Re: [saag] SSH & Ntruprime

Loganaden Velvindron <loganaden@gmail.com> Thu, 28 March 2024 18:55 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D4C3C14F6FB for <saag@ietfa.amsl.com>; Thu, 28 Mar 2024 11:55:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yCG6kUCiw4XW for <saag@ietfa.amsl.com>; Thu, 28 Mar 2024 11:55:08 -0700 (PDT)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EC2C7C14F6EA for <saag@ietf.org>; Thu, 28 Mar 2024 11:55:03 -0700 (PDT)
Received: by mail-lj1-x231.google.com with SMTP id 38308e7fff4ca-2d48f03a8bbso20336241fa.0 for <saag@ietf.org>; Thu, 28 Mar 2024 11:55:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1711652102; x=1712256902; darn=ietf.org; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=2SDI8d+Pl7q6Q/KkaigVr5S5MujPheRnHc1dwCFZIJU=; b=g0+7S67TFQ2b13LpTkMvcdEC65z8mg506H4SINzRf7ABy7LdsikMsyRg6FeycNf3fb PU9Nq6u7c87AqWYgfwIvJ0RDaNeP/QoTxj8WvPPOUB/X2dbuSwLpXuKn89X2lmIemP42 Ju2b5IF1VT6avDfPeiBxqxYyetuMP4/8GX27bCHYw/vHt9P5hU8mmi95fHLeseon+PKu TdUIRvg3CtmAg6srr9pUnAtLtIuuWIBwzDO3UiTUakOq/Lf54JoJZMsmC1nkbQxzRqj1 azeF0WQ+BUJXA8d12GeOPhOImjBDl3fsY0IVlkhyG+NLQ05PVaoF8k5PQA8zvVR9MYb1 7crQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711652102; x=1712256902; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=2SDI8d+Pl7q6Q/KkaigVr5S5MujPheRnHc1dwCFZIJU=; b=ltVSoxH2eTSFb581rRXultMN2B/B0WU5zjZl7bTlUrnabA1IK0huI3WV99Axe8ivRY rO0uyHV12Spt0KcIYvw1hTAI+rBGzfdCQs6zVFXQQ8OuzuE55UYvQzWdNxqdohQ17wxU qoMeEX/JKBxGNYWGeC/G0gEYUt77CwviwWEc798z5GLXO7bzbIXGslaA3iA/dUjAjEaS 1QY/pJajIOYhkKWaibS3oBORSxVotqdmsr2DHm2Pag5PKiYB8O0DkGptw1EZRCphOPkk qfU5TnbwRk/TmiXnPkTbRxq+g5aY+14GCegBfwJMLkv/ijQNBKIxbiqixtshvtmWG722 ABGA==
X-Forwarded-Encrypted: i=1; AJvYcCWtZjYLK0vL0iHQ+QGyplK0tO6M4ERMom2ETX+WLGIJqgbzAQX3quUfof/HXYVhkiI9iUjlagtB5nQk5r4+
X-Gm-Message-State: AOJu0YyjfeGaZJfgCQmSGg+0f32Mn6QOauSSO3CHR/LrEfKBoOcFvFHr pcDpjWJPUWqmlXOUQMSq9V2n7duSqqmNRRmD2ZA78RX+alU0UE2oA44z/FAOxPlpqPh/QgV+kLE sRjHfD1eraTRRi8bKcb6jl5IGz/E=
X-Google-Smtp-Source: AGHT+IGaadCzkOQUbbWSLFqOFT4EfS8YVJjgxNU7ro4bso1tb1VbXkDe5q0o1L+lfV7FCNE82xybQ2+UhiNmjZsdtHc=
X-Received: by 2002:a2e:8048:0:b0:2d5:9f6f:1def with SMTP id p8-20020a2e8048000000b002d59f6f1defmr111549ljg.0.1711652101381; Thu, 28 Mar 2024 11:55:01 -0700 (PDT)
MIME-Version: 1.0
References: <CAOp4FwQ6PfX9NQY2hRNL1r572wvE0L4Crpc_Pyv2uN_1PD8G=Q@mail.gmail.com> <5C2EAC21-A4F2-4442-90BA-63F4CF8D3FF1@aiven.io>
In-Reply-To: <5C2EAC21-A4F2-4442-90BA-63F4CF8D3FF1@aiven.io>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Thu, 28 Mar 2024 22:54:48 +0400
Message-ID: <CAOp4FwSUpp4AHwr86G5gS1K9RhLZ7KmsdHXJMRj7ZWh4=EtL_A@mail.gmail.com>
To: Paul Wouters <paul.wouters@aiven.io>
Cc: Eric Rescorla <ekr@rtfm.com>, saag <saag@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/j9Rjzp6am54q_kXj0Nq7lu5VCyk>
Subject: Re: [saag] SSH & Ntruprime
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2024 18:55:13 -0000

On Sat, 23 Mar 2024 at 08:07, Paul Wouters <paul.wouters@aiven.io> wrote:
>
> On Mar 23, 2024, at 13:45, Loganaden Velvindron <loganaden@gmail.com> wrote:
>
>
> 
> So this will never be updated to include curve25519+sntrup761 ?
>
> https://www.iana.org/assignments/ssh-parameters/ssh-parameters.xhtml#ssh-parameters-16
>
>
> Would openssh switch to an IETF registration or keep using their own ? Or would applications just have to support both identical code points?
>

Personally, I think that the OpenSSH community would switch if the
IETF registration process was more welcoming.

> Paul