Re: [lamps] I-D Action: draft-ietf-lamps-cms-kemri-08.txt

Russ Housley <housley@vigilsec.com> Tue, 06 February 2024 21:46 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 042A7C14F6AA for <spasm@ietfa.amsl.com>; Tue, 6 Feb 2024 13:46:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.907
X-Spam-Level:
X-Spam-Status: No, score=-1.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1HGUbM1Kq_r6 for <spasm@ietfa.amsl.com>; Tue, 6 Feb 2024 13:46:21 -0800 (PST)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 35440C14F69F for <spasm@ietf.org>; Tue, 6 Feb 2024 13:46:21 -0800 (PST)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 3B3C9171E70 for <spasm@ietf.org>; Tue, 6 Feb 2024 16:46:20 -0500 (EST)
Received: from smtpclient.apple (unknown [96.241.2.243]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 30F6A171A6B for <spasm@ietf.org>; Tue, 6 Feb 2024 16:46:20 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
Date: Tue, 06 Feb 2024 16:46:10 -0500
References: <170725522853.24260.11399491711841629103@ietfa.amsl.com>
To: SPASM <spasm@ietf.org>
In-Reply-To: <170725522853.24260.11399491711841629103@ietfa.amsl.com>
Message-Id: <60F8B927-E6C7-48AD-8FBE-B2251ACC3312@vigilsec.com>
X-Mailer: Apple Mail (2.3731.700.6)
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/JjKeQl59zOQv4m22ORvIuTDtMCM>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-kemri-08.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Feb 2024 21:46:25 -0000

This revision addresses the SEC AD comments,

Russ


> On Feb 6, 2024, at 4:33 PM, internet-drafts@ietf.org wrote:
> 
> Internet-Draft draft-ietf-lamps-cms-kemri-08.txt is now available. It is a
> work item of the Limited Additional Mechanisms for PKIX and SMIME (LAMPS) WG
> of the IETF.
> 
>   Title:   Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS)
>   Authors: Russ Housley
>            John Gray
>            大久保 智史
>   Name:    draft-ietf-lamps-cms-kemri-08.txt
>   Pages:   17
>   Dates:   2024-02-06
> 
> Abstract:
> 
>   The Cryptographic Message Syntax (CMS) supports key transport and key
>   agreement algorithms.  In recent years, cryptographers have been
>   specifying Key Encapsulation Mechanism (KEM) algorithms, including
>   quantum-secure KEM algorithms.  This document defines conventions for
>   the use of KEM algorithms by the originator and recipients to encrypt
>   and decrypt CMS content.  This document updates RFC 5652.
> 
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-kemri/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-lamps-cms-kemri-08.html
> 
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-ietf-lamps-cms-kemri-08
> 
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts
> 
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm