Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-07.txt

Tim Hollebeek <tim.hollebeek@digicert.com> Wed, 13 March 2019 18:39 UTC

Return-Path: <tim.hollebeek@digicert.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 59FA9130FFB for <spasm@ietfa.amsl.com>; Wed, 13 Mar 2019 11:39:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=digicert.com header.b=g6uF9ocd; dkim=pass (1024-bit key) header.d=digicert.com header.b=KVgt4oYL
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nIJcUMzJdeZP for <spasm@ietfa.amsl.com>; Wed, 13 Mar 2019 11:39:19 -0700 (PDT)
Received: from us-smtp-delivery-173.mimecast.com (us-smtp-delivery-173.mimecast.com [216.205.24.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 596B7130F39 for <spasm@ietf.org>; Wed, 13 Mar 2019 11:39:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=digicert.com; s=mimecast20190124; t=1552502348; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:mime-version:mime-version: content-type:content-type:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=H5R7UyZk7xiNMIYkLmV63lGr8D5YCJsNmQe+GzTYYns=; b=g6uF9ocdaT0ddmIGff9n7rpQcOffv0v7NzuRX0IBg6RY30XmEcIUX7MT54LNeez+J/42cgZlw4J1G3erTpJTd3BVA4KJllKB11C+c0PYbFk5tDhMonodDO0R+hN1cCHVJy5pEtLU2qMStBtBOd4lJ1tANR5YkeAS0rn1W/pNZx0=
Received: from NAM01-BY2-obe.outbound.protection.outlook.com (mail-by2nam01lp2053.outbound.protection.outlook.com [104.47.34.53]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-323-mE0DyXxeNZ-9cF0WKO4y1w-1; Wed, 13 Mar 2019 14:39:07 -0400
X-MC-Unique: mE0DyXxeNZ-9cF0WKO4y1w-1
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=digicert.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=H5R7UyZk7xiNMIYkLmV63lGr8D5YCJsNmQe+GzTYYns=; b=KVgt4oYLzs1QJ0ZefD8ykUPErvyYe7m1ygtWm/AsuocTLgdxAKaXVPZGx10qk290ZucaV/eXhH171VZl3UgZ5ICBlKDnj/V6ffxMAKWPiCxCM6hVAB0ka+ut16PnVzq8HhbkLLF59bCvwuWyo4JH9Jh+mFpDWj77kG2h/j7EBl8=
Received: from BN6PR14MB1106.namprd14.prod.outlook.com (10.173.161.15) by BN6PR14MB1203.namprd14.prod.outlook.com (10.173.163.140) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1686.21; Wed, 13 Mar 2019 18:39:05 +0000
Received: from BN6PR14MB1106.namprd14.prod.outlook.com ([fe80::e49b:fa9c:9718:9941]) by BN6PR14MB1106.namprd14.prod.outlook.com ([fe80::e49b:fa9c:9718:9941%4]) with mapi id 15.20.1686.020; Wed, 13 Mar 2019 18:39:05 +0000
From: Tim Hollebeek <tim.hollebeek@digicert.com>
To: Russ Housley <housley@vigilsec.com>, "spasm@ietf.org" <spasm@ietf.org>
Thread-Topic: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-07.txt
Thread-Index: AQHU1CvAmgcj089R80iNpYoMFvlgsKX+sFoAgAs/J1A=
Date: Wed, 13 Mar 2019 18:39:05 +0000
Message-ID: <BN6PR14MB1106B34C1CF0A32579DFC5FA834A0@BN6PR14MB1106.namprd14.prod.outlook.com>
References: <155188373859.5582.16269505161275521812@ietfa.amsl.com> <EC98D10D-360C-45F3-A177-39F265489AAD@vigilsec.com>
In-Reply-To: <EC98D10D-360C-45F3-A177-39F265489AAD@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tim.hollebeek@digicert.com;
x-originating-ip: [144.178.28.132]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: f9c9c049-e1f8-40a5-3732-08d6a7e32c0e
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(2017052603328)(7153060)(49563074)(7193020); SRVR:BN6PR14MB1203;
x-ms-traffictypediagnostic: BN6PR14MB1203:
x-microsoft-exchange-diagnostics: 1; BN6PR14MB1203; 20:fQMrtIF6wPrGLK0UymIH9d16GCYB1349nMAvc/VwAYQRHsBaWNL+HEKydv46iPW010W70zXCfYwDZaLs9pn++EkKapOt9PgNNrPJNhouX/B4yUAIbSqmTxnaONbk1VNauE7uwW7/IFUfdQwJpZweHCjszt2X8Eag5Aa8POvzFcE=
x-microsoft-antispam-prvs: <BN6PR14MB1203AEE6681F606D7FA988A2834A0@BN6PR14MB1203.namprd14.prod.outlook.com>
x-forefront-prvs: 09752BC779
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(376002)(396003)(39860400002)(136003)(346002)(199004)(13464003)(189003)(71190400001)(86362001)(71200400001)(97736004)(99936001)(68736007)(8936002)(316002)(110136005)(106356001)(105586002)(9686003)(6306002)(53936002)(6436002)(55016002)(2501003)(486006)(44832011)(6246003)(229853002)(7736002)(256004)(14444005)(81156014)(8676002)(81166006)(14454004)(476003)(305945005)(74316002)(478600001)(11346002)(446003)(66066001)(25786009)(66574012)(6116002)(5660300002)(33656002)(52536013)(186003)(3846002)(26005)(6506007)(102836004)(53546011)(76176011)(2906002)(7696005)(99286004)(966005); DIR:OUT; SFP:1102; SCL:1; SRVR:BN6PR14MB1203; H:BN6PR14MB1106.namprd14.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: digicert.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: s/X6Zh7bloyfsUijSwR6AiFZAoW7P48qo0A5XVNC1uBI+fOeLv68v9OwfRDCmrUuEmjWI1/mzsJZg8//ZgcRdl+CcZUTgE4nwv7OtliyQ0+phEZOR2hykOyCWrNbLi6k/ZKEzdIVrpvodqcVnB5hqmIBy42OGl1+zwQ1qkCLrvm0wi9akTmLabq+WxkdbuSZgBa/Ig88zqYmNtf9qCAqmydohFhmA0HqtS2xd/Gfu8C7okvAkFkM98dSVb8uefW4jv6ezg2wuFmoXaR177nAmqy/in7Y+JKkf7TlF69CLhFJX0/U5JkdaOoxt8uQkzAdAdosDzfVNm/N4EpHKoECcdypSprGrTqjyJ70wDQU6TXsMCOF7QtyaHMvjIYx0f+SCtzRD6uJKcrjSDPvP9QATTT2EKgr7YqHtrISBAcVZ0Y=
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="2.16.840.1.101.3.4.2.1"; boundary="----=_NextPart_000_01DD_01D4D991.5A935F80"
MIME-Version: 1.0
X-OriginatorOrg: digicert.com
X-MS-Exchange-CrossTenant-Network-Message-Id: f9c9c049-e1f8-40a5-3732-08d6a7e32c0e
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Mar 2019 18:39:05.7677 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: cf813fa1-bde5-4e75-9479-f6aaa8b1f284
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN6PR14MB1203
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/pd-JsPzKdj-I2YBLbEyESWjDGQY>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-07.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2019 18:39:22 -0000

Russ,

Have all appropriate IPR disclosures required for full conformance with the
provisions of BCP 78 and BCP 79 already been filed?

-Tim

> -----Original Message-----
> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
> Sent: Wednesday, March 6, 2019 6:53 AM
> To: spasm@ietf.org
> Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-07.txt
> 
> In addition to some minor reorganization, this update resolves small ASN.1
> issue raised by Jim Schaad.  I wanted to get it posted before the IETF 104
cut-
> off date.
> 
> Russ
> 
> 
> > On Mar 6, 2019, at 9:48 AM, internet-drafts@ietf.org wrote:
> >
> >
> > A New Internet-Draft is available from the on-line Internet-Drafts
directories.
> > This draft is a work item of the Limited Additional Mechanisms for PKIX
and
> SMIME WG of the IETF.
> >
> >        Title           : Use of the HSS/LMS Hash-based Signature
Algorithm in the
> Cryptographic Message Syntax (CMS)
> >        Author          : Russ Housley
> > 	Filename        : draft-ietf-lamps-cms-hash-sig-07.txt
> > 	Pages           : 14
> > 	Date            : 2019-03-06
> >
> > Abstract:
> >   This document specifies the conventions for using the the HSS/LMS
> >   hash-based signature algorithm with the Cryptographic Message Syntax
> >   (CMS).  In addition, the algorithm identifier and public key syntax
> >   are provided.  The HSS/LMS algorithm is one form of hash-based
> >   digital signature; it is described in [HASHSIG].
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-hash-sig/
> >
> > There are also htmlized versions available at:
> > https://tools.ietf.org/html/draft-ietf-lamps-cms-hash-sig-07
> > https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-hash-sig-07
> >
> > A diff from the previous version is available at:
> > https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-cms-hash-sig-07
> >
> >
> > Please note that it may take a couple of minutes from the time of
> > submission until the htmlized version and diff are available at
tools.ietf.org.
> >
> > Internet-Drafts are also available by anonymous FTP at:
> > ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm