Re: [lamps] Genart last call review of draft-ietf-lamps-cmp-algorithms-12

Dan Romascanu <dromasca@gmail.com> Thu, 12 May 2022 07:09 UTC

Return-Path: <dromasca@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9B0EC157B57; Thu, 12 May 2022 00:09:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G7pQIhzzoYhu; Thu, 12 May 2022 00:09:06 -0700 (PDT)
Received: from mail-ej1-x62e.google.com (mail-ej1-x62e.google.com [IPv6:2a00:1450:4864:20::62e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 17F95C14F74F; Thu, 12 May 2022 00:09:06 -0700 (PDT)
Received: by mail-ej1-x62e.google.com with SMTP id ch13so8258162ejb.12; Thu, 12 May 2022 00:09:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=jsxKkpL+NeDv68udAzOuFpHU+TIbU9mTFgoImJtFeNY=; b=LpOpscwnZ7tJdVjemX57uhT4noHdy+WaaMohDNYC8TXBcBS8s0aXhd93/l2GdclRlR hcR+OFRMsfrbPZxf3UAAzL6iwZDPZ5nJ7UaVqhMllAmhR8T4YC86emqKE0tqoUmsFv7d qrbvLHgoY0I2VLsEty3Imb9DyUXTPMBJtCTBY6Zd9NCjJNdbTuQliBnJMayt9rZO80Vn RtyV4ZAcXFjweLwb94zhsHqaAq7ZWns9qj5+zSg4AowkWHlANp66L1cb1gDgBGSE9uad Hqux8NASrcHGKO+JAs5dSfcend/M05KOxdiJWK76n95qSExAnnoryX/91EMyh5OkXFgJ iE1Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=jsxKkpL+NeDv68udAzOuFpHU+TIbU9mTFgoImJtFeNY=; b=hiFxw0kioKWW1O7+ybd6PqMOTaPrXAseGRCHnkT2T0YRlsu9fFtSHqn3DEzFJo89rl TC0Ttlo3v79uvY8aapvrQ1HL/XXXAnjFI5j8lF5HRvG6pbx9Hw3L1Unc+ZGaXxkQfLiK VXy5kQfdYvupSQZV1PI0tZJPqQZHpJDdJQe2fT7ib2Hd7HB7TVToLrKa6HyQZMzf1ZyA 9xfXeUIHiw7Ie9KfzJCFF1RsybW81dVPBOClQBrW1kSBBQkgqdrU01cWQrgg20r8kwiT 0bE01AB5CF5JmoO/OL0eaV0NUcJUsM66HhefiDNtY2KHOopFG6CYqbavi+UC/jthYL+B eXmw==
X-Gm-Message-State: AOAM531oQcAhsVJvmaeqj+HC+5usiSpOZp763LAFZfZfJCC1ovWYNM2x fFkCewGHJkc0epKriVxZa0oWOxeTLVO07zi0msY=
X-Google-Smtp-Source: ABdhPJxNE8U1XjnOUH+LQzlbIY7u/5H26kQWYRB7yt7egPJeHSh1OafxmQQD4pWeRugg6zPTiSxznQEWeT6HfCQmb3E=
X-Received: by 2002:a17:907:6e8c:b0:6f9:f012:25b5 with SMTP id sh12-20020a1709076e8c00b006f9f01225b5mr20295441ejc.191.1652339344369; Thu, 12 May 2022 00:09:04 -0700 (PDT)
MIME-Version: 1.0
References: <165182926726.21673.10146825579223111190@ietfa.amsl.com> <DB6PR1001MB126968D72A0F572E921B8CC1FEC89@DB6PR1001MB1269.EURPRD10.PROD.OUTLOOK.COM>
In-Reply-To: <DB6PR1001MB126968D72A0F572E921B8CC1FEC89@DB6PR1001MB1269.EURPRD10.PROD.OUTLOOK.COM>
From: Dan Romascanu <dromasca@gmail.com>
Date: Thu, 12 May 2022 10:08:52 +0300
Message-ID: <CAFgnS4UsrUGGJrDuVxTVQjmqkNByQV7f1GHy3Z0drvCYZ5-N-g@mail.gmail.com>
To: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>
Cc: "gen-art@ietf.org" <gen-art@ietf.org>, "draft-ietf-lamps-cmp-algorithms.all@ietf.org" <draft-ietf-lamps-cmp-algorithms.all@ietf.org>, "last-call@ietf.org" <last-call@ietf.org>, "spasm@ietf.org" <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ab6a4b05decb3b8c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/SBi3K2TUURboIipHXEcgZGr5Ojk>
Subject: Re: [lamps] Genart last call review of draft-ietf-lamps-cmp-algorithms-12
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 May 2022 07:09:08 -0000

Hi Hendrik,

Thank you for addressing my (minor) concerns. The changes are fine with me.

Regards,

Dan


On Wed, May 11, 2022 at 6:15 PM Brockhaus, Hendrik <
hendrik.brockhaus@siemens.com> wrote:

> Dan
>
> Many thanks for your review. Please find my proposal below.
>
> > Von: Dan Romascanu via Datatracker <noreply@ietf.org>
> >
> > Ready with nits.
> >
> > Nits/editorial comments:
> >
> > 1. It would be useful to provide references for terms at first
> occurrence. For
> > example Section 2 directly mentions OOBCertHash, CertStatus, Challenge,
> > PBMParameter, DHBMParameter, etc. without providing a reference.
>
> Theses are ASN.1 values or types specified in RFC 4210 (CMP), RFC 4211
> (CRMF), CMP Updates, and RFC 5652 (CMS).
> Not to overload the text in the Section 2 to Section 6, I propose to add a
> paragraph to Section 1.1.
>
> New text:
>    In the following sections the ASN.1 values and types are listed where
>    algorithm identifier and output values are provided. Theses ASN.1 values
>    and types are defined in CMP [RFC4210], CRMF [RFC4211],
>    CMP Updates [I-D.ietf-lamps-cmp-updates], or CMS [RFC5652].
>
> >
> > 2. Section 2.2 - provide reference for X.509 at first occurrence
> (probably
> > [RFC4210])
>
> Old text:
>    The SHA-3 family of hash functions is defined in FIPS Pub 202
>    [NIST.FIPS.202] and includes fixed output length variants SHA3-224,
>    SHA3-256, SHA3-384, and SHA3-512, as well as extendable-output
>    functions (SHAKEs) SHAKE128 and SHAKE256.  Currently SHAKE128 and
>    SHAKE256 are the only members of the SHA3-family which are specified
>    for use in X.509 and PKIX [RFC8692], and CMS [RFC8702] as one-way
>    hash function for use with RSASSA-PSS and ECDSA as one-way hash
>    function for use with RSASSA-PSS and ECDSA.
>
> New text:
>    The SHA-3 family of hash functions is defined in FIPS Pub 202
>    [NIST.FIPS.202] and includes fixed output length variants SHA3-224,
>    SHA3-256, SHA3-384, and SHA3-512, as well as extendable-output
>    functions (SHAKEs) SHAKE128 and SHAKE256.  Currently SHAKE128 and
>    SHAKE256 are the only members of the SHA3-family which are specified
>    for use in X.509 certificates [RFC8692] and CMS [RFC8702] as one-way
>    hash function for use with RSASSA-PSS and ECDSA.
>
> >
> > 3. For clarity and in order to avoid confusions it would be useful to
> expand MAC
>
> I extended 'MAC' to 'message authentication code (MAC)' in its first
> occurrence in Sections 4.4, 6, 6.1, and 6.2.
>
> >
> > 4. For clarity it would be useful to position Table 3 to start at top of
> the page to
> > avoid split at printing
>
> I will try doing it with the next update. I have to look it up how to do
> this using xml2rfc :-)
>
>
> Does these changes sufficiently address your comment?
>
> Hendrik
>