[openpgp] Fw: New Version Notification for draft-ietf-openpgp-pqc-07.txt
Aron Wussler <aron@wussler.it> Thu, 06 February 2025 16:59 UTC
Return-Path: <aron@wussler.it>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA668C1840CC for <openpgp@ietfa.amsl.com>; Thu, 6 Feb 2025 08:59:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=wussler.it
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G-sa2ptecgy8 for <openpgp@ietfa.amsl.com>; Thu, 6 Feb 2025 08:59:27 -0800 (PST)
Received: from mail-10625.protonmail.ch (mail-10625.protonmail.ch [79.135.106.25]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 06077C180B64 for <openpgp@ietf.org>; Thu, 6 Feb 2025 08:59:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=wussler.it; s=protonmail2; t=1738861163; x=1739120363; bh=E9c8CCabE5Qbwh4DZ1X2vtsk/WvkSa3KnhHitqOdGzU=; h=Date:To:From:Subject:Message-ID:In-Reply-To:References: Feedback-ID:From:To:Cc:Date:Subject:Reply-To:Feedback-ID: Message-ID:BIMI-Selector:List-Unsubscribe:List-Unsubscribe-Post; b=c5KvWRhNmJ2p4ziCJxbeVsL/2zjrrPewHgoEuUaCE9klhaPKtj9GT1WAPJnBNz+bu MpivoQ2XoVBaNQBEyLSa7buGk6l42rd6EL9aSVlnOwUozJVYIx5Z5KdQGbyGmEjYhU mvdGa3m3CjOjP2QWZ9OWwlfAzJblWjVP/nRtL6emw9A1lpllF9VX7rdsQIu/VamvVg rKbuYyf0ZcQIB/+8q+fcFjALD/91cKSeYCfUtwnBDX5LqT4YNxVNvHiMQxTGkfXuQZ nHJwmKRC37AGttQTaZaxA8QuN/xcpPW5FwCRVw2vKrMGqUDkzAZ0m1As4w0zDCJXOd etyTQUhJJ8USQ==
Date: Thu, 06 Feb 2025 16:59:16 +0000
To: "openpgp@ietf.org" <openpgp@ietf.org>
From: Aron Wussler <aron@wussler.it>
Message-ID: <nwWabMwk-LWR3IfeK1ULPctA-7RCTIRGF6hRnTbjvr5e4eQpCIjgDfVZnAXZ7HryVLCcvNd1vtx3BDu6m0YiUkFnfnXNLjknp81y0UUDoMw=@wussler.it>
In-Reply-To: <173886096403.582056.738072067863864472@dt-datatracker-6f7f8bdd64-25rl2>
References: <173886096403.582056.738072067863864472@dt-datatracker-6f7f8bdd64-25rl2>
Feedback-ID: 10883271:user:proton
X-Pm-Message-ID: a7da6e016c52f4ba19ba5206835d185fdf028289
MIME-Version: 1.0
Content-Type: multipart/signed; protocol="application/pgp-signature"; micalg="pgp-sha512"; boundary="------3a391715aae79aef0fbbe33e759e3dd2b8c163ff1256c17218e27a59d157176d"; charset="utf-8"
Message-ID-Hash: DAGC2I3NHBD243L2M7KCD4JWBXUCDMCD
X-Message-ID-Hash: DAGC2I3NHBD243L2M7KCD4JWBXUCDMCD
X-MailFrom: aron@wussler.it
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-openpgp.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [openpgp] Fw: New Version Notification for draft-ietf-openpgp-pqc-07.txt
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/YPwLwgTpeG6tLC4ZrF3EO7W-T9Q>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Owner: <mailto:openpgp-owner@ietf.org>
List-Post: <mailto:openpgp@ietf.org>
List-Subscribe: <mailto:openpgp-join@ietf.org>
List-Unsubscribe: <mailto:openpgp-leave@ietf.org>
Hi everyone, We just published a new version of the draft, that accounts for all changes discussed at the last IETF and updates the test vectors. We'll be presenting this on Monday! Cheers and see you soon, Aron -- Aron Wussler Sent with ProtonMail, OpenPGP key 0x7E6761563EFE3930 ------- Forwarded Message ------- From: internet-drafts@ietf.org <internet-drafts@ietf.org> Date: On Thursday, 6 February 2025 at 17:56 Subject: New Version Notification for draft-ietf-openpgp-pqc-07.txt To: Aron Wussler <aron@wussler.it>, Falko Strenzke <falko.strenzke@mtg.de>, Johannes Roth <johannes.roth@mtg.de>, Stavros Kousidis <kousidis.ietf@gmail.com> > A new version of Internet-Draft draft-ietf-openpgp-pqc-07.txt has been > successfully submitted by Aron Wussler and posted to the > IETF repository. > > Name: draft-ietf-openpgp-pqc > Revision: 07 > Title: Post-Quantum Cryptography in OpenPGP > Date: 2025-02-06 > Group: openpgp > Pages: 107 > URL: https://www.ietf.org/archive/id/draft-ietf-openpgp-pqc-07.txt > Status: https://datatracker.ietf.org/doc/draft-ietf-openpgp-pqc/ > HTML: https://www.ietf.org/archive/id/draft-ietf-openpgp-pqc-07.html > HTMLized: https://datatracker.ietf.org/doc/html/draft-ietf-openpgp-pqc > Diff: https://author-tools.ietf.org/iddiff?url2=draft-ietf-openpgp-pqc-07 > > Abstract: > > This document defines a post-quantum public-key algorithm extension > for the OpenPGP protocol. Given the generally assumed threat of a > cryptographically relevant quantum computer, this extension provides > a basis for long-term secure OpenPGP signatures and ciphertexts. > Specifically, it defines composite public-key encryption based on ML- > KEM (formerly CRYSTALS-Kyber), composite public-key signatures based > on ML-DSA (formerly CRYSTALS-Dilithium), both in combination with > elliptic curve cryptography, and SLH-DSA (formerly SPHINCS+) as a > standalone public key signature scheme. > > > > The IETF Secretariat
- [openpgp] Fw: New Version Notification for draft-… Aron Wussler