[lamps] New Version Notification for draft-housley-cms-mix-with-psk-04.txt

Russ Housley <housley@vigilsec.com> Tue, 03 April 2018 20:21 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 95DDC12D86F for <spasm@ietfa.amsl.com>; Tue, 3 Apr 2018 13:21:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9D_l8zHc2MD8 for <spasm@ietfa.amsl.com>; Tue, 3 Apr 2018 13:21:49 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 76B4C12D86E for <spasm@ietf.org>; Tue, 3 Apr 2018 13:21:49 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 6C149300A12 for <spasm@ietf.org>; Tue, 3 Apr 2018 16:21:47 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id ybSVeESGDksT for <spasm@ietf.org>; Tue, 3 Apr 2018 16:21:46 -0400 (EDT)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 16F5A300670 for <spasm@ietf.org>; Tue, 3 Apr 2018 16:21:46 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Message-Id: <7F63A9D6-57F0-432A-BFB8-1D710303F845@vigilsec.com>
Date: Tue, 03 Apr 2018 16:22:07 -0400
To: LAMPS <spasm@ietf.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/-1B95uv3zM-hVGf4Uk3G9YLy0-Q>
Subject: [lamps] New Version Notification for draft-housley-cms-mix-with-psk-04.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Apr 2018 20:21:52 -0000

A new version of I-D, draft-housley-cms-mix-with-psk-04.txt
has been successfully submitted by Russell Housley and posted to the
IETF repository.

Name:		draft-housley-cms-mix-with-psk
Revision:	04
Title:		Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)
Document date:	2018-04-03
Group:		Individual Submission
Pages:		14
URL:            https://www.ietf.org/internet-drafts/draft-housley-cms-mix-with-psk-04.txt
Status:         https://datatracker.ietf.org/doc/draft-housley-cms-mix-with-psk/
Htmlized:       https://tools.ietf.org/html/draft-housley-cms-mix-with-psk-04
Htmlized:       https://datatracker.ietf.org/doc/html/draft-housley-cms-mix-with-psk
Diff:           https://www.ietf.org/rfcdiff?url2=draft-housley-cms-mix-with-psk-04

Abstract:
  The invention of a large-scale quantum computer would pose a serious
  challenge for the cryptographic algorithms that are widely deployed
  today.  The Cryptographic Message Syntax (CMS) supports key transport
  and key agreement algorithms that could be broken by the invention of
  such a quantum computer.  By storing communications that are
  protected with the CMS today, someone could decrypt them in the
  future when a large-scale quantum computer becomes available.  Once
  quantum-secure key management algorithms are available, the CMS will
  be extended to support them, if current syntax the does not
  accommodated them.  In the near-term, this document describes a
  mechanism to protect today's communication from the future invention
  of a large-scale quantum computer by mixing the output of key
  transport and key agreement algorithms with a pre-shared key.

Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat