Re: [lamps] I-D Action: draft-ietf-lamps-cms-mix-with-psk-05.txt

Russ Housley <housley@vigilsec.com> Wed, 05 June 2019 19:30 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 08BAB12021C for <spasm@ietfa.amsl.com>; Wed, 5 Jun 2019 12:30:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MWtWmkql6SLE for <spasm@ietfa.amsl.com>; Wed, 5 Jun 2019 12:30:52 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E7221201FA for <spasm@ietf.org>; Wed, 5 Jun 2019 12:30:52 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 134F1300ABA for <spasm@ietf.org>; Wed, 5 Jun 2019 15:11:34 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id Kzc74vRfk7nr for <spasm@ietf.org>; Wed, 5 Jun 2019 15:11:32 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (unknown [138.88.156.37]) by mail.smeinc.net (Postfix) with ESMTPSA id 90665300A9E for <spasm@ietf.org>; Wed, 5 Jun 2019 15:11:32 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Wed, 05 Jun 2019 15:30:49 -0400
References: <155976291465.22323.14886121908155552910@ietfa.amsl.com>
To: SPASM <spasm@ietf.org>
In-Reply-To: <155976291465.22323.14886121908155552910@ietfa.amsl.com>
Message-Id: <4C7F3E8C-301D-4726-907E-BFBEE945CDD3@vigilsec.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/3mj6nnlLG1vzTWSnCNANguQ27hk>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-mix-with-psk-05.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Jun 2019 19:30:54 -0000

This new version adds a paragraph to the security considerations, and it adds an acknowledgment to for the ProVerif proof that was posted last week.

Russ


> On Jun 5, 2019, at 3:28 PM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Limited Additional Mechanisms for PKIX and SMIME WG of the IETF.
> 
>        Title           : Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)
>        Author          : Russ Housley
> 	Filename        : draft-ietf-lamps-cms-mix-with-psk-05.txt
> 	Pages           : 29
> 	Date            : 2019-06-05
> 
> Abstract:
>   The invention of a large-scale quantum computer would pose a serious
>   challenge for the cryptographic algorithms that are widely deployed
>   today.  The Cryptographic Message Syntax (CMS) supports key transport
>   and key agreement algorithms that could be broken by the invention of
>   such a quantum computer.  By storing communications that are
>   protected with the CMS today, someone could decrypt them in the
>   future when a large-scale quantum computer becomes available.  Once
>   quantum-secure key management algorithms are available, the CMS will
>   be extended to support the new algorithms, if the existing syntax
>   does not accommodate them.  In the near-term, this document describes
>   a mechanism to protect today's communication from the future
>   invention of a large-scale quantum computer by mixing the output of
>   key transport and key agreement algorithms with a pre-shared key.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-mix-with-psk/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-lamps-cms-mix-with-psk-05
> https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-mix-with-psk-05
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-cms-mix-with-psk-05
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/