Re: [lamps] I-D Action: draft-ietf-lamps-cms-mix-with-psk-03.txt

Russ Housley <housley@vigilsec.com> Sat, 09 March 2019 03:47 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ADE52128CF3 for <spasm@ietfa.amsl.com>; Fri, 8 Mar 2019 19:47:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PIBB8XH2ErGn for <spasm@ietfa.amsl.com>; Fri, 8 Mar 2019 19:47:31 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16EB9124B0C for <spasm@ietf.org>; Fri, 8 Mar 2019 19:47:31 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 34BBE300AB6 for <spasm@ietf.org>; Fri, 8 Mar 2019 22:29:13 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id RX3E_9rwQc5I for <spasm@ietf.org>; Fri, 8 Mar 2019 22:29:11 -0500 (EST)
Received: from [10.196.200.100] (21-196.icannmeeting.org [199.91.196.21]) by mail.smeinc.net (Postfix) with ESMTPSA id 6FFE23004B0 for <spasm@ietf.org>; Fri, 8 Mar 2019 22:29:11 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
Date: Fri, 08 Mar 2019 22:47:25 -0500
References: <155210300349.26589.15784443390732341010@ietfa.amsl.com>
To: spasm@ietf.org
In-Reply-To: <155210300349.26589.15784443390732341010@ietfa.amsl.com>
Message-Id: <9533B6C0-B0F5-48E2-89E9-0BFFD33EC5EB@vigilsec.com>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/mU251dpWeYQNPWuL4ssELBz1yBI>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-mix-with-psk-03.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Mar 2019 03:47:34 -0000

This document puts the PSK into the KDF in a slightly different way.  The change is more compatible with 'SuppPrivInfo' in the NIST key management documents.

This document includes examples in two new appendices.

PLEASE REVIEW.

Russ


> On Mar 8, 2019, at 10:43 PM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Limited Additional Mechanisms for PKIX and SMIME WG of the IETF.
> 
>        Title           : Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)
>        Author          : Russ Housley
> 	Filename        : draft-ietf-lamps-cms-mix-with-psk-03.txt
> 	Pages           : 29
> 	Date            : 2019-03-08
> 
> Abstract:
>   The invention of a large-scale quantum computer would pose a serious
>   challenge for the cryptographic algorithms that are widely deployed
>   today.  The Cryptographic Message Syntax (CMS) supports key transport
>   and key agreement algorithms that could be broken by the invention of
>   such a quantum computer.  By storing communications that are
>   protected with the CMS today, someone could decrypt them in the
>   future when a large-scale quantum computer becomes available.  Once
>   quantum-secure key management algorithms are available, the CMS will
>   be extended to support the new algorithms, if the existing syntax
>   does not accommodate them.  In the near-term, this document describes
>   a mechanism to protect today's communication from the future
>   invention of a large-scale quantum computer by mixing the output of
>   key transport and key agreement algorithms with a pre-shared key.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-mix-with-psk/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-lamps-cms-mix-with-psk-03
> https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-mix-with-psk-03
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-cms-mix-with-psk-03
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm