Re: [lamps] Éric Vyncke's No Objection on draft-ietf-lamps-cms-shakes-15: (with COMMENT)

"Panos Kampanakis (pkampana)" <pkampana@cisco.com> Wed, 07 August 2019 20:51 UTC

Return-Path: <pkampana@cisco.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55A15120116; Wed, 7 Aug 2019 13:51:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.5
X-Spam-Level:
X-Spam-Status: No, score=-14.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=V4HMdMGZ; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=WyX4nj49
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZH8seyFiY0nu; Wed, 7 Aug 2019 13:51:10 -0700 (PDT)
Received: from rcdn-iport-2.cisco.com (rcdn-iport-2.cisco.com [173.37.86.73]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4ADBF120059; Wed, 7 Aug 2019 13:51:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=4750; q=dns/txt; s=iport; t=1565211070; x=1566420670; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=451r10wqkjFhOl0q3R0VElzp1EDh7OEv809kwrdU+JU=; b=V4HMdMGZrHXWVHBHPFdL6qnWW04ljTxNwUE9Pv960YXLghkuE6KQryKy heiqh8+grtiq5jXOhXitI8X5ZE/YKOjecMkR80Lm2xtegQ7xhrutqMFvo z+PxATfYSOozDSYHV22kiX3XCe4LPjz2zqILlv/HVm1g67AdcAbTMezzM k=;
IronPort-PHdr: 9a23:ZQFRuxUQ6Cqe8DvGVr5sB5gfNQvV8LGuZFwc94YnhrRSc6+q45XlOgnF6O5wiEPSA9yJ8OpK3uzRta2oGXcN55qMqjgjSNRNTFdE7KdehAk8GIiAAEz/IuTtankiH81HTFZj9lmwMFNeH4D1YFiB6nA=
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AIAADeOEtd/4kNJK1mGgEBAQEBAgEBAQEHAgEBAQGBUwUBAQEBCwGBRFADbVUgBAsqhB6DRwOEUoZggluXXYEuFIEQA1QJAQEBDAEBGAsKAgEBhD8CF4I7IzQJDgEEAQEEAQEDAQpthScMhUoBAQEBAwEBEBERDAEBLAsBCwQCAQgRBAEBAwImAgICJQsVBQMIAgQBDQUIGoMBgWoDHQECDKBIAoE4iGBxgTKCegEBBYFHQYMLGIIUAwaBDCgBhHKFLoFDF4FAP4ERRoJMPoJhAQEBAgGBKgESASEVgnQygiaMNYJWnCUJAoIchl2NYYIwhy6OVIMriiKBNIYmkBoCBAIEBQIOAQEFgVA4Z1gRCHAVO4JsgkIJAxcUgzqFFIU/cgGBKIs1gkMBAQ
X-IronPort-AV: E=Sophos;i="5.64,358,1559520000"; d="scan'208";a="615968958"
Received: from alln-core-4.cisco.com ([173.36.13.137]) by rcdn-iport-2.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 07 Aug 2019 20:51:09 +0000
Received: from XCH-ALN-019.cisco.com (xch-aln-019.cisco.com [173.36.7.29]) by alln-core-4.cisco.com (8.15.2/8.15.2) with ESMTPS id x77Kp9nA032097 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Wed, 7 Aug 2019 20:51:09 GMT
Received: from xhs-aln-002.cisco.com (173.37.135.119) by XCH-ALN-019.cisco.com (173.36.7.29) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 7 Aug 2019 15:51:08 -0500
Received: from xhs-rtp-001.cisco.com (64.101.210.228) by xhs-aln-002.cisco.com (173.37.135.119) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 7 Aug 2019 15:51:08 -0500
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (64.101.32.56) by xhs-rtp-001.cisco.com (64.101.210.228) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via Frontend Transport; Wed, 7 Aug 2019 16:51:08 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Tz/ui5WUjqTCrAhT3sCZx540zxC4CnUIRiUaWhC5nkkA5Y5n7OJLMr3Wo05S0avSb0MWCdCoGhl0vCSxDtv7TG/ggsGeS3ZT1dHPsylZMtdTZFp3/11bM0gEWzbeg2EVT0wzUPicfh/+phct30pMqovOhVWn80ryKED4SSugty2DpbO1Dc0uv0iQLFLLt0KVZBQ7HlzymSVQyAGJAnc98m/188ri6mYemrKOfG6j+0MGXeHtubIzYbw1pDYiUZbwsboTo8DEPVB7VtMVQAin3k7HAzbDCLK/8GHQ4OND6brr+DjqiO4hMUT3SsVQp6qknPT3oRZs+IRWBBWmWC2D6g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=451r10wqkjFhOl0q3R0VElzp1EDh7OEv809kwrdU+JU=; b=IY0ks8+O8eUPXgqX0lk22cxUYfwysintCMFi7jBJ+BCCmO7NMGixHAvhA4wzgr0/H58SngK46790qpL2MCEBzBFNeJlO3qAqJjlzD+561B2Y8BCIMXdhy5aLc+9APbA7oiaZ9qRNMaC3ebf+8zC+DdQWKfFU/IkNQqXESguI8T4XWhZtJJ5VltJ5ZsgLila1WldcwNzPf6IYS+MY7jEPMCbwOQ5ZuezTNnkkU0CBEE/EET7Ou0Tk4aX5jkpTtE8v8ukq038Q6FW8liSs/DeQbLeNLRvemquv+nByZs6z0Te3rQ5deVr/rMbps5xiA4fyzWBOrI4TbRMym+xvFObVvQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=451r10wqkjFhOl0q3R0VElzp1EDh7OEv809kwrdU+JU=; b=WyX4nj49LG0r9n7SrpvRSyXf7Q2gRfTBY7vmYDxy/5cnRbLsKZ5KSR7vsuPc4MKD4+wUJHR5Wbi5ejweK7FqNS2lZeEcM1MjhwIkPS9khbPX07uCMq+yRJps+Uyl76X/bMQ/0l3429w8zCECge4Li2H1d4XS2+wAhswYVYZHdc8=
Received: from BN7PR11MB2547.namprd11.prod.outlook.com (52.135.255.146) by BN7PR11MB2865.namprd11.prod.outlook.com (52.135.254.10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2157.15; Wed, 7 Aug 2019 20:51:06 +0000
Received: from BN7PR11MB2547.namprd11.prod.outlook.com ([fe80::a4d7:5299:601e:53cd]) by BN7PR11MB2547.namprd11.prod.outlook.com ([fe80::a4d7:5299:601e:53cd%7]) with mapi id 15.20.2157.015; Wed, 7 Aug 2019 20:51:06 +0000
From: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
To: "Eric Vyncke (evyncke)" <evyncke@cisco.com>, The IESG <iesg@ietf.org>
CC: "draft-ietf-lamps-cms-shakes@ietf.org" <draft-ietf-lamps-cms-shakes@ietf.org>, "lamps-chairs@ietf.org" <lamps-chairs@ietf.org>, "spasm@ietf.org" <spasm@ietf.org>, "housley@vigilsec.com" <housley@vigilsec.com>
Thread-Topic: [lamps] Éric Vyncke's No Objection on draft-ietf-lamps-cms-shakes-15: (with COMMENT)
Thread-Index: AQHVS570bQ+RBkMFBkCVe5Konr6UH6bwFsLA
Date: Wed, 07 Aug 2019 20:51:06 +0000
Message-ID: <BN7PR11MB2547D530B680B2598E1471A4C9D40@BN7PR11MB2547.namprd11.prod.outlook.com>
References: <156501738314.24515.1427171792378435809.idtracker@ietfa.amsl.com>
In-Reply-To: <156501738314.24515.1427171792378435809.idtracker@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=pkampana@cisco.com;
x-originating-ip: [2001:420:c0c4:1001::73]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 4320ac1b-73d3-4974-5c39-08d71b78f81f
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:BN7PR11MB2865;
x-ms-traffictypediagnostic: BN7PR11MB2865:
x-ms-exchange-purlcount: 3
x-ms-exchange-transport-forked: True
x-microsoft-antispam-prvs: <BN7PR11MB286556D89EBD8602CC1CF15DC9D40@BN7PR11MB2865.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 01221E3973
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(39860400002)(376002)(366004)(346002)(136003)(396003)(189003)(13464003)(199004)(305945005)(224303003)(7736002)(74316002)(71200400001)(71190400001)(86362001)(66574012)(14454004)(966005)(478600001)(110136005)(6116002)(486006)(2906002)(5660300002)(76116006)(66946007)(66556008)(64756008)(66446008)(99286004)(53546011)(6506007)(52536014)(11346002)(446003)(25786009)(316002)(54906003)(102836004)(76176011)(476003)(7696005)(6436002)(6246003)(229853002)(55016002)(6306002)(53936002)(81156014)(81166006)(4326008)(33656002)(186003)(8936002)(14444005)(256004)(46003)(9686003)(66476007); DIR:OUT; SFP:1101; SCL:1; SRVR:BN7PR11MB2865; H:BN7PR11MB2547.namprd11.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: cisco.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: l7PXwc2gYd/5cRGiGCI3LvtCvpqJuM/a9LhtPGfAowv5p/8QBU8Z9twcrTj0hmQu6i0wJse2E5B3miMMEwcE1QMCKqMVftBRNMunNlhFHyRlX0oEw6zd9bVqephYXmwulzy68ZD0w9am8qMNOw+XyRcLnwPoS9G6B3+mPnv8zJTfXHr5VWRxGy7DWFlFpPgB7675IyNeM7aqtRJtqftlIcmbYPchcd+/SdHn638AzHzecUdsbrlL/FwdW2v+0xrziUdlzEU98xOsYUnPI8fUnFFWVik0TJkMhzbjnD6OxVvy+4SF9fDw+mibD6NpjGuj4CDDeSOJ6d4jB2IfElc5jO/w8VZ4WV1IuYmBBI3G4IIaVRU4wse3TDH5aTMDAlD0WPdna4mFg5DTTp29y57Lf5BgxBOqxl3RxfRF6TvSpOI=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: 4320ac1b-73d3-4974-5c39-08d71b78f81f
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Aug 2019 20:51:06.7985 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: HdJd9j3d34S48asBIc5H2jIFFXE9O+zWjNIhuMFieefZ0R0cjjo+tGbqQr3jX3eB7S3GsSX5du2jk+u5nXjQ7g==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN7PR11MB2865
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.36.7.29, xch-aln-019.cisco.com
X-Outbound-Node: alln-core-4.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/EIEiPMTPmSoweLC59fDyc-vueGQ>
Subject: Re: [lamps] Éric Vyncke's No Objection on draft-ietf-lamps-cms-shakes-15: (with COMMENT)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Aug 2019 20:51:13 -0000

Hello Eric, Alexey, 

To try to address the questions

> -- Section 4.1 --
> Can you check whether the begin and the end of this section are consistent ?
> I.e. "id-shake128 and id-shake256 OIDs" vs. "output length of SHA256 or SHAKE256" ? I must admit that my knowledge of crypto is not paramount but I find this weird.

Good catch. This was a nit. It now reads "length of SHAKE128 or SHAKE256..."

> -- Section 4.2.1 --
> Is there any reason why length are measured in bytes while in other sections it is in bits? Readers can do the math of course but why making the text more complex to parse?

When we are dealing with RSA and KMACs we had to keep output length in bits because that is how they are defined in these standards, so it would be confusing for implementers to convert the output sizes for these algorithms. Having said that I found 3 places where I changed from bits to bytes when talking about SHAKE output lengths for consistency. 

> -- Section 3 --
> Why are some object identifier are fully in lowercase and some are a mix of lower and uppercase characters?

The RSASSA-PSS OIDs kept SHAKE in capitals because it seemed unnatural to put it lowercase after the capitals of RSASSA-PSS. For ecdsa we kept it lowercase because that is how the OIDs looked in the past for ecdsa-sha2 OIDs. It is a little arbitrary, but that is why we made them look like that.

I will update the changes to these minor issue pretty soon. 

Thanks,
Panos 



-----Original Message-----
From: Spasm <spasm-bounces@ietf.org> On Behalf Of Éric Vyncke via Datatracker
Sent: Monday, August 05, 2019 11:03 AM
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-lamps-cms-shakes@ietf.org; lamps-chairs@ietf.org; spasm@ietf.org; housley@vigilsec.com
Subject: [lamps] Éric Vyncke's No Objection on draft-ietf-lamps-cms-shakes-15: (with COMMENT)

Éric Vyncke has entered the following ballot position for
draft-ietf-lamps-cms-shakes-15: No Objection

When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-shakes/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------


Thank you for the work put into this document. I second Alexey's DISCUSS that is easy to fix.

Regards,

-éric

== COMMENTS ==

-- Section 4.1 --

Can you check whether the begin and the end of this section are consistent ?
I.e. "id-shake128 and id-shake256 OIDs" vs. "output length of SHA256 or SHAKE256" ? I must admit that my knowledge of crypto is not paramount but I find this weird.

-- Section 4.2.1 --

Is there any reason why length are measured in bytes while in other sections it is in bits? Readers can do the math of course but why making the text more complex to parse?

== NITS ==

-- Section 3 --

Why are some object identifier are fully in lowercase and some are a mix of lower and uppercase characters?


_______________________________________________
Spasm mailing list
Spasm@ietf.org
https://www.ietf.org/mailman/listinfo/spasm