Re: [lamps] WG Last Call for draft-ietf-lamps-cms-shakes-01

"Dang, Quynh (Fed)" <quynh.dang@nist.gov> Fri, 31 August 2018 11:24 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A65C2130E2C for <spasm@ietfa.amsl.com>; Fri, 31 Aug 2018 04:24:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.021
X-Spam-Level:
X-Spam-Status: No, score=-0.021 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=1.989, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VE1uFjnOgqNl for <spasm@ietfa.amsl.com>; Fri, 31 Aug 2018 04:24:34 -0700 (PDT)
Received: from GCC01-CY1-obe.outbound.protection.outlook.com (mail-cy1gcc01on0107.outbound.protection.outlook.com [23.103.200.107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3E5BD1277D2 for <spasm@ietf.org>; Fri, 31 Aug 2018 04:24:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=uKLAKDurgelnfqRTdJaJJM2zaWaJsqpcubvCoPerufA=; b=HEkpRkR5iyGTvNHFkB3spWQV+tCNJfO4mCwJ8qn6ODxawRXVJXllx4uhSTKtQTXfsOtyUYn+xlYsm92PT2tBbytcUgxVSYEOSWq+zFxqhjvU6m2aPcYT37Oi3lin3iJju90fHI4GiGU7tLhtS9MgVO6ncD4bF0XWbi2M27q9X68=
Received: from DM6PR09MB2746.namprd09.prod.outlook.com (20.176.97.156) by DM6PR09MB2746.namprd09.prod.outlook.com (20.176.97.156) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1080.15; Fri, 31 Aug 2018 11:24:32 +0000
Received: from DM6PR09MB2746.namprd09.prod.outlook.com ([fe80::dca7:b9ba:8b18:f6f5]) by DM6PR09MB2746.namprd09.prod.outlook.com ([fe80::dca7:b9ba:8b18:f6f5%2]) with mapi id 15.20.1080.015; Fri, 31 Aug 2018 11:24:32 +0000
From: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>
To: Tim Hollebeek <tim.hollebeek@digicert.com>, SPASM <spasm@ietf.org>
Thread-Topic: WG Last Call for draft-ietf-lamps-cms-shakes-01
Thread-Index: AdQrM01XM3iYHEOuSBebyTaGC6mvUQV0Pp+QAAY4B6w=
Date: Fri, 31 Aug 2018 11:24:32 +0000
Message-ID: <DM6PR09MB2746E5B0893F7764BE04646DF30F0@DM6PR09MB2746.namprd09.prod.outlook.com>
References: <BN6PR14MB1106CDBFB5E1FB10D94F521683230@BN6PR14MB1106.namprd14.prod.outlook.com>, <BN6PR14MB11068069B221693E30BE8FEA830F0@BN6PR14MB1106.namprd14.prod.outlook.com>
In-Reply-To: <BN6PR14MB11068069B221693E30BE8FEA830F0@BN6PR14MB1106.namprd14.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=quynh.dang@nist.gov;
x-originating-ip: [129.6.105.181]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; DM6PR09MB2746; 6:HoonzxNQBviz0KNN8fL5n59bl/ZCxgXxO7qaCJ3TPVtXx0qvoXX0J4rC18OClt/dM4x3jvy9AM8zYMhCFvN3R1074FGYYSEV+ngDA0S3L7oeJ7Dy/JqTfLuVbG4wOOrpL3Pd9HozhPuF2UJKNehkb6rfwhieuwLoSKf1LGzSSPJZ6LwwuE1lokGsYddveEoROlj8P1tVqiLBJHUVDYXCFWv1RskINpsZrK2A89Z2UTQEoDHvtE2Xke9giTDyMkLkNGWmE6ceCQ6nFJZ04Cf3C2RUqbL39UJsg/4OdlMKrgbBLt9YjsbjD0CNVdutRDzh8DlSZH3fiLewrzVsjreWHQaf9rlBUECL2rSCDu1O1gP9HXT3XtqSI4BF4wei2waLc/UMCFz9LnF6XfI6bzYlcI0Ji+nbXUQF+vEkv2+xsRCwVo8qDpkHGlvtAWDfvzSykrfI2vukaIwsuX/KfRw+Rw==; 5:Tdxsz24FkXz/OrGkIsxgocOLmDD0EQCF5sazDC/EfrNfOeTdzMneGDxWkFd4JSYF1EqPWG2S+rOumLHj1KazmBYGdyS/yaAIFlnrGOPhFa7r2foQTFeGm4rOOy+0wfQgq0JuxEUiih+p4brxtS0So1LncGUDhUl5HQA163s0Tf8=; 7:6kJWLQmxKMH9pB5Q/pBxgKbue/L1iZvXINeiVKWbOVtL086U2gZDgs62Dp8azOmwtPeer2Zomlg120M6zFf/IItEi5icZiehnNxgqYcczlOJgn4ZefX7UrXxAV5LJgFvsTrZmGXnlzau4wq5B8JmE9SVCO8tuMjBakD9VPNPj0RJQfhMJWVoTHjUWhPhHWubUPWXK7AgpkCXmZexbMvxzJDqamERpyWP1AgN/GAqU5T95qqGUAG19j2AE8OuD6fg
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: fbbd4af5-280e-448c-909d-08d60f345348
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989137)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600074)(711020)(4618075)(2017052603328)(7153060)(7193020); SRVR:DM6PR09MB2746;
x-ms-traffictypediagnostic: DM6PR09MB2746:
x-microsoft-antispam-prvs: <DM6PR09MB274688C58321F1009920270AF30F0@DM6PR09MB2746.namprd09.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(189930954265078)(219752817060721);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(5005006)(8121501046)(3231311)(944501410)(52105095)(10201501046)(93006095)(93001095)(3002001)(6055026)(149027)(150027)(6041310)(20161123564045)(20161123560045)(20161123562045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123558120)(201708071742011)(7699016); SRVR:DM6PR09MB2746; BCL:0; PCL:0; RULEID:; SRVR:DM6PR09MB2746;
x-forefront-prvs: 07817FCC2D
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(136003)(376002)(346002)(39860400002)(366004)(396003)(199004)(189003)(446003)(3846002)(7696005)(102836004)(19627235002)(229853002)(256004)(236005)(6246003)(5250100002)(7736002)(11346002)(66066001)(26005)(14444005)(2906002)(8936002)(476003)(55016002)(53546011)(6436002)(99286004)(54896002)(6506007)(6306002)(19627405001)(6116002)(2900100001)(76176011)(53936002)(575784001)(186003)(9686003)(86362001)(25786009)(486006)(81156014)(8676002)(966005)(81166006)(110136005)(33656002)(68736007)(5660300001)(97736004)(6606003)(606006)(316002)(105586002)(74316002)(106356001)(478600001)(14454004); DIR:OUT; SFP:1102; SCL:1; SRVR:DM6PR09MB2746; H:DM6PR09MB2746.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-microsoft-antispam-message-info: zLpJ5EFDZ+TIJbaXGnEQJGlialzZ9ywDbFT8w9K1DCX7W5BI0irO2xv5FPk4qtAQNNZdvRJ+wm5Kmh/0YjKSfKVT5vDlHZZ5BoFgAoH5eWTBlNl6e4sJ7ogBDICmNIR2zCGsagxPfZGq9NKZOElA64Tt7VKq0osc/Z3Q8w+/VUKzrhBfLj7oEWnTneJhFujJDItvQ4w3pE/fW8lRf1D6SN/XDa16kkVzw+tbs7zWOHdl4hWxxIdJ/BGTspi8L5pgro5LLKaJsrV2GMtWxQ916mCdBWGKKazoa4tS/oGbdq4LpsxUcxX276F2WL5IUfsgW6pQgN6E1nv3JaDmHFnd9iT564Ou/ewlt+/FLKr/F/0=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_DM6PR09MB2746E5B0893F7764BE04646DF30F0DM6PR09MB2746namp_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: fbbd4af5-280e-448c-909d-08d60f345348
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 Aug 2018 11:24:32.8753 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR09MB2746
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/SCjYiHP36-zrvuepv5-q3qwkrlo>
Subject: Re: [lamps] WG Last Call for draft-ietf-lamps-cms-shakes-01
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Aug 2018 11:24:37 -0000

Hi Tim,


We will address those valuable comments in the next version.


Regards,

Quynh.


________________________________
From: Spasm <spasm-bounces@ietf.org> on behalf of Tim Hollebeek <tim.hollebeek@digicert.com>
Sent: Friday, August 31, 2018 4:28:06 AM
To: Tim Hollebeek; SPASM
Subject: Re: [lamps] WG Last Call for draft-ietf-lamps-cms-shakes-01


The comment period has expired, and one set of comments was received from Jim Schaad:



https://mailarchive.ietf.org/arch/msg/spasm/oa79ouq5_YOrL0w93TW6HTDnBdE<https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmailarchive.ietf.org%2Farch%2Fmsg%2Fspasm%2Foa79ouq5_YOrL0w93TW6HTDnBdE&data=02%7C01%7Cquynh.dang%40nist.gov%7Ccd0f2f0748cd464b6bab08d60f1bb8cc%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C0%7C636713009080245996&sdata=k55DPPySDIJ5w0B6bWLq9TAsd75HSu2Q1HDMZjhNsz8%3D&reserved=0>



Many of them appear valid and substantive, and I would ask the authors to address them before we forward the document to IESG.



-Tim



From: Spasm <spasm-bounces@ietf.org> On Behalf Of Tim Hollebeek
Sent: Friday, August 3, 2018 4:08 PM
To: SPASM <spasm@ietf.org>
Subject: [lamps] WG Last Call for draft-ietf-lamps-cms-shakes-01





This is the LAMPS WG Last Call for "Use of the SHAKE One-way Hash Functions in

the Cryptographic Message Syntax (CMS) " <draft-ietf-lamps-cms-shakes-01>.



Please review the document and send your comments to the list by

30 August 2018.



If no concerns are raised, the document will be forwarded to the IESG with

a request for publication as Proposed Standard.



-Tim