Re: [lamps] I-D Action: draft-ietf-lamps-pkix-shake-01.txt

"Panos Kampanakis (pkampana)" <pkampana@cisco.com> Fri, 16 February 2018 17:14 UTC

Return-Path: <pkampana@cisco.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 108DC124C27 for <spasm@ietfa.amsl.com>; Fri, 16 Feb 2018 09:14:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.53
X-Spam-Level:
X-Spam-Status: No, score=-14.53 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1-J01gN2EwXV for <spasm@ietfa.amsl.com>; Fri, 16 Feb 2018 09:14:55 -0800 (PST)
Received: from rcdn-iport-9.cisco.com (rcdn-iport-9.cisco.com [173.37.86.80]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 46F481205F0 for <spasm@ietf.org>; Fri, 16 Feb 2018 09:14:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=11502; q=dns/txt; s=iport; t=1518801295; x=1520010895; h=from:to:subject:date:message-id:references:in-reply-to: mime-version; bh=CHSgJIuvgUmTNsnuBYjI08bj6qXwjB5FdCvyWCyaUrI=; b=Q2ZN2B5BNS7dr6nIWu4FKh7kdBiVd5k38AA1F3NzdQzwKi0+toh5kyxY vII8cLUSQzcMAzNdF2uNzJXdJVqQWTWZYqaVysbR6L4Y5sJlbD1Ri1b8i NkDVo+sJVx6Te/0kOuO7H6mu84MToXGjwwvbg1BXJVdoopdzPAEED/GdE k=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0ALAwAZEYda/4UNJK1cGQEBAQEBAQEBAQEBAQcBAQEBAYJadWZwKAqbdIICgReQbYVcghYKGAEKhRgCgkZVFwECAQEBAQEBAmsohSMBAQEBAwEBK0EbAgEIEQQBASgHJwsUCQgCBAESCIk1ZBCvToh/ghMBAQEBAQEBAQEBAQEBAQEBAQEBAQEdhQeCKIFXgWiDLoMwAQECAQEXgS9dhUYFpDUJAogijV2CKWeFQ4t+jgaJbAIRGQGBOwEgATeBUXAVGSGCQwmCSh2CBniLWYE0gRkBAQE
X-IronPort-AV: E=Sophos;i="5.46,520,1511827200"; d="scan'208,217";a="349954248"
Received: from alln-core-11.cisco.com ([173.36.13.133]) by rcdn-iport-9.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 16 Feb 2018 17:14:54 +0000
Received: from XCH-RCD-010.cisco.com (xch-rcd-010.cisco.com [173.37.102.20]) by alln-core-11.cisco.com (8.14.5/8.14.5) with ESMTP id w1GHEs1I026088 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Fri, 16 Feb 2018 17:14:54 GMT
Received: from xch-aln-010.cisco.com (173.36.7.20) by XCH-RCD-010.cisco.com (173.37.102.20) with Microsoft SMTP Server (TLS) id 15.0.1320.4; Fri, 16 Feb 2018 11:14:53 -0600
Received: from xch-aln-010.cisco.com ([173.36.7.20]) by XCH-ALN-010.cisco.com ([173.36.7.20]) with mapi id 15.00.1320.000; Fri, 16 Feb 2018 11:14:53 -0600
From: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
To: Russ Housley <housley@vigilsec.com>, SPASM <spasm@ietf.org>
Thread-Topic: [lamps] I-D Action: draft-ietf-lamps-pkix-shake-01.txt
Thread-Index: AQHTpzYMv5CxAuA6J0+txyXuSFu9BaOnpQ8A//+fikA=
Date: Fri, 16 Feb 2018 17:14:53 +0000
Message-ID: <80a66d8b2f4545a0a2678c2722fe2fa2@XCH-ALN-010.cisco.com>
References: <151879284474.4997.2807454511049646217@ietfa.amsl.com> <A9A0FE38-46C4-4B9A-BEAB-67B8706D2D9A@vigilsec.com>
In-Reply-To: <A9A0FE38-46C4-4B9A-BEAB-67B8706D2D9A@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.116.108.3]
Content-Type: multipart/alternative; boundary="_000_80a66d8b2f4545a0a2678c2722fe2fa2XCHALN010ciscocom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/J5SU6ByouQvAOCOli_aRO_yKxIU>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-pkix-shake-01.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Feb 2018 17:14:58 -0000

Ah right, good catch Russ. I updated the xml and it will be fixed in the next iteration.
Thank you

From: Spasm [mailto:spasm-bounces@ietf.org] On Behalf Of Russ Housley
Sent: Friday, February 16, 2018 11:59 AM
To: SPASM <spasm@ietf.org>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-pkix-shake-01.txt

In Section 5, the closing curly brace in the ASN.1 fragment is part of the comment.

OLD

   ECParameters ::= CHOICE {
      namedCurve OBJECT IDENTIFIER
      -- implicitCurve NULL
      -- specifiedCurve SpecifiedECDomain }

NEW

   ECParameters ::= CHOICE {
      namedCurve OBJECT IDENTIFIER
      -- implicitCurve NULL
      -- specifiedCurve SpecifiedECDomain -- }

Russ


On Feb 16, 2018, at 9:54 AM, internet-drafts@ietf.org<mailto:internet-drafts@ietf.org> wrote:


A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Limited Additional Mechanisms for PKIX and SMIME WG of the IETF.

       Title           : Internet X.509 Public Key Infrastructure: Additional SHAKE Algorithms and Identifiers for RSA and ECDSA
       Authors         : Panos Kampanakis
                         Quynh Dang
            Filename        : draft-ietf-lamps-pkix-shake-01.txt
            Pages           : 10
            Date            : 2018-02-16

Abstract:
  This document describes the conventions for using the SHAKE family of
  hash functions in the Internet X.509 as one-way hash functions with
  the RSA and ECDSA signature algorithms; the conventions for the
  associated subject public keys are also described.  Digital
  signatures are used to sign messages, certificates and CRLs
  (Certificate Revocation Lists).


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-lamps-pkix-shake/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-lamps-pkix-shake-01
https://datatracker.ietf.org/doc/html/draft-ietf-lamps-pkix-shake-01

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-pkix-shake-01


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

_______________________________________________
Spasm mailing list
Spasm@ietf.org<mailto:Spasm@ietf.org>
https://www.ietf.org/mailman/listinfo/spasm