Re: [Cfrg] I-D Action: draft-irtf-cfrg-xmss-hash-based-signatures-06.txt

Rene Struik <rstruik.ext@gmail.com> Sun, 24 July 2016 00:15 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9FFB12D807 for <cfrg@ietfa.amsl.com>; Sat, 23 Jul 2016 17:15:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bfW2v1noC5Cm for <cfrg@ietfa.amsl.com>; Sat, 23 Jul 2016 17:15:04 -0700 (PDT)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8685D12D699 for <cfrg@irtf.org>; Sat, 23 Jul 2016 17:15:04 -0700 (PDT)
Received: by mail-qk0-x232.google.com with SMTP id x1so130174236qkb.3 for <cfrg@irtf.org>; Sat, 23 Jul 2016 17:15:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:to:references:cc:from:message-id:date:user-agent :mime-version:in-reply-to; bh=4BjbE55W8w8AoYlaSmPBjE/j4uiFClfkqEpmdTX5sx8=; b=iiZuqtRBzz878mZLXs9rKQNy5c3v8hVUbMN4jTi1fh2BsgBUe/D0ne7K8sA+Nscall 3M/uMesZX9YFMfUH3HEAlGxw07Mh5X3frGFv9WhvrV5Xn1vpeHPsnFu9y/Q1gPoCeJyx 8lepf3eLVmNV61wgyBOgB/0FhPq3iDGwBVS0OfdVzvRrg+yM4P8GJEP1IoMdacJtE9u5 DnHBbcep0b1I+4Q+e/Vs7S5WzOvuNCL52W/+5XYgfhBYHxN15aVSW+YhoYVtIUHbTkkF mA6/CxO4YoD45QMRJ+rFTEB7olSRVBERsrB4UTtZR9w1aLUtKSIbm7lPqeujzxQRMQAZ LbbA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:cc:from:message-id:date :user-agent:mime-version:in-reply-to; bh=4BjbE55W8w8AoYlaSmPBjE/j4uiFClfkqEpmdTX5sx8=; b=DlO76gC3pGBRHe61PTzg5ExUoFNx2fVWL5i2/xVk+FySpzZzzfj6y8sL4xJjYvWVlW 1J5DrSDHDV9WbUIcuQ14pyXFkn97XP0JI6ZQoOO2sdTab7aGiAuvQhTkaMV9lRxuvZk5 qYxPsOV+UJMAjFjAZAtDMBp6cWlgExngcCUH0H2+eyui19Kbf+YOfyoan87e9vQMFylQ pbwvd2bBGEUKAlKOdHqLtMmMeNH03Ykpwx5xM6kMKIsXYxfV1NlNeu/T1WE4eguJUzgM CZ3PzxS0CvbzpkYzZpdsncNgbE/Mz6fbgMyYHrQmbvM2Pasebtm5/VIdQzmhYIk3t1pH GlXg==
X-Gm-Message-State: AEkoouux0r6489zLsZcLMJkk8FyEcKnvq7zVWfN2jd0YsT3gPYVuY5h1BBmahLnmD2lx1Q==
X-Received: by 10.55.156.7 with SMTP id f7mr14270172qke.123.1469319303566; Sat, 23 Jul 2016 17:15:03 -0700 (PDT)
Received: from [192.168.0.14] (CPE7cb21b2cb904-CM7cb21b2cb901.cpe.net.cable.rogers.com. [174.112.186.144]) by smtp.gmail.com with ESMTPSA id i65sm11251904qtb.18.2016.07.23.17.15.02 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 23 Jul 2016 17:15:02 -0700 (PDT)
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, Phillip Hallam-Baker <phill@hallambaker.com>
References: <20160706144508.25995.18605.idtracker@ietfa.amsl.com> <577D1B6E.1020506@huelsing.net> <D3B93AC9.7187E%kenny.paterson@rhul.ac.uk> <994C5976EA09B556.08963792-86E6-4CE4-95FB-23F0F6046EC0@mail.outlook.com> <C6F5FDF9-6A09-4ECB-AAF5-985BF06F0F83@rhul.ac.uk> <69e0bf26-c079-75fb-0a5c-751bf3581016@cs.tcd.ie>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <dccc19aa-73e7-fd47-1f74-068724e62be3@gmail.com>
Date: Sat, 23 Jul 2016 20:14:53 -0400
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
In-Reply-To: <69e0bf26-c079-75fb-0a5c-751bf3581016@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="------------2709210DA0801A1681A96244"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/vTX38YVNKoEIHLzt83RtXk32Rbc>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-xmss-hash-based-signatures-06.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Jul 2016 00:15:07 -0000

+1

On 7/23/2016 4:56 PM, Stephen Farrell wrote:
>
> On 23/07/16 20:14, Paterson, Kenny wrote:
>> Your other point regarding state is well made.
> So that, and the fact that implementations are going to be
> brand new and hence quite likely buggy implies to me that
> the more cautious text I suggested takes the right approach.
>
> Even if we're cryptographically confident of this particular
> scheme, we are IMO far from wanting the Internet to depend
> upon it (or any other proposed PQ scheme).
>
> Cautious text is better here now, rather than overly optimistic
> text.
>
> S.
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363