Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design

Carrick Bartle <cbartle891@icloud.com> Fri, 21 February 2020 23:21 UTC

Return-Path: <cbartle891@icloud.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B90C1200F3 for <tls@ietfa.amsl.com>; Fri, 21 Feb 2020 15:21:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.448
X-Spam-Level:
X-Spam-Status: No, score=-2.448 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=icloud.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RsiOS6rEXcL2 for <tls@ietfa.amsl.com>; Fri, 21 Feb 2020 15:21:30 -0800 (PST)
Received: from mr85p00im-hyfv06011301.me.com (mr85p00im-hyfv06011301.me.com [17.58.23.184]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DCB31200E5 for <tls@ietf.org>; Fri, 21 Feb 2020 15:21:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=icloud.com; s=1a1hai; t=1582327288; bh=pga+toeP2K7FIPs3GpfSNe3syGWbbvTUvxTnhXfCDsE=; h=Content-Type:Subject:From:Date:Message-Id:To; b=lWuy2PpAfO259EZQRkINmbfaP+V2f7K0xr1bjIJXlvQWvQUrpDJWTduLPyu/hDYry QClyrqZ67RucYtnk3ZlgvE6ZLOf9QJ61yaFFP9GcgDXcsmvZb1sG5SqUNtk8SSMsaA 7alG9n6nbTd/sthnjlIDVSR19KNvecZfaIGCEA9ZxjdMs4yBu7vRvClyBF8HvYhPzT pFjLFkYRguQqNfWtyQK/wAhSIDcc9lT0jDfptpNOOKu7UNZ+vLfgMgKmmP1O5WUjOd tAQIPsYKxc+GROGRXAMyjhGvqiGJc6lpEwjomx1zENJ8AvTLHY3xKUVCMsLvs0jAmX szxC2vCslPKzw==
Received: from [17.230.163.14] (unknown [17.230.163.14]) by mr85p00im-hyfv06011301.me.com (Postfix) with ESMTPSA id 93DCB5804A2; Fri, 21 Feb 2020 23:21:28 +0000 (UTC)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.3\))
From: Carrick Bartle <cbartle891@icloud.com>
In-Reply-To: <BD7B0E1E-2AC9-43A6-A42F-95C64E0F76D5@ll.mit.edu>
Date: Fri, 21 Feb 2020 15:21:27 -0800
Cc: Watson Ladd <watson=40cloudflare.com@dmarc.ietf.org>, IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <1C9EE750-B116-43E8-8B65-2FC264E89C41@icloud.com>
References: <CAN2QdAFYg64PAxRKsp97fSo=n2hFm1=chiUE+OLjMkFFiMMtBQ@mail.gmail.com> <BD7B0E1E-2AC9-43A6-A42F-95C64E0F76D5@ll.mit.edu>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
X-Mailer: Apple Mail (2.3608.80.3)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2020-02-21_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 mlxscore=0 mlxlogscore=869 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1908290000 definitions=main-2002210175
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2zzu-zSmGBeB22Mo_Op3bNbB0jI>
Subject: Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Feb 2020 23:21:31 -0000

> I agree with Watson's reasoning.

Same.


> On Feb 21, 2020, at 2:22 PM, Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> wrote:
> 
> I agree with Watson's reasoning.
> 
> We know now all we need to to start working on generic mechanisms.
> 
> Regards,
> Uri
> 
> Sent from my iPhone
> 
>> On Feb 21, 2020, at 17:11, Watson Ladd <watson=40cloudflare.com@dmarc.ietf.org> wrote:
>> 
>> On Fri, Feb 21, 2020 at 2:08 PM Stephen Farrell
>> <stephen.farrell@cs.tcd.ie> wrote:
>>> 
>>> 
>>> 
>>>> On 21/02/2020 22:02, Watson Ladd wrote:
>>>> We have already deployed widespread experiments that conducted the
>>>> hybridization described in this draft, already have implementations
>>>> supporting an approach similar to this draft, and that produced
>>>> valuable input to the standardization process. It really didn't matter
>>>> that it was SIKE or NewHope that was being hybridized, and they have
>>>> very different characteristics.
>>> 
>>> Documented where?
>> 
>> https://blog.cloudflare.com/towards-post-quantum-cryptography-in-tls/
>> https://blog.cloudflare.com/the-tls-post-quantum-experiment/
>> 
>> This was also presented at the NIST standardization workshop in October of 2019.
>> 
>>> 
>>> Ta,
>>> S.
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls