I-D Action: draft-kaimindermann-securecryptoconfig-00.txt

internet-drafts@ietf.org Sun, 18 October 2020 09:23 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: i-d-announce@ietf.org
Delivered-To: i-d-announce@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id E1DA83A08E7 for <i-d-announce@ietf.org>; Sun, 18 Oct 2020 02:23:51 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Subject: I-D Action: draft-kaimindermann-securecryptoconfig-00.txt
X-Test-IDTracker: no
X-IETF-IDTracker: 7.20.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <160301303182.16441.1151211806337265242@ietfa.amsl.com>
Date: Sun, 18 Oct 2020 02:23:51 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/i-d-announce/EwSpOZS6vAjv8NOU0gohkjdxkHU>
X-BeenThere: i-d-announce@ietf.org
X-Mailman-Version: 2.1.29
List-Id: Internet Draft Announcements only <i-d-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/i-d-announce/>
List-Post: <mailto:i-d-announce@ietf.org>
List-Help: <mailto:i-d-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Oct 2020 09:23:52 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.


        Title           : Secure Crypto Config
        Authors         : Kai Mindermann
                          Lisa Teis
	Filename        : draft-kaimindermann-securecryptoconfig-00.txt
	Pages           : 40
	Date            : 2020-10-18

Abstract:
   Choosing secure cryptography algorithms and their corresponding
   parameters is difficult.  Also, current cryptography APIs cannot
   change their default configuration which renders them inherently
   insecure.  The Secure Crypto Config provides a method that allows
   cryptography libraries to change the default cryptography algorithms
   over time and at the same time stay compatible with previous
   cryptography operations.  This is achieved by combining three things
   standardized by the Secure Crypto Config: (1) A process that is
   repeated every two years, where a new set of default configurations
   for standardized cryptography primitives is published in a specific
   format. (2) A Secure Crypto Config Interface that describes a common
   API to use cryptography primitives in software (3) using COSE to
   derive the parameters from output of cryptography primitives,
   otherwise future changes of the default configuration would change
   existing applications behavior.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-kaimindermann-securecryptoconfig/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-kaimindermann-securecryptoconfig-00.html


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/