Skip to main content

Internet X.509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA Using SHAKEs
draft-ietf-lamps-pkix-shake-15

Revision differences

Document history

Date Rev. By Action
2019-12-11
15 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2019-11-21
15 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2019-09-18
15 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2019-09-18
15 (System) RFC Editor state changed to RFC-EDITOR from IANA
2019-09-18
15 (System) IANA Action state changed to Waiting on RFC Editor from Waiting on Authors
2019-08-22
15 (System) RFC Editor state changed to IANA from EDIT
2019-08-05
15 Cindy Morgan Downref to RFC 8017 approved by Last Call for draft-ietf-lamps-pkix-shake-15
2019-07-24
15 (System) IANA Action state changed to Waiting on Authors from In Progress
2019-07-22
15 (System) RFC Editor state changed to EDIT
2019-07-22
15 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2019-07-22
15 (System) Announcement was received by RFC Editor
2019-07-22
15 (System) IANA Action state changed to In Progress
2019-07-22
15 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-15.txt
2019-07-22
15 (System) New version approved
2019-07-22
15 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2019-07-22
15 Panos Kampanakis Uploaded new revision
2019-07-22
14 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-14.txt
2019-07-22
14 (System) New version approved
2019-07-22
14 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2019-07-22
14 Panos Kampanakis Uploaded new revision
2019-07-22
13 Amy Vezza IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2019-07-22
13 Amy Vezza IESG has approved the document
2019-07-22
13 Amy Vezza Closed "Approve" ballot
2019-07-22
13 Amy Vezza Ballot approval text was generated
2019-07-22
13 Roman Danyliw IESG state changed to Approved-announcement to be sent from Approved-announcement to be sent::AD Followup
2019-07-21
13 (System) Sub state has been changed to AD Followup from Revised ID Needed
2019-07-21
13 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-13.txt
2019-07-21
13 (System) New version approved
2019-07-21
13 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2019-07-21
13 Panos Kampanakis Uploaded new revision
2019-07-11
12 Roman Danyliw IESG state changed to Approved-announcement to be sent::Revised I-D Needed from Approved-announcement to be sent::AD Followup
2019-06-30
12 (System) Sub state has been changed to AD Followup from Revised ID Needed
2019-06-30
12 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-12.txt
2019-06-30
12 (System) New version approved
2019-06-30
12 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2019-06-30
12 Panos Kampanakis Uploaded new revision
2019-06-27
11 Cindy Morgan IESG state changed to Approved-announcement to be sent::Revised I-D Needed from IESG Evaluation
2019-06-27
11 Ignas Bagdonas [Ballot Position Update] New position, No Objection, has been recorded for Ignas Bagdonas
2019-06-27
11 Magnus Westerlund [Ballot Position Update] New position, No Objection, has been recorded for Magnus Westerlund
2019-06-26
11 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2019-06-25
11 Adam Roach
[Ballot comment]
Thanks to the authors for a well-written and easy to read document. I have
only one minor comment.

This document updates RFC 3279 …
[Ballot comment]
Thanks to the authors for a well-written and easy to read document. I have
only one minor comment.

This document updates RFC 3279. It would be helpful if the abstract indicated
this fact. (cf. https://www.ietf.org/standards/ids/checklist/ §3.1.D.1)
2019-06-25
11 Adam Roach [Ballot Position Update] New position, No Objection, has been recorded for Adam Roach
2019-06-25
11 Alissa Cooper [Ballot Position Update] New position, No Objection, has been recorded for Alissa Cooper
2019-06-25
11 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2019-06-25
11 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2019-06-25
11 Mirja Kühlewind [Ballot Position Update] New position, No Objection, has been recorded for Mirja Kühlewind
2019-06-25
11 Éric Vyncke
[Ballot comment]
Thank you all for the work put into this document.

== COMMENTS ==

-- Section 1 / Change log --

May I assume …
[Ballot comment]
Thank you all for the work put into this document.

== COMMENTS ==

-- Section 1 / Change log --

May I assume that the issues by the two reviews of -08 are solved in -11 ?


-- Section 4 --

== NITS ==

-- Abstract --

Just wondering why CRL acronym is expanded while SHAKE & ECDSA are not.

-- section 6 --

Also wondering why in some IANA entries "SHAKE" is in lower case while in others in upper case.
2019-06-25
11 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2019-06-24
11 Joel Halpern Request for Telechat review by GENART Completed: Ready. Reviewer: Joel Halpern. Sent review to list.
2019-06-24
11 Benjamin Kaduk
[Ballot comment]
Thanks for this document; I only have editorial-nit-level comments.

Section 2

  This document describes cryptographic algorithm identifiers for
  several cryptographic algorithms …
[Ballot comment]
Thanks for this document; I only have editorial-nit-level comments.

Section 2

  This document describes cryptographic algorithm identifiers for
  several cryptographic algorithms which use variable length output
  SHAKE functions introduced in [SHA3] which can be used with the
  Internet X.509 Certificate and CRL profile [RFC5280].

nit(?): Is "describes" or "defines" more appropriate?  (Given that
NIST has already allocated some of the OIDs in question, I could go
either way.)
I'd also suggest further rewording, perhaps as:

  This document defines cryptographic algorithm identifiers for several
  cryptographic algorithms that use the variable length output SHAKE
  functions introduced in [SHA3]; these algorithms can be used with the
  Internet X.509 Certificate and CRL profile [RFC5280].

--

  This specification describes the identifiers for SHAKEs to be used in
  X.509 and their meaning.

nit: this seems pretty redundant with the first paragraph of the
section.

Section 5.1

  Signatures are used in a number of different ASN.1 structures.  As
  shown in the ASN.1 representation from [RFC5280] below, an X.509
  certificate a signature is encoded with an algorithm identifier in
  the signatureAlgorithm attribute and a signatureValue attribute that
  contains the actual signature.

nit: "an X.509 certificate a signature is encoded" is not grammatical; I
think there's a missing "in" at the start?

  The identifiers defined in Section 4 can be used as the
  AlgorithmIdentifier in the signatureAlgorithm field in the sequence
  Certificate and the signature field in the sequence tbsCertificate in
  X.509 [RFC5280].  [...]

nit: I'm a bit confused by the usage "sequence tbsCertificate" -- the
name of the ASN.1 SEQUENCE is TBSCertificate, with tbsCertificate
reflecting the field name for this sequence as it appears in the
Certificate.  (Contrariwise, "the sequence Certificate" makes sense to
me, as that is the type name of an ASN.1 SEQUENCE.)  I do note that the
sentence "This field MUST contain the same algorithm identifier as the
signature field in the sequence tbsCertificate (Section 4.1.2.3" appears
in RFC 5280, which includes the same phrasing.

Section 5.1.1

  The RSASSA-PSS algorithm is defined in [RFC8017].  When id-RSASSA-
  PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256 specified in Section 4 is
  used, the encoding MUST omit the parameters field.  [...]

Is this requirement redundant with the one in Section 4?
(Similarly in Section 5.1.2.)

  The hash algorithm to hash a message being signed and the hash
  algorithm as the mask generation function used in RSASSA-PSS MUST be
  the same, SHAKE128 or SHAKE256 respectively.  [...]

nit: I think just "as" is not the right grammar, here, and we want "used
as" instead.

  SHAKE128 and id-RSASSA-PSS-SHAKE256 respectively.  The mgfSeed is the
  seed from which mask is generated, an octet string [RFC8017].  As
  explained in Step 9 of section 9.1.1 of [RFC8017], the output length
  of the MGF is emLen - hLen - 1 bytes. emLen is the maximum message
  length ceil((n-1)/8), where n is the RSA modulus in bits. hLen is 32
  and 64-bytes for id-RSASSA-PSS-SHAKE128 and id-RSASSA-PSS-SHAKE256
  respectively.  Thus when SHAKE is used as the MGF, the SHAKE output
  length maskLen is (n - 264) or (n - 520) bits respectively.  For
  example, when RSA modulus n is 2048, the output length of SHAKE128 or
  SHAKE256 as the MGF will be 1784 or 1528-bits when id-RSASSA-PSS-
  SHAKE128 or id-RSASSA-PSS-SHAKE256 is used respectively.

nit: Absent some external requirement for the RSA modulus to be a
multiple of 8 bits (that I have forgotten about), it seems we need to be
more careful about transtioning from the byte length of the MGF output
to the bit length of SHAKE output needed, as the ceil() function will
vary with the modulus of n base 8.

Section 5.2

  is an OID and optionally associated parameters.  The conventions and
  encoding for RSASSA-PSS and ECDSA public keys algorithm identifiers
  are as specified in Section 2.3 of [RFC3279], Section 3.1 of
  [RFC4055] and Section 2.1 of [RFC5480].

I think this might be better if it calls out sections 2.3.1 and 2.3.5 of
RFC 3279 explicitly rather than globbing in a bunch of unrelated
subsections.

  The identifier parameters, as explained in Section 4, MUST be absent.

This feels like the fourth time we've said that parameters are absent...

Appendix A

nit: Does "Deterministic" need to be in the comments for the ECDSA smime
capabilities?  It's not really something the peer can verify.
2019-06-24
11 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2019-06-24
11 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2019-06-24
11 Suresh Krishnan [Ballot Position Update] New position, No Objection, has been recorded for Suresh Krishnan
2019-06-24
11 Barry Leiba
[Ballot comment]
I just have some editorial comments, all minor:

General:
Whenever you use "respectively", throughout the document, it needs a comma before; it also …
[Ballot comment]
I just have some editorial comments, all minor:

General:
Whenever you use "respectively", throughout the document, it needs a comma before; it also needs a comma after unless it's at the end of a sentence.  There are also some cases where you use "respectively" incorrectly, and I've noted those below.

-- Section 2 --
A set of nits:

In "several cryptographic algorithms which use", make it "that" instead of "which"... better anyway, but especially with the subsequent "which" (that should have a comma before it).

You need a comma after "SHA3-512".

"d-bits-long" needs both hyphens.

"second-preimage-resistance" is a compound modifier and needs two hyphens (two instances here).

The comma after "And" doesn't belong.

-- Section 5.1 --

  Conforming
  client implementations that process RSASSA-PSS or ECDSA with SHAKE
  signatures when processing certificates and CRLs MUST recognize the
  corresponding OIDs.

I find the double "process" a little hard to parse.  Do you mean this?:

NEW
  Conforming
  client implementations that process certificates and CRLs using RSASSA-PSS
  or ECDSA with SHAKE MUST recognize the corresponding OIDs.
END

-- Section 5.1.1 --

  The hash algorithm to hash a message being signed and the hash
  algorithm as the mask generation function used in RSASSA-PSS MUST be
  the same, SHAKE128 or SHAKE256 respectively.

There's something wrong here, and I think it's the "respectively."  I think you're saying that the two algorithms must be the same as each other, but "respectively" says that the first must be 128 and the second must be 256.  I think you want this instead:

NEW
  The hash algorithm to hash a message being signed and the hash
  algorithm as the mask generation function used in RSASSA-PSS MUST be
  the same: both SHAKE128 or  both SHAKE256.
END

The "respectively" in the sentence following that is also wrong; please rephrase that one as well (and "output length" should NOT be hyphenated).

In the final paragraph, "The RSASSA-PSS saltLength MUST be 32 or 64 bytes respectively," is wrong (you can't really inherit the context from another paragraph); you need to say something like, "The RSASSA-PSS saltLength MUST be 32 or 64 bytes for id-RSASSA-PSS-SHAKE128 or id-RSASSA-PSS-SHAKE256, respectively."  Probably better to say, "The RSASSA-PSS saltLength MUST be 32 bytes for id-RSASSA-PSS-SHAKE128 or 64 bytes for id-RSASSA-PSS-SHAKE256."

-- Section 5.1.2 --

  It is RECOMMENDED that conforming CA implementations that generate
  ECDSA with SHAKE signatures in certificates or CRLs generate such
  signatures with a deterministically generated, non-random k in
  accordance with all the requirements specified in [RFC6979].

Take or leave this one as you please, but I find the passive voice both more confusing and unnecessary in this sentence (because you do have a clear subject already), and I think this is easier to read:

NEW
  Conforming CA implementations that generate ECDSA with
  SHAKE signatures in certificates or CRLs SHOULD generate such
  signatures with a deterministically generated, non-random k in
  accordance with all the requirements specified in [RFC6979].
END

Later in that paragraph, two instances of "these standards" and one of "the standards" seem to refer to [X9.62] and [SEC1], so I think it should say "those standards" (to make it clear that you're not talking about any standards defined in *this* document).
2019-06-24
11 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2019-06-23
11 Jean Mahoney Request for Telechat review by GENART is assigned to Joel Halpern
2019-06-23
11 Jean Mahoney Request for Telechat review by GENART is assigned to Joel Halpern
2019-06-22
11 Roman Danyliw IESG state changed to IESG Evaluation from Waiting for Writeup
2019-06-21
11 Cindy Morgan Telechat date has been changed to 2019-06-27 from 2019-07-11
2019-06-21
11 Cindy Morgan Placed on agenda for telechat - 2019-07-11
2019-06-21
11 Roman Danyliw Ballot has been issued
2019-06-21
11 Roman Danyliw [Ballot Position Update] New position, Yes, has been recorded for Roman Danyliw
2019-06-21
11 Roman Danyliw Created "Approve" ballot
2019-06-21
11 Roman Danyliw Ballot writeup was changed
2019-06-21
11 Roman Danyliw Ballot approval text was generated
2019-06-13
11 Roman Danyliw Ready for IESG Evaluation but waiting for draft-ietf-lamps-cms-shakes so both can be submitted at the same time.
2019-06-09
11 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-11.txt
2019-06-09
11 (System) New version approved
2019-06-09
11 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2019-06-09
11 Panos Kampanakis Uploaded new revision
2019-06-03
10 Roman Danyliw Second AD Review: https://mailarchive.ietf.org/arch/msg/spasm/3tX9RC2ec7MQQ3iRsuzFLVqiSOA
2019-04-25
10 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-10.txt
2019-04-25
10 (System) New version approved
2019-04-25
10 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2019-04-25
10 Panos Kampanakis Uploaded new revision
2019-04-11
09 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2019-04-11
09 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-09.txt
2019-04-11
09 (System) New version approved
2019-04-11
09 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2019-04-11
09 Panos Kampanakis Uploaded new revision
2019-04-10
08 (System) IESG state changed to Waiting for Writeup from In Last Call
2019-04-09
08 Tianran Zhou Request for Last Call review by OPSDIR Completed: Has Issues. Reviewer: Tianran Zhou. Sent review to list.
2019-04-08
08 Sabrina Tanamal IANA Review state changed to IANA OK - Actions Needed from IANA - Not OK
2019-04-08
08 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2019-04-08
08 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-lamps-pkix-shake-08. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-lamps-pkix-shake-08. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator understands that, upon approval of this document, there is a single action which we must complete.

In the SMI Security for PKIX Module Identifier registry on the Structure of Management Information (SMI) Numbers (MIB Module Registrations) registry page located at:

https://www.iana.org/assignments/smi-numbers/

a single, new registration is to be made as follows:

Decimal: [ TBD-at-Registration ]
Description: id-mod-pkix1-shakes-2019
Reference: [ RFC-to-be ]

As this document requests registrations in a Specification Required (see RFC 8126) registry, we will initiate the required Expert Review via a separate request. Expert review will need to be completed before your document can be approved for publication as an RFC.

The IANA Functions Operator understands that this is the only action required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

Thank you,

Sabrina Tanamal
Senior IANA Services Specialist
2019-04-03
08 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Tianran Zhou
2019-04-03
08 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Tianran Zhou
2019-03-31
08 Yoav Nir Request for Last Call review by SECDIR Completed: Has Issues. Reviewer: Yoav Nir. Sent review to list.
2019-03-30
08 Joel Halpern Request for Last Call review by GENART Completed: Almost Ready. Reviewer: Joel Halpern. Sent review to list.
2019-03-28
08 Jean Mahoney Request for Last Call review by GENART is assigned to Joel Halpern
2019-03-28
08 Jean Mahoney Request for Last Call review by GENART is assigned to Joel Halpern
2019-03-28
08 Tero Kivinen Request for Last Call review by SECDIR is assigned to Yoav Nir
2019-03-28
08 Tero Kivinen Request for Last Call review by SECDIR is assigned to Yoav Nir
2019-03-27
08 Cindy Morgan Shepherding AD changed to Roman Danyliw
2019-03-27
08 Cindy Morgan IANA Review state changed to IANA - Review Needed
2019-03-27
08 Cindy Morgan
The following Last Call announcement was sent out (ends 2019-04-10):

From: The IESG
To: IETF-Announce
CC: lamps-chairs@ietf.org, ekr@rtfm.com, Russ Housley , housley@vigilsec.com, …
The following Last Call announcement was sent out (ends 2019-04-10):

From: The IESG
To: IETF-Announce
CC: lamps-chairs@ietf.org, ekr@rtfm.com, Russ Housley , housley@vigilsec.com, spasm@ietf.org, draft-ietf-lamps-pkix-shake@ietf.org
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (Internet X.509 Public Key Infrastructure: Additional Algorithm Identifiers for RSASSA-PSS and ECDSA using SHAKEs) to Proposed Standard


The IESG has received a request from the Limited Additional Mechanisms for
PKIX and SMIME WG (lamps) to consider the following document: - 'Internet
X.509 Public Key Infrastructure: Additional Algorithm
  Identifiers for RSASSA-PSS and ECDSA using SHAKEs'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2019-04-10. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the beginning of
the Subject line to allow automated sorting.

Abstract


  Digital signatures are used to sign messages, X.509 certificates and
  CRLs (Certificate Revocation Lists).  This document describes the
  conventions for using the SHAKE function family in Internet X.509
  certificates and CRLs as one-way hash functions with the RSA
  Probabilistic signature and ECDSA signature algorithms.  The
  conventions for the associated subject public keys are also
  described.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-lamps-pkix-shake/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-lamps-pkix-shake/ballot/


No IPR declarations have been submitted directly on this I-D.


The document contains these normative downward references.
See RFC 3967 for additional information:
    rfc8017: PKCS #1: RSA Cryptography Specifications Version 2.2 (Informational - IETF stream)



2019-03-27
08 Cindy Morgan IESG state changed to In Last Call from Last Call Requested
2019-03-27
08 Eric Rescorla Last call was requested
2019-03-27
08 Eric Rescorla Last call announcement was generated
2019-03-27
08 Eric Rescorla Ballot approval text was generated
2019-03-27
08 Eric Rescorla Ballot writeup was generated
2019-03-27
08 Eric Rescorla IESG state changed to Last Call Requested from AD Evaluation::AD Followup
2019-03-24
08 Russ Housley Added to session: IETF-104: lamps  Tue-1120
2019-01-31
08 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-08.txt
2019-01-31
08 (System) New version approved
2019-01-31
08 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2019-01-31
08 Panos Kampanakis Uploaded new revision
2019-01-14
07 (System) Sub state has been changed to AD Followup from Revised ID Needed
2019-01-14
07 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-07.txt
2019-01-14
07 (System) New version approved
2019-01-14
07 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2019-01-14
07 Panos Kampanakis Uploaded new revision
2018-12-21
06 Eric Rescorla Review at: https://mozphab-ietf.devsvcdev.mozaws.net/D4946
2018-12-21
06 Eric Rescorla IESG state changed to AD Evaluation::Revised I-D Needed from Publication Requested
2018-12-19
06 Russ Housley
Shepherd Write-up for draft-ietf-lamps-pkix-shake-06


(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)?  Why is this the …
Shepherd Write-up for draft-ietf-lamps-pkix-shake-06


(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)?  Why is this the
proper type of RFC?  Is this type of RFC indicated in the title page
header?

  Proposed Standard.  Yes, the header call for Standards Track.
 

(2) The IESG approval announcement includes a Document Announcement
Write-Up.  Please provide such a Document Announcement Write-Up.  Recent
examples can be found in the "Action" announcements for approved
documents.  The approval announcement contains the following sections:

  Technical Summary:

  This document describes the conventions for using the SHAKE function
  family in Internet X.509 certificates and CRLs as a one-way hash
  function with RSA-PSS and ECDSA signature algorithms.  The
  conventions for the associated subject public keys are also
  described.

  Working Group Summary:

    There is consensus for this document in the LAMPS WG.

  Document Quality:

    X.509 certificates and CRLs are widely deployed.  A few people
    have expressed interest in using SHAKE in their implementations.

  Personnel:

    Russ Housley is the document shepherd.
    Eric Rescorla is the responsible area director.


(3) Briefly describe the review of this document that was performed by
the Document Shepherd.  If this version of the document is not ready for
publication, please explain why the document is being forwarded to the
IESG.

  The document shepherd did a thorough review of the document during
  WG Last Call.  All issues raised have been resolved.


(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

  No concerns.


(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization?  If so, describe the review that took
place.

  No special review needed.


(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the IESG
should be aware of?  For example, perhaps he or she is uncomfortable with
certain parts of the document, or has concerns whether there really is a
need for it.  In any event, if the WG has discussed those issues and has
indicated that it still wishes to advance the document, detail those
concerns here.

  No concerns.


(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed.  If not, explain why?

  The authors have explicitly stated that they are unaware of any
  IPR related to this document.


(8) Has an IPR disclosure been filed that references this document?  If
so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

  No IPR disclosures have been submitted against this Internet-Draft.


(9) How solid is the WG consensus behind this document?  Does it
represent the strong concurrence of a few individuals, with others being
silent, or does the WG as a whole understand and agree with it?

  There is consensus for this document in the LAMPS WG.


(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent?  If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director.  (It should be in a
separate email because this questionnaire is publicly available.)

  No one has threatened an appeal.


(11) Identify any ID nits the Document Shepherd has found in this
document.  (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist).  Boilerplate checks are not enough; this check needs to be
thorough.

  This document has a normative references to Informational RFC 6979 and
  Informational RFC 8017, which is not already in the downref registry.
  See the response to question (15) below.
 
 
(12) Describe how the document meets any required formal review criteria,
such as the MIB Doctor, media type, and URI type reviews.

  None needed.


(13) Have all references within this document been identified as either
normative or informative?

  Yes, the references are divided into normative and informative.


(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state?  If such normative
references exist, what is the plan for their completion?

  All normative references are already published.


(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in the
Last Call procedure.

  This document has a normative reference to Informational RFC 8017.
  I am quite surprised there is not a previous downref to PKCS#1 v2.2.
  I observe that PKCS#1 v2.1 (RFC 3447) is already in the downref
  registry.  Please call out the normative reference to RFC 8017 in the
  IETF Last Call, and then add RFC 8017 to the downref registry.

  This document has a normative reference to Informational RFC 6979.
  Cryptographic algorithms are often specified in Informational RFCs,
  and that is the case here.  Please call out the normative reference
  to RFC 6979 in the IETF Last Call, and then add RFC 6979 to the
  downref registry.


(16) Will publication of this document change the status of any existing
RFCs?  Are those RFCs listed on the title page header, listed in the
abstract, and discussed in the introduction?  If the RFCs are not listed
in the Abstract and Introduction, explain why, and point to the part of
the document where the relationship of this document to the other RFCs is
discussed.  If this information is not in the document, explain why the
WG considers it unnecessary.

  Publication of this document will not change the status of any other
  documents.


(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document.  Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly identified.
Confirm that newly created IANA registries include a detailed
specification of the initial contents for the registry, that allocations
procedures for future registrations are defined, and a reasonable name
for the new registry has been suggested (see RFC 5226).

  One ASN.1 module identifier needs to be assigned by IANA.  In
  addition, it is worth noting that NIST will assign the needed
  algorithm identifiers once the document is approved.


(18) List any new IANA registries that require Expert Review for future
allocations.  Provide any public guidance that the IESG would find useful
in selecting the IANA Experts for these new registries.

  No new IANA registries are needed.


(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

  ASN.1 is used.  I compiled the module in Appendix A.  It has one
  easily corrected error that does not cause the compiler to produce
  an error or warning, and the authors have agreed to correct it
  along with any concerns raised during IETF Last Call.

  In the ASN.1 module, in several places

      PARAMS TYPE NULL ARE absent

  should be changed to

      PARAMS ARE absent
2018-12-19
06 Russ Housley Responsible AD changed to Eric Rescorla
2018-12-19
06 Russ Housley IETF WG state changed to Submitted to IESG for Publication from WG Consensus: Waiting for Write-Up
2018-12-19
06 Russ Housley IESG state changed to Publication Requested from I-D Exists
2018-12-19
06 Russ Housley IESG process started in state Publication Requested
2018-12-19
06 Russ Housley
Shepherd Write-up for draft-ietf-lamps-pkix-shake-06


(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)?  Why is this the …
Shepherd Write-up for draft-ietf-lamps-pkix-shake-06


(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)?  Why is this the
proper type of RFC?  Is this type of RFC indicated in the title page
header?

  Proposed Standard.  Yes, the header call for Standards Track.
 

(2) The IESG approval announcement includes a Document Announcement
Write-Up.  Please provide such a Document Announcement Write-Up.  Recent
examples can be found in the "Action" announcements for approved
documents.  The approval announcement contains the following sections:

  Technical Summary:

  This document describes the conventions for using the SHAKE function
  family in Internet X.509 certificates and CRLs as a one-way hash
  function with RSA-PSS and ECDSA signature algorithms.  The
  conventions for the associated subject public keys are also
  described.

  Working Group Summary:

    There is consensus for this document in the LAMPS WG.

  Document Quality:

    X.509 certificates and CRLs are widely deployed.  A few people
    have expressed interest in using SHAKE in their implementations.

  Personnel:

    Russ Housley is the document shepherd.
    Eric Rescorla is the responsible area director.


(3) Briefly describe the review of this document that was performed by
the Document Shepherd.  If this version of the document is not ready for
publication, please explain why the document is being forwarded to the
IESG.

  The document shepherd did a thorough review of the document during
  WG Last Call.  All issues raised have been resolved.


(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

  No concerns.


(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization?  If so, describe the review that took
place.

  No special review needed.


(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the IESG
should be aware of?  For example, perhaps he or she is uncomfortable with
certain parts of the document, or has concerns whether there really is a
need for it.  In any event, if the WG has discussed those issues and has
indicated that it still wishes to advance the document, detail those
concerns here.

  No concerns.


(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed.  If not, explain why?

  The authors have explicitly stated that they are unaware of any
  IPR related to this document.


(8) Has an IPR disclosure been filed that references this document?  If
so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

  No IPR disclosures have been submitted against this Internet-Draft.


(9) How solid is the WG consensus behind this document?  Does it
represent the strong concurrence of a few individuals, with others being
silent, or does the WG as a whole understand and agree with it?

  There is consensus for this document in the LAMPS WG.


(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent?  If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director.  (It should be in a
separate email because this questionnaire is publicly available.)

  No one has threatened an appeal.


(11) Identify any ID nits the Document Shepherd has found in this
document.  (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist).  Boilerplate checks are not enough; this check needs to be
thorough.

  This document has a normative references to Informational RFC 6979 and
  Informational RFC 8017, which is not already in the downref registry.
  See the response to question (15) below.
 
 
(12) Describe how the document meets any required formal review criteria,
such as the MIB Doctor, media type, and URI type reviews.

  None needed.


(13) Have all references within this document been identified as either
normative or informative?

  Yes, the references are divided into normative and informative.


(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state?  If such normative
references exist, what is the plan for their completion?

  All normative references are already published.


(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in the
Last Call procedure.

  This document has a normative reference to Informational RFC 8017.
  I am quite surprised there is not a previous downref to PKCS#1 v2.2.
  I observe that PKCS#1 v2.1 (RFC 3447) is already in the downref
  registry.  Please call out the normative reference to RFC 8017 in the
  IETF Last Call, and then add RFC 8017 to the downref registry.

