Re: [COSE] FW: New Version Notification for draft-ietf-cose-msg-24.txt

Göran Selander <goran.selander@ericsson.com> Wed, 23 November 2016 05:51 UTC

Return-Path: <goran.selander@ericsson.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7187C1294A9 for <cose@ietfa.amsl.com>; Tue, 22 Nov 2016 21:51:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id in6DWtr2Nj2G for <cose@ietfa.amsl.com>; Tue, 22 Nov 2016 21:51:28 -0800 (PST)
Received: from sesbmg23.ericsson.net (sesbmg23.ericsson.net [193.180.251.37]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 518601294FF for <cose@ietf.org>; Tue, 22 Nov 2016 21:51:28 -0800 (PST)
X-AuditID: c1b4fb25-ec9d598000007ee2-3c-58352e5e8cea
Received: from ESESSHC009.ericsson.se (Unknown_Domain [153.88.183.45]) by (Symantec Mail Security) with SMTP id A7.CF.32482.E5E25385; Wed, 23 Nov 2016 06:51:26 +0100 (CET)
Received: from ESESSMB303.ericsson.se ([169.254.3.128]) by ESESSHC009.ericsson.se ([153.88.183.45]) with mapi id 14.03.0319.002; Wed, 23 Nov 2016 06:50:41 +0100
From: Göran Selander <goran.selander@ericsson.com>
To: Jim Schaad <ietf@augustcellars.com>, "cose@ietf.org" <cose@ietf.org>
Thread-Topic: [COSE] FW: New Version Notification for draft-ietf-cose-msg-24.txt
Thread-Index: AQHT9NZ1gY7vkOPKOsPBdrTpWoztLaDiKoFAgACG3oA=
Date: Wed, 23 Nov 2016 05:50:41 +0000
Message-ID: <D45AEB15.6D32E%goran.selander@ericsson.com>
References: <147985078095.30323.151336502915064224.idtracker@ietfa.amsl.com> <090c01d2450a$a2d9add0$e88d0970$@augustcellars.com>
In-Reply-To: <090c01d2450a$a2d9add0$e88d0970$@augustcellars.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.9.160926
x-originating-ip: [153.88.183.150]
Content-Type: text/plain; charset="utf-8"
Content-ID: <7F59AC704F240B4F8757A4ABF14056AA@ericsson.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFtrAIsWRmVeSWpSXmKPExsUyM2K7rm6cnmmEwcolmhbTtk5ltVg9/Tub RcPOfIvpe6+xO7B4bJwznc1jbfdVNo+ds+6yeyxZ8pMpgCWKyyYlNSezLLVI3y6BK2Ne11mm gnuSFb27FRsYOyS7GDk5JARMJG6/nsPUxcjFISSwjlFi2tmpzBDOEkaJZXM/sYJUsQm4SDxo eMQEYosIeEjs2v0JqIiDg1kgW+LuEwWQsLBAoMTN11dZIEqCJCZPvsAIYVtJvJ/fBtbKIqAq sWPtPTYQm1fAQmLBPJAakF1NjBIHem+xgyQ4BRwkzvfuBxvEKCAm8f3UGrBmZgFxiVtP5jNB XC0gsWTPeWYIW1Ti5eN/rCD3iAroSay5HwYRVpJYsf0SI8SZmhLrd+lDTLGWmHf5JzOErSgx pfshO8Q5ghInZz5hmcAoPgvJslkI3bOQdM9C0j0LSfcCRtZVjKLFqcVJuelGxnqpRZnJxcX5 eXp5qSWbGIHxeHDLb9UdjJffOB5iFOBgVOLhLYg1iRBiTSwrrsw9xCjBwawkwntE3TRCiDcl sbIqtSg/vqg0J7X4EKM0B4uSOK/ZyvvhQgLpiSWp2ampBalFMFkmDk6pBkbWOTtPHksKcxEM MdDU27qDy7Akq8f3AtvF0/P3zfSJssr27C5/IXnU2EHq94Rl854HnxDOaOl7WLk9q1r2D0t8 Y037+k3lD6dGLJuW+f/QFJF7Uk892mZtCv8urHD+Vd1WztsOC6R+rdbYvbi1nakyRj+yV7zc zOVXyv5f/OFzPltzhe9NdVZiKc5INNRiLipOBAC/2wsiwwIAAA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/Q_HVc02ypsh4lzz7eUEJA2lUbr4>
Cc: 'Kathleen Moriarty' <kathleen.moriarty.ietf@gmail.com>, 'Stephen Farrell' <stephen.farrell@cs.tcd.ie>
Subject: Re: [COSE] FW: New Version Notification for draft-ietf-cose-msg-24.txt
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2016 05:51:30 -0000

Hi Jim,

The text is fine. 

One reference needs to be updated: draft-selander-ace-object-security is
now adopted in CoRE, new draft name draft-ietf-core-object-security.

Thanks,
Göran


On 2016-11-22 22:51, "COSE on behalf of Jim Schaad" <cose-bounces@ietf.org
on behalf of ietf@augustcellars.com> wrote:

>This update should be sufficient to clear the last Discuss on the draft.
>
>It has 1) The changes to clear the discuss about algorithm identifier
>placement and 2) the assignment of the CBOR tags by IANA has been
>incorporated.
>
>Jim
>
>
>> -----Original Message-----
>> From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org]
>> Sent: Tuesday, November 22, 2016 1:40 PM
>> To: Jim Schaad <ietf@augustcellars.com>
>> Subject: New Version Notification for draft-ietf-cose-msg-24.txt
>> 
>> 
>> A new version of I-D, draft-ietf-cose-msg-24.txt has been successfully
>>submitted
>> by Jim Schaad and posted to the IETF repository.
>> 
>> Name:		draft-ietf-cose-msg
>> Revision:	24
>> Title:		CBOR Object Signing and Encryption (COSE)
>> Document date:	2016-11-22
>> Group:		cose
>> Pages:		121
>> URL:            
>>https://www.ietf.org/internet-drafts/draft-ietf-cose-msg-24.txt
>> Status:         https://datatracker.ietf.org/doc/draft-ietf-cose-msg/
>> Htmlized:       https://tools.ietf.org/html/draft-ietf-cose-msg-24
>> Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-cose-msg-24
>> 
>> Abstract:
>>    Concise Binary Object Representation (CBOR) is data format designed
>>    for small code size and small message size.  There is a need for the
>>    ability to have basic security services defined for this data format.
>>    This document defines the CBOR Object Signing and Encryption (COSE)
>>    specification.  This specification describes how to create and
>>    process signature, message authentication codes and encryption using
>>    CBOR for serialization.  This specification additionally specifies
>>    how to represent cryptographic keys using CBOR.
>> 
>> 
>> 
>> 
>> Please note that it may take a couple of minutes from the time of
>>submission
>> until the htmlized version and diff are available at tools.ietf.org.
>> 
>> The IETF Secretariat
>
>
>_______________________________________________
>COSE mailing list
>COSE@ietf.org
>https://www.ietf.org/mailman/listinfo/cose