Re: [lamps] New Version Notification for draft-ietf-lamps-cms-shakes-03.txt

Russ Housley <housley@vigilsec.com> Mon, 26 November 2018 18:14 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4082D130FF2 for <spasm@ietfa.amsl.com>; Mon, 26 Nov 2018 10:14:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bZFP13fIBa8K for <spasm@ietfa.amsl.com>; Mon, 26 Nov 2018 10:14:15 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7AF09130F97 for <spasm@ietf.org>; Mon, 26 Nov 2018 10:14:15 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 1DA3C300AAF for <spasm@ietf.org>; Mon, 26 Nov 2018 13:14:13 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id Si_G2eUv-k4X for <spasm@ietf.org>; Mon, 26 Nov 2018 13:14:11 -0500 (EST)
Received: from [192.168.1.161] (pool-71-178-45-35.washdc.fios.verizon.net [71.178.45.35]) by mail.smeinc.net (Postfix) with ESMTPSA id 6011E30078C; Mon, 26 Nov 2018 13:14:11 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <780b9da690e043fbb7edc946382de67b@XCH-ALN-010.cisco.com>
Date: Mon, 26 Nov 2018 13:14:12 -0500
Cc: SPASM <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <FE89833B-251B-4BB2-A21D-1AA1AC52B67B@vigilsec.com>
References: <154320773195.24324.2338626136341280164.idtracker@ietfa.amsl.com> <780b9da690e043fbb7edc946382de67b@XCH-ALN-010.cisco.com>
To: Panos Kampanakis <pkampana@cisco.com>, Quynh Dang <quynh.Dang@nist.gov>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/7p1FNI-gTQ3_q3Jv5E-wsrvPCxo>
Subject: Re: [lamps] New Version Notification for draft-ietf-lamps-cms-shakes-03.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Nov 2018 18:14:24 -0000

A few minutes ago, I provided comments on the recent update to draft-ietf-lamps-pkix-shake.  The same comments seem relevant to this document as well, but the section numbers are somewhat different.

In addition, I just noticed that you are using the old boilerplate for RFC 2119.  The updated language is:

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in
   BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

Of course, this requires an additional normative reference to RFC 8174.

Russ


> From: internet-drafts@ietf.org <internet-drafts@ietf.org> 
> Sent: Sunday, November 25, 2018 11:49 PM
> To: Quynh Dang <quynh.Dang@nist.gov>; Quynh Dang <quynh.dang@nist.gov>; Panos Kampanakis (pkampana) <pkampana@cisco.com>; lamps-chairs@ietf.org
> Subject: New Version Notification for draft-ietf-lamps-cms-shakes-03.txt
> 
> 
> A new version of I-D, draft-ietf-lamps-cms-shakes-03.txt
> has been successfully submitted by Panos Kampanakis and posted to the IETF repository.
> 
> Name:		draft-ietf-lamps-cms-shakes
> Revision:	03
> Title:		Use of the SHAKE One-way Hash Functions in the Cryptographic Message Syntax (CMS)
> Document date:	2018-11-25
> Group:		lamps
> Pages:		15
> URL:            https://www.ietf.org/internet-drafts/draft-ietf-lamps-cms-shakes-03.txt
> Status:         https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-shakes/
> Htmlized:       https://tools.ietf.org/html/draft-ietf-lamps-cms-shakes-03
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-shakes
> Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-cms-shakes-03
> 
> Abstract:
>   This document describes the conventions for using the SHAKE family of
>   hash functions with the Cryptographic Message Syntax (CMS) as one-way
>   hash functions with the RSA Probabilistic signature and ECDSA
>   signature algorithms, as message digests and message authentication
>   codes.  The conventions for the associated signer public keys in CMS
>   are also described.
> 
> Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat
>