RE: [lamps] Opsdir last call review of draft-ietf-lamps-cms-shakes-12

"Panos Kampanakis (pkampana)" <pkampana@cisco.com> Thu, 11 July 2019 15:02 UTC

Return-Path: <pkampana@cisco.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 607A51202AF; Thu, 11 Jul 2019 08:02:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.5
X-Spam-Level:
X-Spam-Status: No, score=-14.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=OJa65KI7; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=Vy79as9n
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jdvOPyX59NE1; Thu, 11 Jul 2019 08:02:26 -0700 (PDT)
Received: from rcdn-iport-3.cisco.com (rcdn-iport-3.cisco.com [173.37.86.74]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C190A1202AB; Thu, 11 Jul 2019 08:02:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=3048; q=dns/txt; s=iport; t=1562857346; x=1564066946; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=dj3agl7veiB+Fy3O8BA8PErReXAfxp5qJCLwTbyHd6A=; b=OJa65KI7+/1OPGsw1lQQeKiUuVq3nxDCJUomqyljJtEGkFdNoCrtfSue f0bDti2/8QVUuSMRHgtHaeAoghUmXtgxs/dOnVaYt7WIO1uJlGpukbuhh GezpQGK2RDj6xSBZj4Cgl/bw3tnO/FzWiBvAV3nPelUxEuXua5u4qHlWn c=;
IronPort-PHdr: 9a23:01JdJBLi1aSlHZF2WtmcpTVXNCE6p7X5OBIU4ZM7irVIN76u5InmIFeBvKd2lFGcW4Ld5roEkOfQv636EU04qZea+DFnEtRXUgMdz8AfngguGsmAXFX4JfvyZiozNM9DT1RiuXq8NBsdFQ==
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AIAADfTidd/51dJa1lGgEBAQEBAgEBAQEHAgEBAQGBUwUBAQEBCwGBQ1ADalUgBAsohByDRwOEUol1gluXSoEugSQDVAkBAQEMAQEYCwoCAQGEQAIXgjwjNAkOAQMBAQQBAQIBBW2FPAyFSgEBAQEDAQEQEREMAQEsCwELBAIBCA4DBAEBAwImAgICJQsVCAgCBAENBQgagwGBagMdAQIMoRUCgTiIYHGBMoJ5AQEFhQcYghIDBoEMKAGLQB4XgUA/gVeCTD6CYQEBgWODCDKCJo51m2oJAoIZlCOCLIswiieNM5N7g08CBAIEBQIOAQEFgVA4gVhwFTuCOAEzgkELGINOhRSFP3KBKY5uAQE
X-IronPort-AV: E=Sophos;i="5.63,478,1557187200"; d="scan'208";a="581730712"
Received: from rcdn-core-6.cisco.com ([173.37.93.157]) by rcdn-iport-3.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 11 Jul 2019 15:02:15 +0000
Received: from XCH-ALN-015.cisco.com (xch-aln-015.cisco.com [173.36.7.25]) by rcdn-core-6.cisco.com (8.15.2/8.15.2) with ESMTPS id x6BF2Dxj007697 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Thu, 11 Jul 2019 15:02:14 GMT
Received: from xhs-rcd-001.cisco.com (173.37.227.246) by XCH-ALN-015.cisco.com (173.36.7.25) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Thu, 11 Jul 2019 10:02:13 -0500
Received: from xhs-rtp-002.cisco.com (64.101.210.229) by xhs-rcd-001.cisco.com (173.37.227.246) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Thu, 11 Jul 2019 10:02:12 -0500
Received: from NAM03-BY2-obe.outbound.protection.outlook.com (64.101.32.56) by xhs-rtp-002.cisco.com (64.101.210.229) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via Frontend Transport; Thu, 11 Jul 2019 11:02:12 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dj3agl7veiB+Fy3O8BA8PErReXAfxp5qJCLwTbyHd6A=; b=Vy79as9n/50TwxZu8j20udWUHrQY0h27eRyTVkye7w4V+ozaWyD7uWk1EnemmBgNCcb9rrUffszri2fnvOSOMYBYJgwTbWI7e0ULXqFsSRyklaGIse+LxRWGFvESiRQHsAFTK9EYKiRrELulFCHcBbMQoHv2R0IhMUebIRxhgRY=
Received: from BN7PR11MB2547.namprd11.prod.outlook.com (52.135.244.29) by BN7PR11MB2563.namprd11.prod.outlook.com (52.135.244.33) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2052.18; Thu, 11 Jul 2019 15:02:11 +0000
Received: from BN7PR11MB2547.namprd11.prod.outlook.com ([fe80::b1dc:fd0d:e540:67aa]) by BN7PR11MB2547.namprd11.prod.outlook.com ([fe80::b1dc:fd0d:e540:67aa%7]) with mapi id 15.20.2052.020; Thu, 11 Jul 2019 15:02:11 +0000
From: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
To: Scott Bradner <sob@sobco.com>, "ops-dir@ietf.org" <ops-dir@ietf.org>
CC: "spasm@ietf.org" <spasm@ietf.org>, "ietf@ietf.org" <ietf@ietf.org>
Subject: RE: [lamps] Opsdir last call review of draft-ietf-lamps-cms-shakes-12
Thread-Topic: [lamps] Opsdir last call review of draft-ietf-lamps-cms-shakes-12
Thread-Index: AQHVN+5HHHsUntwEy0KwMi/C8sCCw6bFeHQg
Date: Thu, 11 Jul 2019 15:02:10 +0000
Message-ID: <BN7PR11MB254720F0594CBD748D8AA8DEC9F30@BN7PR11MB2547.namprd11.prod.outlook.com>
References: <156285242644.32383.11390058670110652361@ietfa.amsl.com>
In-Reply-To: <156285242644.32383.11390058670110652361@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=pkampana@cisco.com;
x-originating-ip: [2001:420:2090:1009:dd55:f59a:c338:1f1b]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: f6056053-acae-48b9-3c39-08d70610c040
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:BN7PR11MB2563;
x-ms-traffictypediagnostic: BN7PR11MB2563:
x-ms-exchange-purlcount: 2
x-microsoft-antispam-prvs: <BN7PR11MB256359BF2EC7D5D83AD3D5EEC9F30@BN7PR11MB2563.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8882;
x-forefront-prvs: 0095BCF226
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(366004)(136003)(376002)(39860400002)(346002)(396003)(199004)(189003)(51914003)(13464003)(5660300002)(99286004)(186003)(52536014)(7696005)(76176011)(46003)(54906003)(6116002)(446003)(110136005)(11346002)(476003)(8676002)(8936002)(66556008)(478600001)(486006)(64756008)(68736007)(66946007)(53546011)(2906002)(966005)(66476007)(66446008)(6246003)(76116006)(6506007)(102836004)(256004)(33656002)(74316002)(81156014)(6436002)(2501003)(14444005)(229853002)(9686003)(6306002)(4326008)(316002)(305945005)(53936002)(7736002)(71190400001)(86362001)(25786009)(14454004)(55016002)(71200400001)(81166006); DIR:OUT; SFP:1101; SCL:1; SRVR:BN7PR11MB2563; H:BN7PR11MB2547.namprd11.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: cisco.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: K0StT/dhbM5+MMmmHf6ZTXMteHXiOFU0X+o0nCzMYzfDurBrxPMhSMzw3W3Y01fS0YjJElLwSfbfMfiUU3CslWZFJ7TcxyeUgQnMgmQfJ7aAD6QIQj8/CdH3ek9ffcwftingcSYUAUVtWDriHjBwWVJg7cZqORi1bwlfGSIw85vm8IZkeZoJlhuEpOvS1C4pm/C2nbAjqYsr3UQvUhWti0otikVJEqpasSvRZxVN1e5aKgWJc/CT2kkbebHTv6gy6S0plcvQR2hXF39P7W/VHLIblj6Ga70JDQ22emNyBCOprJwBwHTi3BdEeghRNPawU6lMHsz54MVrjQf6E6ZWKmzkKKVJCEVTDD9MzkFAONFM9v39r0XrjpMNX4A4ajEfaCsflXAWm0igLrAkRCTV1Z8AtVgCi6/tUIf0u0JiA+E=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: f6056053-acae-48b9-3c39-08d70610c040
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Jul 2019 15:02:10.7894 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: pkampana@cisco.com
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN7PR11MB2563
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.36.7.25, xch-aln-015.cisco.com
X-Outbound-Node: rcdn-core-6.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/PzFsdfryfz12VFHPt0LltBRLQ88>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Jul 2019 15:02:28 -0000

Hi Scott,

Thanks for the review. 

Hmm, I added this reference after Adam Roach's review that pointed out https://www.ietf.org/standards/ids/checklist/ §3.1.D.1. But you are right, we don't need to make a normative reference in the abstract. 

The abstract now reads 

   This document updates the "Cryptographic Message Syntax Algorithms"
   (RFC3370) and describes the conventions for using the SHAKE family of
   hash functions with the Cryptographic Message Syntax [...]

And the Introduction 

   The Cryptographic Message Syntax (CMS) [RFC5652] is used to digitally
   sign, digest, authenticate, or encrypt arbitrary message contents.
   Cryptographic Message Syntax (CMS) Algorithms [RFC3370] defines the
   use of common cryptographic algorithms with CMS.  This specification
   updates RFC3370 and describes the use of the SHAKE128 [...]


I think it should better now. I will upload the next iteration on Monday. 

Rgs,
Panos 



-----Original Message-----
From: Spasm <spasm-bounces@ietf.org> On Behalf Of Scott Bradner via Datatracker
Sent: Thursday, July 11, 2019 9:40 AM
To: ops-dir@ietf.org
Cc: spasm@ietf.org; draft-ietf-lamps-cms-shakes.all@ietf.org; ietf@ietf.org
Subject: [lamps] Opsdir last call review of draft-ietf-lamps-cms-shakes-12

Reviewer: Scott Bradner
Review result: Has Nits

it is my understanding that the style guide says that there should be no references in the abstract – so “This document updates [RFC3370] and ...” is not permitted – I would suggest that it should read “This document updates “Cryptographic Message Syntax (CMS) Algorithms” (RFC 3370) and ...”.

Then change the second sentence in the introduction to read: “Cryptographic Message Syntax (CMS) Algorithms  [RFC3370] describes the use of common cryptographic algorithms with the CMS. This specification updates [RFC3370] to describe the use of the SHAKE128 and SHAKE256 specified in [SHA3] as new hash functions in CMS.”

Otherwise the specification does not present any operational issues and looks ready for publication


_______________________________________________
Spasm mailing list
Spasm@ietf.org
https://www.ietf.org/mailman/listinfo/spasm