[lamps] [Technical Errata Reported] RFC8702 (7276)

RFC Errata System <rfc-editor@rfc-editor.org> Thu, 15 December 2022 22:53 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37F69C14CEEC for <spasm@ietfa.amsl.com>; Thu, 15 Dec 2022 14:53:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.646
X-Spam-Level:
X-Spam-Status: No, score=-1.646 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.25, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DabfZrXDAwud for <spasm@ietfa.amsl.com>; Thu, 15 Dec 2022 14:53:40 -0800 (PST)
Received: from rfcpa.amsl.com (rfc-editor.org [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C19CC14CEE5 for <spasm@ietf.org>; Thu, 15 Dec 2022 14:53:40 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 488BC2B443; Thu, 15 Dec 2022 14:53:40 -0800 (PST)
To: pkampana@cisco.com, quynh.dang@nist.gov, rdd@cert.org, paul.wouters@aiven.io, housley@vigilsec.com, tim.hollebeek@digicert.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: housley@vigilsec.com, spasm@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20221215225340.488BC2B443@rfcpa.amsl.com>
Date: Thu, 15 Dec 2022 14:53:40 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/lyLXl9lLQy-ukeqm2bIu6oaptgg>
Subject: [lamps] [Technical Errata Reported] RFC8702 (7276)
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Dec 2022 22:53:44 -0000

The following errata report has been submitted for RFC8702,
"Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS)".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7276

--------------------------------------
Type: Technical
Reported by: Russ Housley <housley@vigilsec.com>

Section: GLOBAL

Original Text
-------------
... id-KmacWithSHAKE128 ...

... id-KmacWithSHAKE256 ...

Corrected Text
--------------
... id-KMACWithSHAKE128 ...

... id-KMACWithSHAKE256 ...

Notes
-----
The ASN.1 Module in RFC 8702 defines id-KMACWithSHAKE128 and id-KMACWithSHAKE256, but the body of the document uses "Kmac" instead of "KMAC".  The different spelling appears in many places in the document.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC8702 (draft-ietf-lamps-cms-shakes-18)
--------------------------------------
Title               : Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS)
Publication Date    : January 2020
Author(s)           : P. Kampanakis, Q. Dang
Category            : PROPOSED STANDARD
Source              : Limited Additional Mechanisms for PKIX and SMIME
Area                : Security
Stream              : IETF
Verifying Party     : IESG