Re: [lamps] I-D Action: draft-ietf-lamps-cms-mix-with-psk-00.txt

Russ Housley <housley@vigilsec.com> Mon, 17 September 2018 18:21 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 577DD130E81 for <spasm@ietfa.amsl.com>; Mon, 17 Sep 2018 11:21:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nf_9_Gm6_I0U for <spasm@ietfa.amsl.com>; Mon, 17 Sep 2018 11:21:48 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E871130E82 for <spasm@ietf.org>; Mon, 17 Sep 2018 11:21:48 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id A218A300A02 for <spasm@ietf.org>; Mon, 17 Sep 2018 14:21:45 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 5wHsITDKZp3R for <spasm@ietf.org>; Mon, 17 Sep 2018 14:21:44 -0400 (EDT)
Received: from new-host-5.home (pool-71-127-50-4.washdc.fios.verizon.net [71.127.50.4]) by mail.smeinc.net (Postfix) with ESMTPSA id 46E4D3005D6 for <spasm@ietf.org>; Mon, 17 Sep 2018 14:21:44 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Date: Mon, 17 Sep 2018 14:21:44 -0400
References: <153720552308.24615.17813637944141841856@ietfa.amsl.com>
To: SPASM <spasm@ietf.org>
In-Reply-To: <153720552308.24615.17813637944141841856@ietfa.amsl.com>
Message-Id: <8CC9B482-51C1-44B9-B794-1B8A373B0AF8@vigilsec.com>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/SGU9OiS9UEekckksrS2mPTK5uyA>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-mix-with-psk-00.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Sep 2018 18:21:50 -0000

This document was posted with only very minor editorial changes.

Russ


> On Sep 17, 2018, at 1:32 PM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Limited Additional Mechanisms for PKIX and SMIME WG of the IETF.
> 
>        Title           : Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)
>        Author          : Russell Housley
> 	Filename        : draft-ietf-lamps-cms-mix-with-psk-00.txt
> 	Pages           : 14
> 	Date            : 2018-09-17
> 
> Abstract:
>   The invention of a large-scale quantum computer would pose a serious
>   challenge for the cryptographic algorithms that are widely deployed
>   today.  The Cryptographic Message Syntax (CMS) supports key transport
>   and key agreement algorithms that could be broken by the invention of
>   such a quantum computer.  By storing communications that are
>   protected with the CMS today, someone could decrypt them in the
>   future when a large-scale quantum computer becomes available.  Once
>   quantum-secure key management algorithms are available, the CMS will
>   be extended to support them, if existing syntax the does not
>   accommodated them.  In the near-term, this document describes a
>   mechanism to protect today's communication from the future invention
>   of a large-scale quantum computer by mixing the output of key
>   transport and key agreement algorithms with a pre-shared key.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-mix-with-psk/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-lamps-cms-mix-with-psk-00
> https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-mix-with-psk-00
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/