[lamps] Fwd: New Version Notification for draft-housley-cms-mix-with-psk-00.txt

Russ Housley <housley@vigilsec.com> Mon, 13 November 2017 15:16 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42438129421 for <spasm@ietfa.amsl.com>; Mon, 13 Nov 2017 07:16:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hgP9Shl4eX5o for <spasm@ietfa.amsl.com>; Mon, 13 Nov 2017 07:15:54 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 06FBA129AD1 for <spasm@ietf.org>; Mon, 13 Nov 2017 07:15:42 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 5F3FD3005A4 for <spasm@ietf.org>; Mon, 13 Nov 2017 10:15:41 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id U2nlKhyaK3J7 for <spasm@ietf.org>; Mon, 13 Nov 2017 10:15:38 -0500 (EST)
Received: from [10.5.245.234] (wsip-98-172-24-238.dc.dc.cox.net [98.172.24.238]) by mail.smeinc.net (Postfix) with ESMTPSA id BEDC8300590 for <spasm@ietf.org>; Mon, 13 Nov 2017 10:15:38 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_39E36E50-732F-4190-A1A2-055642B6E601"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Message-Id: <1FB8E6DC-4EB2-4812-AA10-3415396EC984@vigilsec.com>
References: <151058607297.580.10143889052435378840.idtracker@ietfa.amsl.com>
To: SPASM <spasm@ietf.org>
Date: Mon, 13 Nov 2017 10:15:40 -0500
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/zAVMgz5n6fNOlzNG3_Gl_M8Nqwo>
Subject: [lamps] Fwd: New Version Notification for draft-housley-cms-mix-with-psk-00.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Nov 2017 15:16:02 -0000

People on this list may find this new I-D interesting,

Russ


> From: internet-drafts@ietf.org
> Subject: New Version Notification for draft-housley-cms-mix-with-psk-00.txt
> Date: November 13, 2017 at 10:14:32 AM EST
> To: "Russell Housley" <housley@vigilsec.com>, "Russ Housley" <housley@vigilsec.com>
> 
> 
> A new version of I-D, draft-housley-cms-mix-with-psk-00.txt
> has been successfully submitted by Russell Housley and posted to the
> IETF repository.
> 
> Name:		draft-housley-cms-mix-with-psk
> Revision:	00
> Title:		Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS)
> Document date:	2017-11-13
> Group:		Individual Submission
> Pages:		11
> URL:            https://www.ietf.org/internet-drafts/draft-housley-cms-mix-with-psk-00.txt
> Status:         https://datatracker.ietf.org/doc/draft-housley-cms-mix-with-psk/
> Htmlized:       https://tools.ietf.org/html/draft-housley-cms-mix-with-psk-00
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-housley-cms-mix-with-psk-00
> 
> 
> Abstract:
>   The invention of a large-scale quantum computer would pose a serious
>   challenge for the cryptographic algorithms that are widely deployed
>   today.  The Cryptographic Message Syntax (CMS) supports key transport
>   and key agreement algorithms that could be broken by the invention of
>   such a quantum computer.  By storing communications that are
>   protected with the CMS today, someone could decrypt them in the
>   future when a large-scale quantum computer becomes available.  Once
>   quantum-secure key management algorithms are available, the CMS will
>   be extended to support them, if current syntax the does not
>   accommodated them.  In the near-term, this document describes a
>   mechanism to protect today's communication from the future invention
>   of a large-scale quantum computer by mixing the output of key
>   transport and key agreement algorithms with a pre-shared key.
> 
> 
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat
>