Re: [lamps] New Version Notification for draft-ietf-lamps-cms-mix-with-psk-06.txt

Russ Housley <housley@vigilsec.com> Tue, 06 August 2019 21:12 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9350F12006A for <spasm@ietfa.amsl.com>; Tue, 6 Aug 2019 14:12:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4XaFt8mio84s for <spasm@ietfa.amsl.com>; Tue, 6 Aug 2019 14:12:20 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E0B7A120033 for <spasm@ietf.org>; Tue, 6 Aug 2019 14:12:19 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 097CE300AAF for <spasm@ietf.org>; Tue, 6 Aug 2019 16:53:02 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id eiMJbOhzHa_Q for <spasm@ietf.org>; Tue, 6 Aug 2019 16:53:00 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (unknown [138.88.156.37]) by mail.smeinc.net (Postfix) with ESMTPSA id 9F26130065E for <spasm@ietf.org>; Tue, 6 Aug 2019 16:53:00 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Tue, 06 Aug 2019 17:12:17 -0400
References: <156512546616.27392.11574912416324243112.idtracker@ietfa.amsl.com>
To: LAMPS WG <spasm@ietf.org>
In-Reply-To: <156512546616.27392.11574912416324243112.idtracker@ietfa.amsl.com>
Message-Id: <064E2F31-FFF1-44C1-BC87-CC70FDA48FC2@vigilsec.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/R1Hcd0Dn87DVkC2sBfHLTZ3SYMg>
Subject: Re: [lamps] New Version Notification for draft-ietf-lamps-cms-mix-with-psk-06.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Aug 2019 21:12:22 -0000

This revision addresses the AD review comments and the IETF Last Call comments.

If you are implementing, please note the correction in the ASN.1 module.  Thanks for catching that Jim.

Russ


> On Aug 6, 2019, at 5:04 PM, internet-drafts@ietf.org wrote:
> 
> 
> A new version of I-D, draft-ietf-lamps-cms-mix-with-psk-06.txt
> has been successfully submitted by Russ Housley and posted to the
> IETF repository.
> 
> Name:		draft-ietf-lamps-cms-mix-with-psk
> Revision:	06
> Title:		Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)
> Document date:	2019-08-06
> Group:		lamps
> Pages:		30
> URL:            https://www.ietf.org/internet-drafts/draft-ietf-lamps-cms-mix-with-psk-06.txt
> Status:         https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-mix-with-psk/
> Htmlized:       https://tools.ietf.org/html/draft-ietf-lamps-cms-mix-with-psk-06
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-mix-with-psk
> Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-cms-mix-with-psk-06
> 
> Abstract:
>   The invention of a large-scale quantum computer would pose a serious
>   challenge for the cryptographic algorithms that are widely deployed
>   today.  The Cryptographic Message Syntax (CMS) supports key transport
>   and key agreement algorithms that could be broken by the invention of
>   such a quantum computer.  By storing communications that are
>   protected with the CMS today, someone could decrypt them in the
>   future when a large-scale quantum computer becomes available.  Once
>   quantum-secure key management algorithms are available, the CMS will
>   be extended to support the new algorithms, if the existing syntax
>   does not accommodate them.  In the near-term, this document describes
>   a mechanism to protect today's communication from the future
>   invention of a large-scale quantum computer by mixing the output of
>   key transport and key agreement algorithms with a pre-shared key.