Re: [COSE] Publication has been requested for draft-ietf-cose-key-thumbprint-04

Carsten Bormann <cabo@tzi.org> Mon, 11 March 2024 06:49 UTC

Return-Path: <cabo@tzi.org>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DAA1C14F68B; Sun, 10 Mar 2024 23:49:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nM4gVPAMVWPn; Sun, 10 Mar 2024 23:49:16 -0700 (PDT)
Received: from smtp.zfn.uni-bremen.de (smtp.zfn.uni-bremen.de [IPv6:2001:638:708:32::21]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC92BC14F5ED; Sun, 10 Mar 2024 23:49:11 -0700 (PDT)
Received: from smtpclient.apple (p548dcbf2.dip0.t-ipconnect.de [84.141.203.242]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.zfn.uni-bremen.de (Postfix) with ESMTPSA id 4TtS6p4TFQzDCd8; Mon, 11 Mar 2024 07:49:06 +0100 (CET)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3774.500.171.1.1\))
From: Carsten Bormann <cabo@tzi.org>
In-Reply-To: <171008381805.48017.17982999672485812938@ietfa.amsl.com>
Date: Mon, 11 Mar 2024 07:48:56 +0100
Cc: paul.wouters@aiven.io, cose-chairs@ietf.org, cose@ietf.org, iesg-secretary@ietf.org, michael_b_jones@hotmail.com
Content-Transfer-Encoding: quoted-printable
Message-Id: <0C30DD99-DA5F-43AA-AC66-E1F0EF473F37@tzi.org>
References: <171008381805.48017.17982999672485812938@ietfa.amsl.com>
To: Ivaylo Petrov via Datatracker <noreply@ietf.org>
X-Mailer: Apple Mail (2.3774.500.171.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/wp2RI53CsmPq3Nvih3cdMnJ7w-A>
Subject: Re: [COSE] Publication has been requested for draft-ietf-cose-key-thumbprint-04
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Mar 2024 06:49:19 -0000

Hi Ivaylo,

Thank you for pushing this forward.

I believe the shepherd report should mention that there was disagreement on whether this should be using the RFC 6920 registry for hash functions (to be like JOSE) or the COSE algorithms registry (to actually cover the hash functions a COSE implementation might have).

Grüße, Carsten