Skip to main content

Certificate Management Protocol (CMP) Algorithms
draft-ietf-lamps-cmp-algorithms-15

Yes

Roman Danyliw

No Objection

John Scudder
Murray Kucherawy
(Alvaro Retana)
(Andrew Alston)

Note: This ballot was opened for revision 12 and is now closed.

Paul Wouters
(was Discuss) Yes
Comment (2022-06-01 for -14) Sent
Overall the document looks fine, although I wish it had copied less content and depended only on the references cited to avoid accidental errors. I think I checked most of these and they seem fine, but it is possible authors/reviewers up to now have made a mistake.

Old DISCUSS:
My only DISCUSS item is on recommending PBKDF2. It is kind of showing it age, and we have a much better replacement with argon2 (RFC 9106). Is there a reason why not to recommend some argon2 setting instead of PBKDF2 ?

Resolved with:
Mike Ounsworth wrote:
Soooooo .... you're gonna shake your head at this, but CMP only supports id-PasswordBasedMac (RFC 4210 section 5.1.3.1), which is sorta PBKDF1 (and not FIPS approved), and therefore a fully RCF4210-compliant CMP implementation will fail a FIPS certification. So "modernizing" CMP to support real PBKDF2 was actually a driving reason for this cmp-algorithms draft in the first place

Your suggestion to add Argon2 to CMP seems good to me, but A) is only useful outside of FIPS-compliant domains (argon2 is not FIPS approved), and B) would likely delay this draft many months, especially if this is the first use of Argon2 in PKIX, in which case we'll have to define OIDs, ASN.1 structs, etc. So based on that, I think I vote to let this document proceed without it. I would support a followup draft that introduces Argon2 for PKIX.
Roman Danyliw
Yes
Erik Kline
No Objection
Comment (2022-06-01 for -14) Not sent
# Internet AD comments for {draft-ietf-lamps-cmp-algorithms-14}
CC @ekline

## Nits

### S2.2

* "as one-way hash function" -> "as a one-way hash function"?
Francesca Palombini
No Objection
Comment (2022-06-01 for -14) Sent
Thank you for the work on this document.

Process note to the IESG: Lars already mentioned this, but reminder - we need to approve RFC 8018 as downref in conformance with RFC 8067 (and add it to the downref registry, since as Russ pointed it out, it has already been Last Called as downref for RFC 9045: https://mailarchive.ietf.org/arch/msg/spasm/mmBskP8o1BjKCSYoOXAj1Ik0grA/ ) since it was not Last Called for this document.

Francesca
John Scudder
No Objection
Murray Kucherawy
No Objection
Warren Kumari
No Objection
Comment (2022-05-23 for -13) Not sent
Thank you for this document. 

The "How the IESG Ballots" page (https://www.ietf.org/standards/process/iesg-ballots/) says:
"The No Objection ballot position, also abbreviated as NoObj, might be used in these cases: 
This ballot position may be interpreted as "This is outside my area of expertise or have no cycles", in that you exercise the ability to move a document forward on the basis of trust towards the other ADs."

Sadly the above doesn't include a "this is **way** outside my area of expertise, but I recognize at least a few of the words, and Roman says it's all good, so... ¯\_(ツ)_/¯ ?". I'm interpreting that as being in the spirit of NoObj...
Zaheduzzaman Sarker
No Objection
Comment (2022-06-02 for -14) Sent
Thanks for working on the updates.

This document is expected to be concise as far as I know.  However, it is odd that the introduction section does not have any description other than terminology section. This  will be very hard for a reader, specially new to this topic, to get the context. I would at least expect some narratives and some references for the readers. Please consider this.
Alvaro Retana Former IESG member
No Objection
No Objection (for -14) Not sent

                            
Andrew Alston Former IESG member
No Objection
No Objection () Not sent

                            
Lars Eggert Former IESG member
No Objection
No Objection (2022-05-25 for -13) Sent
# GEN AD review of draft-ietf-lamps-cmp-algorithms-13

CC @larseggert

Thanks to Dan Romascanu for the General Area Review Team (Gen-ART) review
(https://mailarchive.ietf.org/arch/msg/gen-art/v27X7uDX89t_1_CtUsEdOpxjJcY).

## Comments

### DOWNREFs

DOWNREF `[RFC8018]` from this Proposed Standard to Informational `RFC8018`.
(For IESG discussion. It seems this DOWNREF was not mentioned in the Last Call
and also seems to not appear in the DOWNREF registry.)

## Nits

All comments below are about very minor potential issues that you may choose to
address in some way - or ignore - as you see fit. Some were flagged by
automated tools (via https://github.com/larseggert/ietf-reviewtool), so there
will likely be some false positives. There is no need to let me know what you
did with these suggestions.

### Grammar/style

#### Section 1, paragraph 0
```
er and output values are provided. Theses ASN.1 values and types are defined
                                   ^^^^^^
```
Did you mean "these"?

#### Section 2.1, paragraph 3
```
 (SHAKEs) SHAKE128 and SHAKE256. Currently SHAKE128 and SHAKE256 are the onl
                                 ^^^^^^^^^
```
A comma may be missing after the conjunctive/linking adverb "Currently".

#### Section 7, paragraph 14
```
Usage by CMP To avoid consuming too much computational resources it is recomm
                                    ^^^^
```
Use "many" with countable plural nouns like "resources".

#### Section 7, paragraph 14
```
[RFC4210] which SHOULD NOT be used anymore +============+==============+=====
                                   ^^^^^^^
```
Make sure that "anymore" is used as an adverb, not as an adjective. Did you
mean "any more"?

#### Section 7.2, paragraph 2
```
ted by conforming implementations. Theses algorithms were appropriate at the
                                   ^^^^^^
```
Did you mean "these"?

#### Section 7.2, paragraph 7
```
h CMP to offer implementer a more up to date choice. Finally, the algorithms
                                  ^^^^^^^^^^
```
It appears that hyphens are missing in the adjective "up-to-date".

## Notes

This review is in the ["IETF Comments" Markdown format][ICMF], You can use the
[`ietf-comments` tool][ICT] to automatically convert this review into
individual GitHub issues. Review generated by the [`ietf-reviewtool`][IRT].

[ICMF]: https://github.com/mnot/ietf-comments/blob/main/format.md
[ICT]: https://github.com/mnot/ietf-comments
[IRT]: https://github.com/larseggert/ietf-reviewtool
Martin Duke Former IESG member
No Objection
No Objection (2022-05-31 for -14) Sent
It would be nice if the Introduction motivated this document, perhaps using some of the words in the Security Considerations. I didn’t really understand what this was trying to do until I got there.
Robert Wilton Former IESG member
No Objection
No Objection (2022-06-02) Sent
Similar to Martin Duke's comment I found it hard to understand what the actual purpose of this document is and hence giving a bit more context in the introduction may help readers understand the purpose of this document.

Regards,
Rob