <Michael.Jones@microsoft.com> Fri, 23 June 2017 03:24 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA9E0128B93 for <cose@ietfa.amsl.com>; Thu, 22 Jun 2017 20:24:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.8
X-Spam-Level:
X-Spam-Status: No, score=-4.8 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o2KRFt29JC_X for <cose@ietfa.amsl.com>; Thu, 22 Jun 2017 20:24:04 -0700 (PDT)
Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02on0095.outbound.protection.outlook.com [104.47.36.95]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 72D79120046 for <cose@ietf.org>; Thu, 22 Jun 2017 20:24:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=ixUZyISqQbGyj8FwbUfEgwVeHGCTlVeCTrPsyzOnBys=; b=UFSqnfrOcDlv9DHFuvqc46gEtAWiBJu20NpOTmcRHU3ukkoRjvK1ygWL2nff6lJ8c2nXLhQlv1qjbr00GVeKHRI4CTSJ3DY+n4auC/fYJ+V6xj8WKEKooQcO4febaJ0k8+qIu9CmTGHZCuYFaUbjfzHdR3R+xfz+MDVcrluTGc4=
Received: from CY4PR21MB0504.namprd21.prod.outlook.com (10.172.122.14) by CY4PR21MB0470.namprd21.prod.outlook.com (10.172.121.148) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1220.1; Fri, 23 Jun 2017 03:24:03 +0000
Received: from CY4PR21MB0504.namprd21.prod.outlook.com ([10.172.122.14]) by CY4PR21MB0504.namprd21.prod.outlook.com ([10.172.122.14]) with mapi id 15.01.1220.008; Fri, 23 Jun 2017 03:24:02 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: "cose@ietf.org" <cose@ietf.org>
Thread-Topic: “Using RSA Algorithms with COSE Messages” specification approved for publication
Thread-Index: AdLrztsr26w1m+fhSlquF+fo5FZvLw==
Date: Fri, 23 Jun 2017 03:24:02 +0000
Message-ID: <CY4PR21MB0504860A113B0F317F9B60FAF5D80@CY4PR21MB0504.namprd21.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=True; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Ref=https://api.informationprotection.azure.com/api/72f988bf-86f1-41af-91ab-2d7cd011db47; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetBy=mbj@microsoft.com; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2017-06-22T22:23:59.8645431-05:00; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=General; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Application=Microsoft Azure Information Protection; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Extended_MSFT_Method=Automatic; Sensitivity=General
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [64.134.170.73]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR21MB0470; 7:o/ZWaTi2/faPxNPXDzGiKbLB5RYY7ZtOHWL/2pG6cvtbTZY7Cy+ab7J7kxU2cXyB1QPLhbET+zwdxy3zdsFjf7ygCA///zKvvuCTVnJ3ESSFBbk+quYW2qXSzKLNJtORIS5QEH0T6sLqrC2t5ISDc/XNGtADKY0y7rK400SP/NYZbxIFPFoI8M5lwej5Lr/jwluEl/oiB/Px66eHulUYxqUYaSTov5pt+dOOzDBP+6mcJK4LidXmhR54s4n2ZRl/HFWgx5WqcNyyHznDQc6Re2K86n8aNs0KnENP8clXrJvHuPiQ0S7vsS+JhuDWokf7MPTSaioO5IF2RnkYr2RY30IPxRwxh6nG18/qlTiBxHC+yLOJOVruYAjYeTj/yZBmgdzf86+l46ekEYVczyd+GSZF3INrqw7/MLcaLxTLKfwXL4RKEFxfeRIDZWjrUO43mTvkfxrorw+NAVWfJVN9HjSTGseyjPoMenoaEl32+YRE5Lj1cofnS9JhodwG2b5EtuN8/S+7NHa/ATEzL+6WMDePaayt8oMPqGIXJyA8WCBt+m9FMlvBj/fXKOfMZwlmUkMZIkI9B8vl2JsKl3LWDCMh1K3XTa6c77N3IY2LhkkI18AOhBPHQSOESJSFgaXAkWJUs6/QS7YVlB3CEy0u9Y+wjZ5sL7J1fR3zUCVLpuQBlzub1fmDRWuEsbr/shsujgBy5VfxguIUX1P5xUV61tWwDBUIt8zKlCq8SwTod/K1sbvR6KN8hS+K0bfC5g5ZKhyPPiEKOchIoj8yQ3NpjESU+I2qHh8IG6GxktF9DF557FVuhcbe5PUf6dG42Avb
x-ms-office365-filtering-correlation-id: 581372d8-c866-4be1-142d-08d4b9e74bf7
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500061)(300135000095)(300000501061)(300135300095)(22001)(300000502061)(300135100095)(2017030254075)(48565401081)(300000503061)(300135400095)(201703131423075)(201703031133081)(300000504061)(300135200095)(300000505061)(300135600095)(300000506054)(300135500095); SRVR:CY4PR21MB0470;
x-ms-traffictypediagnostic: CY4PR21MB0470:
x-microsoft-antispam-prvs: <CY4PR21MB0470012DC9FFE8A22905029BF5D80@CY4PR21MB0470.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(31418570063057)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(61425038)(6040450)(601004)(2401047)(8121501046)(5005006)(93006095)(93001095)(10201501046)(3002001)(100000703101)(100105400095)(6055026)(61426038)(61427038)(6041248)(20161123562025)(20161123560025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(20161123555025)(20161123558100)(20161123564025)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:CY4PR21MB0470; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:CY4PR21MB0470;
x-forefront-prvs: 0347410860
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39840400002)(39850400002)(39400400002)(39860400002)(39410400002)(39450400003)(209900001)(189998001)(10090500001)(7696004)(5660300001)(7736002)(7110500001)(7906003)(74316002)(33656002)(15650500001)(5630700001)(66066001)(68736007)(2501003)(2900100001)(8936002)(1730700003)(86362001)(86612001)(81166006)(2351001)(5005710100001)(606005)(122556002)(9686003)(236005)(3660700001)(72206003)(966005)(8990500004)(6306002)(10290500003)(54896002)(50986999)(54356999)(53936002)(25786009)(2906002)(53376002)(6506006)(3280700002)(478600001)(6916009)(77096006)(55016002)(3846002)(6436002)(14454004)(5640700003)(99286003)(102836003)(110136004)(790700001)(6116002)(2420400007)(38730400002)(6606295002); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR21MB0470; H:CY4PR21MB0504.namprd21.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY4PR21MB0504860A113B0F317F9B60FAF5D80CY4PR21MB0504namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 23 Jun 2017 03:24:02.7118 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR21MB0470
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/6EDG_IoKQdvyurE3r5NHK-VfaKM>
Subject: [COSE] “Using RSA Algorithms with COSE Messages” specification approved for publication
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jun 2017 03:24:07 -0000

The IESG approved the “Using RSA Algorithms with COSE Messages” specification for publication as an RFC today.  A new version was published incorporating the IESG feedback.  Thanks to Ben Campbell, Eric Rescorla, and Adam Roach for their review comments.  No normative changes were made.

The specification is available at:

  *   https://tools.ietf.org/html/draft-jones-cose-rsa-05

An HTML-formatted version is also available at:

  *   http://self-issued.info/docs/draft-jones-cose-rsa-05.html

                                                       -- Mike

P.S.  This notice was also posted at http://self-issued.info/?p=1703 and as @selfissued<https://twitter.com/selfissued>.