Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-06.txt

Jim Schaad <ietf@augustcellars.com> Wed, 27 February 2019 01:25 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 240D812E04D for <spasm@ietfa.amsl.com>; Tue, 26 Feb 2019 17:25:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0YwY53Bsc9zu for <spasm@ietfa.amsl.com>; Tue, 26 Feb 2019 17:25:27 -0800 (PST)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6AF9130F28 for <spasm@ietf.org>; Tue, 26 Feb 2019 17:25:26 -0800 (PST)
Received: from Jude (73.180.8.170) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Tue, 26 Feb 2019 17:25:20 -0800
From: Jim Schaad <ietf@augustcellars.com>
To: 'Russ Housley' <housley@vigilsec.com>, 'SPASM' <spasm@ietf.org>
References: <155120649715.695.14410208917743275760@ietfa.amsl.com> <9B90A5E8-00BC-43FE-ACC1-E7DBB184ED8C@vigilsec.com>
In-Reply-To: <9B90A5E8-00BC-43FE-ACC1-E7DBB184ED8C@vigilsec.com>
Date: Tue, 26 Feb 2019 17:25:15 -0800
Message-ID: <01fa01d4ce3b$4c716840$e55438c0$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQJP3EtmxFxA6hXc3uR6jg4mJmaNhgIcsAfkpOvXxYA=
Content-Language: en-us
X-Originating-IP: [73.180.8.170]
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/C0pshNZ0XfU5yF_NkkHvhOlrH-A>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-06.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Feb 2019 01:25:30 -0000

I have a small change to request.  I am happy if you deal with it at a later
date as long as it does not get lost.


In the ASN.1 module, the SIGNATURE-ALGORITHM definition should have an empty
or absent HASHES field.  There are no hash functions which are to be applied
prior to given the input to the signing function.  This would match what I
did for EdDSA.

Jim


> -----Original Message-----
> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
> Sent: Tuesday, February 26, 2019 10:44 AM
> To: SPASM <spasm@ietf.org>
> Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-06.txt
> 
> This removes the extraneous paragraph that was pointed out by Daniel.
> 
> I believe that all comments have been resolved, and the document is now
> ready to go to the IESG.
> 
> Russ
> 
> 
> > On Feb 26, 2019, at 1:41 PM, internet-drafts@ietf.org wrote:
> >
> >
> > A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> > This draft is a work item of the Limited Additional Mechanisms for PKIX
and
> SMIME WG of the IETF.
> >
> >        Title           : Use of the HSS/LMS Hash-based Signature
Algorithm in the
> Cryptographic Message Syntax (CMS)
> >        Author          : Russ Housley
> > 	Filename        : draft-ietf-lamps-cms-hash-sig-06.txt
> > 	Pages           : 14
> > 	Date            : 2019-02-26
> >
> > Abstract:
> >   This document specifies the conventions for using the the HSS/LMS
> >   hash-based signature algorithm with the Cryptographic Message Syntax
> >   (CMS).  In addition, the algorithm identifier and public key syntax
> >   are provided.  The HSS/LMS algorithm is one form of hash-based
> >   digital signature; it is described in [HASHSIG].
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-hash-sig/
> >
> > There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-ietf-lamps-cms-hash-sig-06
> > https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-hash-sig-06
> >
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-cms-hash-sig-06
> >
> >
> > Please note that it may take a couple of minutes from the time of
> > submission until the htmlized version and diff are available at
tools.ietf.org.
> >
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm