Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-06.txt

Tim Hollebeek <tim.hollebeek@digicert.com> Tue, 26 February 2019 21:06 UTC

Return-Path: <tim.hollebeek@digicert.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED812129A85 for <spasm@ietfa.amsl.com>; Tue, 26 Feb 2019 13:06:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=digicert.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cAX3C3GiQs_W for <spasm@ietfa.amsl.com>; Tue, 26 Feb 2019 13:06:32 -0800 (PST)
Received: from us-smtp-delivery-213.mimecast.com (us-smtp-delivery-213.mimecast.com [216.205.24.213]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 12652129741 for <spasm@ietf.org>; Tue, 26 Feb 2019 13:06:31 -0800 (PST)
Received: from NAM05-DM3-obe.outbound.protection.outlook.com (mail-dm3nam05lp2058.outbound.protection.outlook.com [104.47.49.58]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-257-fF7AXGMDPw2VIxpSFFwY9Q-1; Tue, 26 Feb 2019 16:06:29 -0500
X-MC-Unique: fF7AXGMDPw2VIxpSFFwY9Q-1
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=digicert.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=GApVNlR60+HT8tA0UyCnhl8TqWMyxNU05/zXy3DHF+A=; b=p+/mFUarpO8h016lDFgpHMJsEHMhX9yUfhkE29XQrpWmfSt5OAw7/1X6/8D4dEtd22b+/OmuGOFPxxzPpt0qT9XBI9KLHr2dT6hVwLgUGMQgdgd+tjvzCblqNYwq48fpaILW71Z5pDU4uEAATH37Fj3+sAKoCoYScDN/DY4OWd8=
Received: from BN6PR14MB1106.namprd14.prod.outlook.com (10.173.161.15) by BN6PR14MB1617.namprd14.prod.outlook.com (10.171.175.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1643.18; Tue, 26 Feb 2019 21:06:26 +0000
Received: from BN6PR14MB1106.namprd14.prod.outlook.com ([fe80::e49b:fa9c:9718:9941]) by BN6PR14MB1106.namprd14.prod.outlook.com ([fe80::e49b:fa9c:9718:9941%4]) with mapi id 15.20.1643.019; Tue, 26 Feb 2019 21:06:26 +0000
From: Tim Hollebeek <tim.hollebeek@digicert.com>
To: Russ Housley <housley@vigilsec.com>, SPASM <spasm@ietf.org>
Thread-Topic: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-06.txt
Thread-Index: AQHUzgMGiWtSA22mqkO8lIK6GGEouKXyam2AgAAnykA=
Date: Tue, 26 Feb 2019 21:06:26 +0000
Message-ID: <BN6PR14MB1106A97C9F2697E35F12CB6B837B0@BN6PR14MB1106.namprd14.prod.outlook.com>
References: <155120649715.695.14410208917743275760@ietfa.amsl.com> <9B90A5E8-00BC-43FE-ACC1-E7DBB184ED8C@vigilsec.com>
In-Reply-To: <9B90A5E8-00BC-43FE-ACC1-E7DBB184ED8C@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tim.hollebeek@digicert.com;
x-originating-ip: [12.251.181.46]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: b84b6a58-bf60-4848-63cf-08d69c2e4584
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(2017052603328)(7153060)(49563074)(7193020); SRVR:BN6PR14MB1617;
x-ms-traffictypediagnostic: BN6PR14MB1617:
x-microsoft-exchange-diagnostics: 1; BN6PR14MB1617; 20:QqGvzm08nvHCrAL4gm1OntXRCskI50j1iIunMVIEAi9CTnq/0P6jG5Kawpd7zdxRORsE12BySLmRj0DI9dtGd+vjDzLfMNp2b97G+K3pan6X7VVOwBjal0c9to9FKRqS0j1QV3eIIyUHlUKTE2us0TmHAalcKLuoxreDNl28G/g=
x-microsoft-antispam-prvs: <BN6PR14MB16171A57F48298AAB944F210837B0@BN6PR14MB1617.namprd14.prod.outlook.com>
x-forefront-prvs: 096029FF66
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(376002)(346002)(396003)(39860400002)(136003)(366004)(13464003)(199004)(189003)(9686003)(3846002)(6306002)(6116002)(110136005)(74316002)(6246003)(229853002)(305945005)(86362001)(966005)(55016002)(53936002)(7736002)(6436002)(33656002)(44832011)(99286004)(14454004)(66066001)(76176011)(99936001)(7696005)(106356001)(26005)(2906002)(186003)(105586002)(53546011)(6506007)(478600001)(102836004)(486006)(446003)(476003)(52536013)(81166006)(81156014)(8676002)(8936002)(25786009)(316002)(97736004)(71200400001)(71190400001)(5660300002)(11346002)(66574012)(256004)(68736007); DIR:OUT; SFP:1102; SCL:1; SRVR:BN6PR14MB1617; H:BN6PR14MB1106.namprd14.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: digicert.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: o6ce54HcTDEpYCQHzMmJ06eEJ6KjRL6u1pSfHqlxO88xYtqdJpTw7FDQVkf8w+5BoNyxDXX1f4mMxPi9Phg4X7EAnxSMlwKvzQZNga8Ue/TR9aPHDqtPmyBsu0Tovcv96Qf7dNCJopSB4LLXn0/AQkZA61eEHfGstt3P6G4x8+Hlb0vlPZ8jFaabfLGZyfxgT9QHCpiNBwWpsOd061byAiTMmHW5SPcJJqv8cX9kAS6yStBRXzlNmgyWGZRFSY0he4cwkkAtprbwhZmpfg7JlCsGhKSvZnVbL28wHYAKaIbdjIQ3JXbrx+tqRNLsW2hFG2+eNEn6vGURdqNnnXXB+TlA8RuA8Ar+eQLeZnPhY71IyVHiM4qpdnUA7dzNy52S/NyzAMYgBQczKrR7rX/rzHlZZ0mnoSk1cB1PBMFgzhg=
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="2.16.840.1.101.3.4.2.1"; boundary="----=_NextPart_000_0043_01D4CDED.397B9290"
MIME-Version: 1.0
X-OriginatorOrg: digicert.com
X-MS-Exchange-CrossTenant-Network-Message-Id: b84b6a58-bf60-4848-63cf-08d69c2e4584
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Feb 2019 21:06:26.6805 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: cf813fa1-bde5-4e75-9479-f6aaa8b1f284
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN6PR14MB1617
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/TaCI1TC-tv1eecZk0HxVOWBYv1g>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-06.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Feb 2019 21:06:35 -0000

I agree.

-Tim

> -----Original Message-----
> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
> Sent: Tuesday, February 26, 2019 1:44 PM
> To: SPASM <spasm@ietf.org>
> Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-06.txt
> 
> This removes the extraneous paragraph that was pointed out by Daniel.
> 
> I believe that all comments have been resolved, and the document is now
> ready to go to the IESG.
> 
> Russ
> 
> 
> > On Feb 26, 2019, at 1:41 PM, internet-drafts@ietf.org wrote:
> >
> >
> > A New Internet-Draft is available from the on-line Internet-Drafts
directories.
> > This draft is a work item of the Limited Additional Mechanisms for PKIX
and
> SMIME WG of the IETF.
> >
> >        Title           : Use of the HSS/LMS Hash-based Signature
Algorithm in the
> Cryptographic Message Syntax (CMS)
> >        Author          : Russ Housley
> > 	Filename        : draft-ietf-lamps-cms-hash-sig-06.txt
> > 	Pages           : 14
> > 	Date            : 2019-02-26
> >
> > Abstract:
> >   This document specifies the conventions for using the the HSS/LMS
> >   hash-based signature algorithm with the Cryptographic Message Syntax
> >   (CMS).  In addition, the algorithm identifier and public key syntax
> >   are provided.  The HSS/LMS algorithm is one form of hash-based
> >   digital signature; it is described in [HASHSIG].
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-hash-sig/
> >
> > There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-ietf-lamps-cms-hash-sig-06
> > https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-hash-sig-06
> >
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-cms-hash-sig-06
> >
> >
> > Please note that it may take a couple of minutes from the time of
> > submission until the htmlized version and diff are available at
tools.ietf.org.
> >
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm