Re: [lamps] I-D Action: draft-ietf-lamps-pkix-shake-01.txt

Russ Housley <housley@vigilsec.com> Fri, 16 February 2018 16:59 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56A71126BFD for <spasm@ietfa.amsl.com>; Fri, 16 Feb 2018 08:59:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mgpo9CVPv05n for <spasm@ietfa.amsl.com>; Fri, 16 Feb 2018 08:59:04 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9E63126579 for <spasm@ietf.org>; Fri, 16 Feb 2018 08:59:03 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id CA96830063A for <spasm@ietf.org>; Fri, 16 Feb 2018 11:59:01 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 1_LhhVDvtqiN for <spasm@ietf.org>; Fri, 16 Feb 2018 11:59:00 -0500 (EST)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 8CC453002AD for <spasm@ietf.org>; Fri, 16 Feb 2018 11:59:00 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_16412A47-CE3D-4C7A-A111-20CD6939D9B8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Fri, 16 Feb 2018 11:59:04 -0500
References: <151879284474.4997.2807454511049646217@ietfa.amsl.com>
To: SPASM <spasm@ietf.org>
In-Reply-To: <151879284474.4997.2807454511049646217@ietfa.amsl.com>
Message-Id: <A9A0FE38-46C4-4B9A-BEAB-67B8706D2D9A@vigilsec.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/N0u4CIVKmZOSEB0N1NlyloqS0cc>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-pkix-shake-01.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Feb 2018 16:59:06 -0000

In Section 5, the closing curly brace in the ASN.1 fragment is part of the comment.

OLD

   ECParameters ::= CHOICE {	
      namedCurve OBJECT IDENTIFIER	
      -- implicitCurve NULL	
      -- specifiedCurve SpecifiedECDomain }

NEW

   ECParameters ::= CHOICE {	
      namedCurve OBJECT IDENTIFIER	
      -- implicitCurve NULL	
      -- specifiedCurve SpecifiedECDomain -- }

Russ


> On Feb 16, 2018, at 9:54 AM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Limited Additional Mechanisms for PKIX and SMIME WG of the IETF.
> 
>        Title           : Internet X.509 Public Key Infrastructure: Additional SHAKE Algorithms and Identifiers for RSA and ECDSA
>        Authors         : Panos Kampanakis
>                          Quynh Dang
> 	Filename        : draft-ietf-lamps-pkix-shake-01.txt
> 	Pages           : 10
> 	Date            : 2018-02-16
> 
> Abstract:
>   This document describes the conventions for using the SHAKE family of
>   hash functions in the Internet X.509 as one-way hash functions with
>   the RSA and ECDSA signature algorithms; the conventions for the
>   associated subject public keys are also described.  Digital
>   signatures are used to sign messages, certificates and CRLs
>   (Certificate Revocation Lists).
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lamps-pkix-shake/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-lamps-pkix-shake-01
> https://datatracker.ietf.org/doc/html/draft-ietf-lamps-pkix-shake-01
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-pkix-shake-01
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm