Re: [saag] PQC in ZRTP (RFC6189) and hybrid KEM

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Wed, 24 November 2021 07:24 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 159D33A0C40 for <saag@ietfa.amsl.com>; Tue, 23 Nov 2021 23:24:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=x2z3wRJg; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=x2z3wRJg
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kT4vbD1BOTej for <saag@ietfa.amsl.com>; Tue, 23 Nov 2021 23:24:36 -0800 (PST)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20089.outbound.protection.outlook.com [40.107.2.89]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 171993A0C3E for <saag@ietf.org>; Tue, 23 Nov 2021 23:24:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=I1StO2R+WAbA5l8Posn9gFTvOTtZIeTPtYjuW958rek=; b=x2z3wRJgvUItx0I7xFTmt+w9ejVjrk/DzDYPejTKiZB44jFaWJrfUwjYWyocMHG2LAyslYVBKjtgmcqdYZJ53U3JpQlUyZOE1aPHqHRKFt9mv9GahRczCaHSJhTstIo/aRs1xoVy4fFCRMihZlns5O4Ed0ZvZIUmv2i+VboddQU=
Received: from AM6PR04CA0027.eurprd04.prod.outlook.com (2603:10a6:20b:92::40) by DB6PR0801MB1942.eurprd08.prod.outlook.com (2603:10a6:4:75::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4713.22; Wed, 24 Nov 2021 07:24:32 +0000
Received: from VE1EUR03FT035.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:92:cafe::6e) by AM6PR04CA0027.outlook.office365.com (2603:10a6:20b:92::40) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4713.19 via Frontend Transport; Wed, 24 Nov 2021 07:24:32 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT035.mail.protection.outlook.com (10.152.18.110) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4713.19 via Frontend Transport; Wed, 24 Nov 2021 07:24:30 +0000
Received: ("Tessian outbound dbb52aec1fa6:v110"); Wed, 24 Nov 2021 07:24:30 +0000
X-CR-MTA-TID: 64aa7808
Received: from 1fdc26dc6883.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id A7A7F51E-8D25-4E19-8075-5D9895968A41.1; Wed, 24 Nov 2021 07:24:24 +0000
Received: from EUR05-DB8-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 1fdc26dc6883.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 24 Nov 2021 07:24:24 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=SUskHAlBJAPx25uT6KFldqJgTWdSO4YLrbu+TXKpE+Zhe/qdRbyLcJ0Y+cikFDVzgeaoH6qmWWEawNd+WLMzxT42Pra0Q/zFQrbyRdMC+SFJ4BU7D3ozrYXGWXBUjMWAkQlqs6zmHIUE0HBm6kyLc/UGQ3zv0lfowWi1RDVK44I82KUt78NA1nJR/W6cSQyBJEmItS52OQz5wwd9eAi+AKjeFIPzHus8R6f8sowM4vAqFVflWXG1/oYRL0zmqYJDx19PYrlTUpVKAEUYpwS0DkP2a/pCVYmmdDf6fNSm7oixDgj/6+hiZ3B90uNWAvNNQPIBgD/P/szzRkLOeLy+OQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=I1StO2R+WAbA5l8Posn9gFTvOTtZIeTPtYjuW958rek=; b=Hj7BUklgGijHGkOWASmmP5icadwAF/d2nrWK4bjisGK0H5h+NXojqeZYZ+LfnNanAVBG3VRVTUzH20cW3veZCsp2OWYyxTE9swnNqKC7A8sU/hPcePKOWK709OX0qy5tCv2PWxhYmfXvEfYy6XOGAFn+kodhZjK0yp1zRkL16Kc06IbJYniN1EAnaUZCjz5tdYmqh98pDTOFppbooxRo5LqFnhjl9gc+deepVZcljlIDej26EbgSSmQ/MwxW8fJpzYi0z8vn9UD0W2+ngEm+LslhywssCDN/5YZ9c9qmtZ6mz4vUgV6HZBia2qRgkeS+xZuEb44OfRFIBuYw9uGFwg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=I1StO2R+WAbA5l8Posn9gFTvOTtZIeTPtYjuW958rek=; b=x2z3wRJgvUItx0I7xFTmt+w9ejVjrk/DzDYPejTKiZB44jFaWJrfUwjYWyocMHG2LAyslYVBKjtgmcqdYZJ53U3JpQlUyZOE1aPHqHRKFt9mv9GahRczCaHSJhTstIo/aRs1xoVy4fFCRMihZlns5O4Ed0ZvZIUmv2i+VboddQU=
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com (2603:10a6:10:20d::17) by DBAPR08MB5846.eurprd08.prod.outlook.com (2603:10a6:10:1b0::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4734.20; Wed, 24 Nov 2021 07:24:23 +0000
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::df4:1630:4e29:b55]) by DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::df4:1630:4e29:b55%9]) with mapi id 15.20.4713.026; Wed, 24 Nov 2021 07:24:23 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Colin Perkins <csp@csperkins.org>, Eric Rescorla <ekr@rtfm.com>
CC: IETF SAAG <saag@ietf.org>
Thread-Topic: [saag] PQC in ZRTP (RFC6189) and hybrid KEM
Thread-Index: AQHX2zGAlmuoDbQj5U6no/pifdCekKwGsdsAgAMzOACABfErAIAAzqYAgAALBQCAAGGEgIAAdv0AgADJRuA=
Date: Wed, 24 Nov 2021 07:24:23 +0000
Message-ID: <DBBPR08MB5915112DF7FB631B4BA9D98DFA619@DBBPR08MB5915.eurprd08.prod.outlook.com>
References: <0c359a65-386e-8c09-4c8f-9cefb066cffc@linphone.org> <CABcZeBPME1Eos8SFQdmAGRP5smn=bfAdPVOTrxF10nU3wkEbeA@mail.gmail.com> <B8A00186-3F5E-4075-8244-B4B9F069BD5B@csperkins.org> <f0aaeb33-0bf7-c5e0-5df3-d251a4c24b9f@linphone.org> <CABcZeBNb4qEJscEHb44PjrHEQKs08R6vCZfFM0HWk67OLMZykA@mail.gmail.com> <20211123062712.GB93060@kduck.mit.edu> <CABcZeBNaiQuod2hsm0-Lm68zTiOvZnK+f8FygNuN9_KEPCZvhA@mail.gmail.com> <6FDCA579-69C1-463A-8E1F-FF88ECF652B2@csperkins.org>
In-Reply-To: <6FDCA579-69C1-463A-8E1F-FF88ECF652B2@csperkins.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: E124223DA4D0C44CB20914DCB3D90CDB.0
x-checkrecipientchecked: true
Authentication-Results-Original: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: b13b620c-54b4-41a6-c45c-08d9af1b74e7
x-ms-traffictypediagnostic: DBAPR08MB5846:|DB6PR0801MB1942:
X-Microsoft-Antispam-PRVS: <DB6PR0801MB19421E3CCB98B24D178EF000FA619@DB6PR0801MB1942.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:5236;OLM:10000;
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: LfSV9ZIvDcy5Stz83fcor8n+am/4jcC8ZxxLQArzgO1+iSVGt3rICxFfFsJWT1YyyE4mGs95W9c8yC7ojKgzXjZCRqP319/xrRtASgX59l20dhnzwk1BSUdPBGHiQKEZXDZlyxpfDw8/FQzmLuuvxC4cNvGFHFGZaIcBo5E7y8qdNRrb43TEVjOPjdBkXhC6gmtP/v3OqyRPE1CP4oLqkv3G+CUjVb+ixST9eSgV+a1xMf6pzfsXHXQdnM0Y+74FoO67/BMJ+3mRR7IHSZACwL7KffV5JcdmYWU7g7uvAbnsgTVMbTdlY/sCjzvbURy1TSZgACyCLTLfaoJWJ0fHceKQ6cIyZGC+gsFJDvxuERZ3Fwv3bHXAw9n2lqhTSkb+h7w3lIpdQCJmTb1LHsUo3hMNr4Wit4igGSgNzsgqw6EEI6WFcTazBiIH7cSS30fs3JWm47/Lb2MDX6mZCJgzLuZYMfJXQvdPIvGN17U8Bs2y2DNs/tcJJ9/WYcwjxrntL3hyEdRuvfmqZmxXuKvvB09YwbuBQSgAbXSzY6KKlhO0JSTgFssQoQHdgLIvyXm1XgKTJj2GHCJd33rfZwThoHuIZPOe1biT1+nDmSMdfyH+ynD3hJHM5l63qs3tD9EOB6FiWDEN4SpP+V3+S7CpsIh6Kl+1gOqmL0rOjBndVkk3W7MTcUEYMqRE0auaEmUybHFBkdWf9f7oiwcUQCFuhQ==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DBBPR08MB5915.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(110136005)(8676002)(26005)(316002)(7696005)(508600001)(6506007)(186003)(33656002)(38100700002)(5660300002)(83380400001)(9686003)(2906002)(4744005)(4326008)(122000001)(38070700005)(52536014)(76116006)(55016003)(66946007)(64756008)(66446008)(66556008)(66476007)(86362001)(71200400001)(8936002); DIR:OUT; SFP:1101;
Content-Type: multipart/alternative; boundary="_000_DBBPR08MB5915112DF7FB631B4BA9D98DFA619DBBPR08MB5915eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBAPR08MB5846
Original-Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT035.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 7700e663-bf86-4a74-fd04-08d9af1b7049
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 7PRcc73xzv2MbXe0r9UiQF2W7q6OQGnpJ45kzunt8i0O/nh+VkUmXBQiuIlPs+XRtnTE+b7HEOy6Ji9EK1YZBs9MqeKRUzXtoGsXHJtoQ4gumYXR0zMtF5QMOfMAybIlPiSGRgkanFrV/LJmBmq9D/nh58j4qBFLONWs4Yoq2DKuCevGz2brudBsoh742J9UUgtxVPvlF+QLTat9nZPQwDh2RWAbK2B3aDu+Y1IAnYKWbFV8duzA6QFaFHI+5byOMZkQlPO0VEUmBvrVXnvvGyRBy7sWkDfAsBTEGUkq66Bd9CYPE0Z6KWxNCmQoGLnMv882/7cfYPcrLYpE+x+wPvgQB9NwryeGUij7d5CEht1CZ5AaikHFAPo8DQqDjk4f8pD93KGWoAlCEEWX6/cO5wIriuYs0Syms19TfJyU+gQvSDeFljJoJG/ULXH/4I2KUkUGkCx4llMrN7j2awwWXQJ6E5Oik/GuZhrzAjvDQZdVCfpO8AuSr/RthCqMuz+UI0BtE+VM5fGo63EYag5g4oB4uWwFDl5R70lLUjURAKPsn+J7fw2XCCq1gmXw5mi0JPl6MRyjlXv2YS0eUropplVpiq4cVKwhRuFRTKMG3sUcQM057mF9WF0h3XoUi8xhOUWWrYNmDH68ZAJYa1/6EEHDAX0YBRd+TOqANj0lgOUrtQtClZwMSeAjNDQHV9UtFojOp28PTKN6bIk00fcgDw==
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(36840700001)(46966006)(86362001)(316002)(4326008)(336012)(81166007)(33656002)(2906002)(356005)(33964004)(83380400001)(7696005)(110136005)(8676002)(70206006)(26005)(5660300002)(82310400004)(55016003)(8936002)(508600001)(52536014)(47076005)(36860700001)(9686003)(186003)(6506007)(70586007); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 24 Nov 2021 07:24:30.8500 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: b13b620c-54b4-41a6-c45c-08d9af1b74e7
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT035.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR0801MB1942
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/Gw1Hge7Scki7XX2X1d1pketKrBk>
Subject: Re: [saag] PQC in ZRTP (RFC6189) and hybrid KEM
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Nov 2021 07:24:41 -0000

  *   It was externally developed, but did get some reasonable amount of review in IETF, and was discussed in WG meetings on several occasions.

Either it is a product of the IETF or it isn’t. Just because you get some feedback does not make it an IETF consensus document. Just think about eTLS: was presented many times, got a lot of feedback.

Ciao
Hannes


IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.