Re: [lamps] I-D Action: draft-ietf-lamps-pkcs12-pbmac1-02.txt

Hubert Kario <hkario@redhat.com> Tue, 04 July 2023 17:39 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D5E74C14CE2F for <spasm@ietfa.amsl.com>; Tue, 4 Jul 2023 10:39:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.094
X-Spam-Level:
X-Spam-Status: No, score=-7.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hnOLvp5cojwJ for <spasm@ietfa.amsl.com>; Tue, 4 Jul 2023 10:39:34 -0700 (PDT)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 06529C14CF05 for <spasm@ietf.org>; Tue, 4 Jul 2023 10:39:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1688492371; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=qAp37C4hYpx9yUbU/LxJuf2RpVub2FbAEXx7XKZgv/M=; b=g2xSwNux2EyDMAhtZixB9FLeLApd0Fq4JUQAWBqIzt1gvbisLeqjgjVQf5rDOVxkx7AeAL 5wY42j4jLV+uWYPptYh53VK6FiXBAiswRAGpvBEvrmnByKVIidiQuUNBUiiv2eKT165Ik7 VXijAECVgDZH3Pk3Az/tMToCcNtuzVs=
Received: from mail-qk1-f200.google.com (mail-qk1-f200.google.com [209.85.222.200]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-414-vy-8tSDsO7yyXqdp2e5GAQ-1; Tue, 04 Jul 2023 13:39:30 -0400
X-MC-Unique: vy-8tSDsO7yyXqdp2e5GAQ-1
Received: by mail-qk1-f200.google.com with SMTP id af79cd13be357-7659924cf20so499304185a.2 for <spasm@ietf.org>; Tue, 04 Jul 2023 10:39:30 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1688492370; x=1691084370; h=content-transfer-encoding:user-agent:organization:references :in-reply-to:message-id:mime-version:date:subject:to:from :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=TRTgbSVBWpNxq0kY+H9SyeKIBuXuV320G/6MOO1AbAQ=; b=jJT+xuRe4faIPepsHvIumT0/LME6G/4G1+jkpyqpKp7hpb0SY7AQ2/f+v1NhiecDRO 8TEQTAJ8h8Z9Ff2o1BDXhNommYGlv4+AQF0b4l/9qlX2EbMU3+ESNAsm58ocg2UR95d3 vlrjw5Vh+9eRrQWTdjeO7OL6qAAcH4W7zqDz74p2MntyqEVwloKKB61RvurFSpb6tJam 3JAuPKOGZXb28Q5FYjZmk34rh3Lt2oeiVXRsRH3fQB0nyGp+YJJm+bCe7omUt7WZiRmx 1M8TkBIH5WyzldarnADa3WpFt77hsz9Mw3lFBRA4/BCY/EtSRbzLMiSAGSrpNSIoYXup 4XDQ==
X-Gm-Message-State: ABy/qLaNRv2SKNorbfZzmbMfanSFaxWLwnZ4+bs1H7oDPNOand5Bpwt8 2LokLUhaxksLnsYJe4stDsJkZIHxzSzdaGf/W4LjuJV2OM4BoKaG1ddcakCNJVQS4FxAhhVaoLE AZyByKEGUs53EYgSBl2jvfwjkrCdi2vPoAVZsMu36d2bf9AsOEIxkeP3oQOJo5L0=
X-Received: by 2002:a05:620a:1b98:b0:767:5bdf:3e1b with SMTP id dv24-20020a05620a1b9800b007675bdf3e1bmr9375590qkb.46.1688492369953; Tue, 04 Jul 2023 10:39:29 -0700 (PDT)
X-Google-Smtp-Source: APBJJlEWO3c4QCi0QIGIeY7TrjiRz+Bml59qg7Xp9YZN8IcwQW8QqI9oxqcfMhl7BNvU0O4Cpexh1Q==
X-Received: by 2002:a05:620a:1b98:b0:767:5bdf:3e1b with SMTP id dv24-20020a05620a1b9800b007675bdf3e1bmr9375579qkb.46.1688492369615; Tue, 04 Jul 2023 10:39:29 -0700 (PDT)
Received: from localhost (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id dy7-20020a05620a60c700b0076741e4b3fbsm5269429qkb.25.2023.07.04.10.39.29 for <spasm@ietf.org> (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 04 Jul 2023 10:39:29 -0700 (PDT)
From: Hubert Kario <hkario@redhat.com>
To: spasm@ietf.org
Date: Tue, 04 Jul 2023 19:39:27 +0200
MIME-Version: 1.0
Message-ID: <05fa6227-3efb-4fe3-bc3e-1ea6d0e6ada8@redhat.com>
In-Reply-To: <168849150413.2375.3584427112474551516@ietfa.amsl.com>
References: <168849150413.2375.3584427112474551516@ietfa.amsl.com>
Organization: Red Hat
User-Agent: Trojita/0.7-git; Qt/5.15.9; xcb; Linux; Fedora release 37 (Thirty Seven)
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/8LZFHSMvdT6jObwuLME0GxR6DLc>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-pkcs12-pbmac1-02.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Jul 2023 17:39:38 -0000

This new version includes a small clarification: that both the HMAC used
for integrity protection and the one used for PRF inside PBKDF2 should
use SHA-256 at the very least.
The big addition are the test vectors: both valid and invalid ones have 
been
added.

On Tuesday, 4 July 2023 19:25:04 CEST, internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories. This Internet-Draft is a work item of the Limited Additional
> Mechanisms for PKIX and SMIME (LAMPS) WG of the IETF.
>
>    Title           : Use of Password Based Message 
> Authentication Code 1 (PBMAC1) in PKCS #12 Syntax
>    Author          : Hubert Kario
>    Filename        : draft-ietf-lamps-pkcs12-pbmac1-02.txt
>    Pages           : 13
>    Date            : 2023-07-04
>
> Abstract:
>    This document specifies additions and amendments to RFC 7292.  It
>    defines a way to use the Password Based Message Authentication Code
>    1, defined in RFC 8018, inside the PKCS #12 syntax.  The purpose of
>    this specification is to permit use of more modern PBKDFs and allow
>    for regulatory compliance.
>
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lamps-pkcs12-pbmac1/
>
> There is also an htmlized version available at:
> https://datatracker.ietf.org/doc/html/draft-ietf-lamps-pkcs12-pbmac1-02
>
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-ietf-lamps-pkcs12-pbmac1-02
>
> Internet-Drafts are also available by rsync at 
> rsync.ietf.org::internet-drafts
>
>

-- 
Regards,
Hubert Kario
Principal Quality Engineer, RHEL Crypto team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic