Path: gmd.de!xlink.net!howland.reston.ans.net!spool.mu.edu!
bloom-beacon.mit.edu!senator-bedfellow.mit.edu!athena.mit.edu!burt
From: bu...@chirality.rsa.com (Burt Kaliski)
Newsgroups: sci.crypt
Subject: Revised versions of PKCS available
Date: 16 Nov 93 14:55:04
Organization: RSA Data Security, Inc.
Lines: 69
Distribution: sci
Message-ID: <BURT.93Nov16145504@chirality.rsa.com>
NNTP-Posting-Host: chirality.rsa.com

Revised versions of the Public-Key Cryptography Standards (PKCS), the
informal intervendor standards developed in 1991 by RSA Laboratories
with representatives of Apple, Digital, Lotus, Microsoft, MIT,
Northern Telecom, Novell and Sun, are now available via anonymous FTP
to rsa.com or via electronic mail to <pk...@rsa.com>.

Major improvements include the following:

     o    PKCS #7, the cryptographic message standard, now supports
          certificate-revocation lists (CRLs), "certificates-only"
          messages, and messages encrypted with only secret-key
          algorithms

     o    PKCS #10, a new standard for certification requests, is
          added. The standard gives compact formats for requesting
          key certification services such as those offered by RSA Data
          Security and other certification authorities.

Editorial improvements include updates to the references and the
addition of a revision history. PKCS #1 now gives a comparison of the
MD2, MD4, MD5 message-digest algorithms; the overview addresses
compatibility between PKCS and new work, including NIST's proposed
Digital Signature Standard, ISO/IEC 9796, and ANSI X9.30 and .31; and
the examples reflect new naming conventions.

Suggestions for further improvements are welcome.

Since its publication in June 1991, PKCS has become a part of several
standards and products, including Internet Privacy-Enhanced Mail, the
NIST/OSI Implementors' Workshop, BLOC F3 Forms Automation, Apple's
PowerTalk, Shana Informed, and Fischer International's Workflow 2000.

To obtain particular documents in the Public-Key Cryptography
Standards suite, send electronic mail to one of the following
addresses:

<pkcs-o...@rsa.com>: An Overview of the PKCS Standards.
<pkcs-...@rsa.com>: A Layman's Guide to a Subset of ASN.1, BER and DER.
<pkc...@rsa.com>: PKCS #1: RSA Encryption Standard.
<pkc...@rsa.com>: PKCS #3: Diffie-Hellman Key-Agreement Standard.
<pkc...@rsa.com>: PKCS #5: Password-Based Encryption Standard.
<pkc...@rsa.com>: PKCS #6: Extended-Certificate Syntax Standard.
<pkc...@rsa.com>: PKCS #7: Cryptographic Message Syntax Standard.
<pkc...@rsa.com>: PKCS #8: Private-Key Information Syntax Standard.
<pkc...@rsa.com>: PKCS #9: Selected Attribute Types.
<pkc...@rsa.com>: PKCS #10: Certification Request Syntax Standard.
<pkcs-e...@rsa.com>: Some Examples of the PKCS Standards.
 
(PKCS #2 and #4 have been superseded by other members of the suite.)

Documents returned via electronic mail are all in ASCII format.
Adobe Postscript(R) and Microsoft(R) Word for Windows(TM) versions
are available via anonymous FTP to rsa.com in the directory
'pub/pkcs'.

Paper copies are available from:

PKCS Editor
RSA Laboratories
100 Marine Parkway
Redwood City, CA  94065

(415) 595-7703
(415) 595-4126 (fax)

If you have any problems obtaining the documents, send electronic
mail to <pkcs-admi...@rsa.com>.

Revised November 16, 1993