  This document has a normative reference to Informational RFC 6979.
  Cryptographic algorithms are often specified in Informational RFCs,
  and that is the case here.  Please call out the normative reference
  to RFC 6979 in the IETF Last Call, and then add RFC 6979 to the
  downref registry.


(16) Will publication of this document change the status of any existing
RFCs?  Are those RFCs listed on the title page header, listed in the
abstract, and discussed in the introduction?  If the RFCs are not listed
in the Abstract and Introduction, explain why, and point to the part of
the document where the relationship of this document to the other RFCs is
discussed.  If this information is not in the document, explain why the
WG considers it unnecessary.

  Publication of this document will not change the status of any other
  documents.


(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document.  Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly identified.
Confirm that newly created IANA registries include a detailed
specification of the initial contents for the registry, that allocations
procedures for future registrations are defined, and a reasonable name
for the new registry has been suggested (see RFC 5226).

  One ASN.1 module identifier needs to be assigned by IANA.  In
  addition, it is worth noting that NIST will assign the needed
  algorithm identifiers once the document is approved.


(18) List any new IANA registries that require Expert Review for future
allocations.  Provide any public guidance that the IESG would find useful
in selecting the IANA Experts for these new registries.

  No new IANA registries are needed.


(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

  ASN.1 is used.  I compiled the module in Appendix A.  It has one
  easily corrected error that does not cause the compiler to produce
  an error or warning, and the authors have agreed to correct it
  along with any concerns raised during IETF Last Call.

  In the ASN.1 module, in several places

      PARAMS TYPE NULL ARE absent

  should be changed to

      PARAMS ARE absent
2018-12-19
06 Russ Housley Notification list changed to Russ Housley <housley@vigilsec.com>
2018-12-19
06 Russ Housley Document shepherd changed to Russ Housley
2018-12-18
06 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-06.txt
2018-12-18
06 (System) New version approved
2018-12-18
06 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2018-12-18
06 Panos Kampanakis Uploaded new revision
2018-12-17
05 Russ Housley IETF WG state changed to WG Consensus: Waiting for Write-Up from In WG Last Call
2018-11-30
05 Russ Housley IETF WG state changed to In WG Last Call from WG Document
2018-11-30
05 Russ Housley Changed consensus to Yes from Unknown
2018-11-30
05 Russ Housley Intended Status changed to Proposed Standard from None
2018-11-29
05 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-05.txt
2018-11-29
05 (System) New version approved
2018-11-29
05 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2018-11-29
05 Panos Kampanakis Uploaded new revision
2018-11-25
04 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-04.txt
2018-11-25
04 (System) New version approved
2018-11-25
04 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2018-11-25
04 Panos Kampanakis Uploaded new revision
2018-10-19
03 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-03.txt
2018-10-19
03 (System) New version approved
2018-10-19
03 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2018-10-19
03 Panos Kampanakis Uploaded new revision
2018-07-15
02 Russ Housley Added to session: IETF-102: lamps  Thu-1550
2018-06-30
02 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-02.txt
2018-06-30
02 (System) New version approved
2018-06-30
02 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2018-06-30
02 Panos Kampanakis Uploaded new revision
2018-02-24
01 Russ Housley Added to session: IETF-101: lamps  Fri-1150
2018-02-16
01 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-01.txt
2018-02-16
01 (System) New version approved
2018-02-16
01 (System) Request for posting confirmation emailed to previous authors: Quynh Dang , Panos Kampanakis
2018-02-16
01 Panos Kampanakis Uploaded new revision
2017-10-30
00 Russ Housley Added to session: IETF-100: lamps  Mon-0930
2017-10-30
00 Panos Kampanakis New version available: draft-ietf-lamps-pkix-shake-00.txt
2017-10-30
00 (System) WG -00 approved
2017-10-30
00 Panos Kampanakis Set submitter to "Panos Kampanakis ", replaces to (none) and sent approval email to group chairs: lamps-chairs@ietf.org
2017-10-30
00 Panos Kampanakis Uploaded new revision