Re: [IPsec] I-D Action: draft-ietf-ipsecme-ikev2-qr-alt-00.txt

Valery Smyslov <smyslov.ietf@gmail.com> Wed, 17 April 2024 11:59 UTC

Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7336EC14F604 for <ipsec@ietfa.amsl.com>; Wed, 17 Apr 2024 04:59:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h7foB2An7Zkq for <ipsec@ietfa.amsl.com>; Wed, 17 Apr 2024 04:59:25 -0700 (PDT)
Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AACFEC14F5EC for <ipsec@ietf.org>; Wed, 17 Apr 2024 04:59:25 -0700 (PDT)
Received: by mail-lf1-x12a.google.com with SMTP id 2adb3069b0e04-518b9527c60so4530504e87.0 for <ipsec@ietf.org>; Wed, 17 Apr 2024 04:59:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1713355163; x=1713959963; darn=ietf.org; h=content-language:thread-index:content-transfer-encoding :mime-version:message-id:date:subject:in-reply-to:references:to:from :from:to:cc:subject:date:message-id:reply-to; bh=Jr3SntBb5Ft0dDOX7h7O+PYxcskfxSyMHFajLDvHBA4=; b=CDr/vHJRxP4oTPkmRAZrsJhHUFTmG72/5GqxVFof/TgJPTgHOi/7ycOmyjiWSPE9WW 1UjyJE6w0EXyBo2GAuZrd/hwH9f2/utEevNnBj2FgQ5J8vMc/CndbL854bXI++DsIakK mOPSyomzTBz9/dMsNpknG/TarP6BU4qBLleRF7cryOCYL7wTKq5cehq+GgoSvybx3RJP MGFx6zyE4XiiL2g5Kzj6GWpXkokrtJ0RmgYBflqM30m475/HMg+leaa5Mm/ff9ZGTRTO sT9bhKu/lMAuOrOp/sE4MaDOcPUjYBVVjxwSTE8mMSbfs8wzKe703Lj42NF+QO//mVqO L1UA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1713355163; x=1713959963; h=content-language:thread-index:content-transfer-encoding :mime-version:message-id:date:subject:in-reply-to:references:to:from :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=Jr3SntBb5Ft0dDOX7h7O+PYxcskfxSyMHFajLDvHBA4=; b=IM+9YeyfJklzfrOkX3tfUK5nKjxVj4VGtPe3wr+4c0wjGS1R89JWf7GAd9EMnHdJ1J utUwjh25BE/4qwCh8/C8hWB9+085LuJKzXP9ctaVYo8SpsLKJ+7/8gPVhCHIXrSzNmrr 38gy0qvAPB/PjNwG/vtjLTAs+c6Wgzyeq3fZmrfbYruj14OGJcMZ3m3w1HUhYhQ+7rr9 tCugRICkhEcUTfXXiiGGfThf8MEct2a+cweCJuus99UiWj9V6cOv+c9oYxSZ/myn+8gy Me/E2sh1xxiZWnmxutuWm3y8u/1TTV+Y3QbDBDS4rKZLGQMVSPlXZmkDeEw4B1Y7Kqsw ma5A==
X-Gm-Message-State: AOJu0YyaDb5FgEwgy9Bj8ykBIgfTg5czpvCCqtQEPf4uq38tUPgnMQ0f AXmFQ3z0HVO+RbkpLbaa4f2at3+yN0Zn2sqTh8u829yA5yC0p9WzDDS+vQ==
X-Google-Smtp-Source: AGHT+IEixqIIrKWo9VDNoBiGeSMsi1EPw3m6as4qbJ3lGjTD8c9FqgxccTQgYNjimD3GuSBtwdqVHQ==
X-Received: by 2002:ac2:4ac8:0:b0:516:d1af:adc1 with SMTP id m8-20020ac24ac8000000b00516d1afadc1mr11271877lfp.9.1713355162727; Wed, 17 Apr 2024 04:59:22 -0700 (PDT)
Received: from BuildPC ([93.188.44.204]) by smtp.gmail.com with ESMTPSA id s22-20020a056512315600b00518b4c5de8bsm1287743lfi.266.2024.04.17.04.59.21 for <ipsec@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 17 Apr 2024 04:59:22 -0700 (PDT)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: ipsec@ietf.org
References: <171329336980.31691.2917559094404708950@ietfa.amsl.com>
In-Reply-To: <171329336980.31691.2917559094404708950@ietfa.amsl.com>
Date: Wed, 17 Apr 2024 14:59:20 +0300
Message-ID: <06fd01da90be$af57e510$0e07af30$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQIkST90sktHeMoyPgl6/Zl9UDBatrDY6lpw
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/_OzCvrS7Gk1eFa33m5fxpjiXQkc>
Subject: Re: [IPsec] I-D Action: draft-ietf-ipsecme-ikev2-qr-alt-00.txt
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Apr 2024 11:59:29 -0000

Hi,

the name of the draft was changed to draft-ietf-ipsecme-...
No more changes.

Regards,
Valery.

> -----Original Message-----
> From: IPsec <ipsec-bounces@ietf.org> On Behalf Of internet-drafts@ietf.org
> Sent: Tuesday, April 16, 2024 9:49 PM
> To: i-d-announce@ietf.org
> Cc: ipsec@ietf.org
> Subject: [IPsec] I-D Action: draft-ietf-ipsecme-ikev2-qr-alt-00.txt
> 
> Internet-Draft draft-ietf-ipsecme-ikev2-qr-alt-00.txt is now available. It
is a work
> item of the IP Security Maintenance and Extensions (IPSECME) WG of the
IETF.
> 
>    Title:   Alternative Approach for Mixing Preshared Keys in IKEv2 for
Post-
> quantum Security
>    Author:  Valery Smyslov
>    Name:    draft-ietf-ipsecme-ikev2-qr-alt-00.txt
>    Pages:   11
>    Dates:   2024-04-12
> 
> Abstract:
> 
>    An Internet Key Exchange protocol version 2 (IKEv2) extension defined
>    in RFC8784 allows IPsec traffic to be protected against someone
>    storing VPN communications today and decrypting it later, when (and
>    if) cryptographically relevant quantum computers are available.  The
>    protection is achieved by means of Post-quantum Preshared Key (PPK)
>    which is mixed into the session keys calculation.  However, this
>    protection doesn't cover an initial IKEv2 SA, which might be
>    unacceptable in some scenarios.  This specification defines an
>    alternative way to get protection against quantum computers, which is
>    similar to the solution defined in RFC8784, but protects the initial
>    IKEv2 SA too.
> 
>    Besides, RFC8784 assumes that PPKs are static and thus they are only
>    used when an initial IKEv2 Security Association (SA) is created.  If
>    a fresh PPK is available before the IKE SA is expired, then the only
>    way to use it is to delete the current IKE SA and create a new one
>    from scratch, which is inefficient.  This specification also defines
>    a way to use PPKs in active IKEv2 SA for creating additional IPsec
>    SAs and for rekeys operations.
> 
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-ipsecme-ikev2-qr-alt/
> 
> There is also an HTMLized version available at:
> https://datatracker.ietf.org/doc/html/draft-ietf-ipsecme-ikev2-qr-alt-00
> 
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts
> 
> 
> _______________________________________________
> IPsec mailing list
> IPsec@ietf.org
> https://www.ietf.org/mailman/listinfo/ipsec