Re: [Cfrg] When TLS is an overkill...

Adam Langley <agl@imperialviolet.org> Mon, 25 February 2019 16:00 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0586D130F05 for <cfrg@ietfa.amsl.com>; Mon, 25 Feb 2019 08:00:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.879
X-Spam-Level:
X-Spam-Status: No, score=-1.879 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.018, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TlQBkoHi8J2h for <cfrg@ietfa.amsl.com>; Mon, 25 Feb 2019 08:00:24 -0800 (PST)
Received: from mail-qt1-f172.google.com (mail-qt1-f172.google.com [209.85.160.172]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8EE26130EF9 for <cfrg@irtf.org>; Mon, 25 Feb 2019 08:00:24 -0800 (PST)
Received: by mail-qt1-f172.google.com with SMTP id u7so1828035qtg.9 for <cfrg@irtf.org>; Mon, 25 Feb 2019 08:00:24 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ENkAZVb96JdtAG3qIpqlHehNIKcS7biDl0JmqBsEiow=; b=GwztrAC84ITg1r5oIAT/V9XXfRyE/dEPvhOK3OKPmfn1dH3AAmryt+WvngSVbALzhC AEf524dzO+WBUnJdohoE56dYeUFmazHI0wQWYwvN3fFqdwqYYbozqqYi3uAgKQTFDQnf e0Ytld/QSBvO1C6iBR8bk1DH/YudPc39tslJcujbHgZbFwqepRMuwStxAzCJO54yAC6A Pt7WdiW9xjoyJ2xV/20l+bxnhMEh6E5f4+eETE6mRA7rcpxXAv9xRIPgBocrxJCVk7ym 1DNJbZBT74WQFQMg1hg7Z1UATTTWJ6fYKRPFEs4oOGvHG+GZqxyKqkGj4BWbpcQ/5O9V l+OQ==
X-Gm-Message-State: AHQUAubymA+ja1jJQ+zhwv6ntXrrEAPeDHkDTUMMITm9kA9O0pwGYLgr KrOgtgKC7SD//sHn05YzHPMVQG3JwfJ8YFUd1YepYVAy
X-Google-Smtp-Source: AHgI3IZqAK5EEDvrFrNWmuIEstBEy98nJvbBZyRqxlkopyXbJj8BRDqX7OubuwkaHlHjaiNB35wqVZU2tJjZWJkiPeQ=
X-Received: by 2002:ac8:548:: with SMTP id c8mr14380872qth.373.1551110423282; Mon, 25 Feb 2019 08:00:23 -0800 (PST)
MIME-Version: 1.0
References: <307807bf-09eb-96c7-028f-df9573463b11@openca.org>
In-Reply-To: <307807bf-09eb-96c7-028f-df9573463b11@openca.org>
From: Adam Langley <agl@imperialviolet.org>
Date: Mon, 25 Feb 2019 08:00:12 -0800
Message-ID: <CAMfhd9XCTLdj_FQTyzgCpp8xtNB1ZD7xjjpXxz+Cij2MxdQRxw@mail.gmail.com>
To: "Dr. Pala" <director@openca.org>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/related; boundary="000000000000c9a6600582ba095d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/zXA1tNz-Xr6zck_IWKuXqvjnhp8>
Subject: Re: [Cfrg] When TLS is an overkill...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Feb 2019 16:00:27 -0000

On Mon, Feb 25, 2019 at 7:56 AM Dr. Pala <director@openca.org> wrote:

> My question for the group is: if we were to use a "simple" way to
> establish the secure channel, are there recommendations for what should be
> in those messages ? What would be the minimum set of required data that
> MUST be included in the exchange ?
>
Noise Explorer (https://noiseexplorer.com/) is excellent work in this space.


Cheers

AGL