Re: [jose] I-D Action: draft-ietf-jose-fully-specified-algorithms-00.txt

Orie Steele <orie@transmute.industries> Wed, 31 January 2024 16:53 UTC

Return-Path: <orie@transmute.industries>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 99AC8C14F696 for <jose@ietfa.amsl.com>; Wed, 31 Jan 2024 08:53:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=transmute.industries
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MaVkcsKiuPQZ for <jose@ietfa.amsl.com>; Wed, 31 Jan 2024 08:53:36 -0800 (PST)
Received: from mail-pj1-x1032.google.com (mail-pj1-x1032.google.com [IPv6:2607:f8b0:4864:20::1032]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 893FCC14F5FC for <jose@ietf.org>; Wed, 31 Jan 2024 08:53:36 -0800 (PST)
Received: by mail-pj1-x1032.google.com with SMTP id 98e67ed59e1d1-295cfe8f199so879949a91.2 for <jose@ietf.org>; Wed, 31 Jan 2024 08:53:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=transmute.industries; s=google; t=1706720016; x=1707324816; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=aVcROsmjeG3zNMOEsNhDC/L+hKMMyP6fWgR3LAXALt8=; b=ImvQjZc7fr9NjLrYTW5JnjNW+ogB4ySq6p/3q0vOL2B5eImXxrChI2XTQ6xYlwt+Re 2EOrLc8yayZsYI9gpAKvC/dK/gBflXYSz8NsgaIdA7XLDXYpfPSOswSFSgAZw00xfiC3 8dW/gG22yHEEHmoigfkbAULltg8eQYVDSq9CxmOenLoi1cYTjI8VxaCVdGm9whMl8m3c odiN08q3cB0CD291By2SyAXNjdJuReYxii7QEbDNWqfIvoMr9aABIk4DGYM9HbDDJ8ke 8aZ5HhXcmKNiD6wy88T3QkWQe1ELBC7bgLMQydrGlJaHbdj5Po5o3u3mm5p2bA1ePWan xxQg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1706720016; x=1707324816; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=aVcROsmjeG3zNMOEsNhDC/L+hKMMyP6fWgR3LAXALt8=; b=Qu2h1gn5nxakK4mHtu/ox87eHm7EJeU2ZYnwv/I90mx6xEREuoB06NDfSjPjKDZUv4 XfYS25Dw1uIhGhf/DDu+dw3Jp/dlpivqQnuoaTFKSkrDt39R4KFnZ5OPwK/63/tnXpaE tnKU3JjcOBPLVJF7Di4VOLqKTaa/p6vR4T98wsg85ytwSHiSKQ9GJykdB85RmVZJiT3l PGA+AgTdSYRYqVGWzMqq3dmuilz/PSiOnl0Mytx/q589sDO1PBgolRdpbpBSsMecddRH 1/kq9OLEaZVWL59lTdj9mmm2FR+EVuuj6zkq0EltppzLIu4GoexT36TQq9rL5MqnZMe3 MdrA==
X-Gm-Message-State: AOJu0YxryqncBHvbwfWY4tB9pBpLk8rpKfr8rGEVo5TlPmBeZoRf1qyp pXyPeUtUGnBkdSPbnPtmiHbpjR6us/lpKyKxWO0vK4wW5LQWpIpzloaz+nqzzdVZpmm+JRERmyH 2rMJVYUlQV7hr0bvl8TKqOs87BSY69AUcq+Px//tuUm/dOqka
X-Google-Smtp-Source: AGHT+IEK+XUZbNF2ZdCmIBbvXKESZw2UmNlQc1uzOhJ/vTReqptJ6QYUP/YgJLkIOoZA2Jj32MWQ1tR3GFSv2ut5l9Y=
X-Received: by 2002:a17:90a:744b:b0:296:606:17d6 with SMTP id o11-20020a17090a744b00b00296060617d6mr280430pjk.44.1706720015585; Wed, 31 Jan 2024 08:53:35 -0800 (PST)
MIME-Version: 1.0
References: <170623763383.46235.14533165444845043784@ietfa.amsl.com> <CA+k3eCQ=qYE3AG1PBXVM6-no+73SP6OvWOGAbG1cXWusz8MQCA@mail.gmail.com>
In-Reply-To: <CA+k3eCQ=qYE3AG1PBXVM6-no+73SP6OvWOGAbG1cXWusz8MQCA@mail.gmail.com>
From: Orie Steele <orie@transmute.industries>
Date: Wed, 31 Jan 2024 10:53:24 -0600
Message-ID: <CAN8C-_KOH2JfnZQVCvDL4X9ee=wB0gVgYEu5DRvKHe7+x6Nd4w@mail.gmail.com>
To: Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org>
Cc: jose@ietf.org
Content-Type: multipart/alternative; boundary="00000000000042ac35061040b867"
Archived-At: <https://mailarchive.ietf.org/arch/msg/jose/m4mhAr-FOaY4Z3iZKOAFR9-Ak-Q>
Subject: Re: [jose] I-D Action: draft-ietf-jose-fully-specified-algorithms-00.txt
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Jan 2024 16:53:40 -0000

done.

On Wed, Jan 31, 2024 at 10:46 AM Brian Campbell <bcampbell=
40pingidentity.com@dmarc.ietf.org> wrote:

> Logistics nit - would it be possible for the chairs or authors to mark
> this one as replacing draft-jones-jose-fully-specified-algorithms? The
> linkage doesn't currently show up in datatracker.
>
>
> https://datatracker.ietf.org/doc/draft-ietf-jose-fully-specified-algorithms/
>
>
> https://datatracker.ietf.org/doc/draft-jones-jose-fully-specified-algorithms/
>
>
>
> On Thu, Jan 25, 2024 at 7:54 PM <internet-drafts@ietf.org> wrote:
>
>> Internet-Draft draft-ietf-jose-fully-specified-algorithms-00.txt is now
>> available. It is a work item of the Javascript Object Signing and
>> Encryption
>> (JOSE) WG of the IETF.
>>
>>    Title:   Fully-Specified Algorithms for JOSE and COSE
>>    Authors: Michael B. Jones
>>             Orie Steele
>>    Name:    draft-ietf-jose-fully-specified-algorithms-00.txt
>>    Pages:   11
>>    Dates:   2024-01-25
>>
>> Abstract:
>>
>>    This specification refers to cryptographic algorithm identifiers that
>>    fully specify the cryptographic operations to be performed, including
>>    any curve, key derivation function (KDF), hash functions, etc., as
>>    being "fully specified".  Whereas, it refers to cryptographic
>>    algorithm identifiers that require additional information beyond the
>>    algorithm identifier to determine the cryptographic operations to be
>>    performed as being "polymorphic".  This specification creates fully-
>>    specified algorithm identifiers for all registered JOSE and COSE
>>    polymorphic algorithm identifiers, enabling applications to use only
>>    fully-specified algorithm identifiers.
>>
>> The IETF datatracker status page for this Internet-Draft is:
>>
>> https://datatracker.ietf.org/doc/draft-ietf-jose-fully-specified-algorithms/
>>
>> There is also an HTMLized version available at:
>>
>> https://datatracker.ietf.org/doc/html/draft-ietf-jose-fully-specified-algorithms-00
>>
>> Internet-Drafts are also available by rsync at:
>> rsync.ietf.org::internet-drafts
>>
>>
>> _______________________________________________
>> jose mailing list
>> jose@ietf.org
>> https://www.ietf.org/mailman/listinfo/jose
>>
>
> *CONFIDENTIALITY NOTICE: This email may contain confidential and
> privileged material for the sole use of the intended recipient(s). Any
> review, use, distribution or disclosure by others is strictly prohibited.
> If you have received this communication in error, please notify the sender
> immediately by e-mail and delete the message and any file attachments from
> your computer. Thank you.*_______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose
>


-- 


ORIE STEELE
Chief Technology Officer
www.transmute.industries

<https://transmute.industries>