--- 1/draft-ietf-lamps-cms-shakes-06.txt 2019-01-31 09:13:53.652133878 -0800 +++ 2/draft-ietf-lamps-cms-shakes-07.txt 2019-01-31 09:13:53.688134752 -0800 @@ -1,20 +1,20 @@ LAMPS WG P. Kampanakis Internet-Draft Cisco Systems Intended status: Standards Track Q. Dang -Expires: July 18, 2019 NIST - January 14, 2019 +Expires: August 4, 2019 NIST + January 31, 2019 Use of the SHAKE One-way Hash Functions in the Cryptographic Message Syntax (CMS) - draft-ietf-lamps-cms-shakes-06 + draft-ietf-lamps-cms-shakes-07 Abstract This document describes the conventions for using the SHAKE family of hash functions with the Cryptographic Message Syntax (CMS) as one-way hash functions with the RSA Probabilistic signature and ECDSA signature algorithms, as message digests and message authentication codes. The conventions for the associated signer public keys in CMS are also described. @@ -26,21 +26,21 @@ Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." - This Internet-Draft will expire on July 18, 2019. + This Internet-Draft will expire on August 4, 2019. Copyright Notice Copyright (c) 2019 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents @@ -69,21 +69,25 @@ 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 8.1. Normative References . . . . . . . . . . . . . . . . . . 10 8.2. Informative References . . . . . . . . . . . . . . . . . 11 Appendix A. ASN.1 Module . . . . . . . . . . . . . . . . . . . . 12 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 16 1. Change Log [ EDNOTE: Remove this section before publication. ] - o draft-ietf-lamps-pkix-shake-06: + o draft-ietf-lamps-cms-shake-07: + + * Small nit from Russ while in WGLC. + + o draft-ietf-lamps-cms-shake-06: * Incorporated Eric's suggestion from WGLC. o draft-ietf-lamps-cms-shake-05: * Added informative references. * Updated ASN.1 so it compiles. * Updated IANA considerations. @@ -170,22 +174,22 @@ 2.1. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. Identifiers - This section defines six new OIDs for using SHAKE128 and SHAKE256 in - CMS. + This section defines six new object identifiers (OIDs) for using + SHAKE128 and SHAKE256 in CMS. EDNOTE: If PKIX draft is standardized first maybe we should not say the identifiers are new for the RSASSA-PSS and ECDSA. Two object identifiers for SHAKE128 and SHAKE256 hash functions are defined in [shake-nist-oids] and we include them here for convenience. id-shake128-len OBJECT IDENTIFIER ::= { joint-iso-itu-t(2) country(16) us(840) organization(1) gov(101) csor(3)