Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design

Watson Ladd <watson@cloudflare.com> Fri, 21 February 2020 22:11 UTC

Return-Path: <watson@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 857811200C3 for <tls@ietfa.amsl.com>; Fri, 21 Feb 2020 14:11:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SN44uTXn7EyX for <tls@ietfa.amsl.com>; Fri, 21 Feb 2020 14:11:42 -0800 (PST)
Received: from mail-qk1-x72d.google.com (mail-qk1-x72d.google.com [IPv6:2607:f8b0:4864:20::72d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24FFB1200C1 for <tls@ietf.org>; Fri, 21 Feb 2020 14:11:42 -0800 (PST)
Received: by mail-qk1-x72d.google.com with SMTP id z19so3339770qkj.5 for <tls@ietf.org>; Fri, 21 Feb 2020 14:11:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Ob8WxOk7PByaaLaXt55tg7uEplMfrxnlmOAiWoblXzU=; b=s+G67yjsdVhJv/84kOOU2dGO/aYccNAl1xPz/tcbnRarbz3hPb587ZlvGi0fGMmlbg TlkkumbBuymxPSyWhoPiLNoqw0dFJS1yYAHIo3Pq2vzxzT67GFLIG9p6yu0pKO7q/2T3 eF0LdTChMKwBHjxJMlnHX0dXvvB0CN9iZ766o=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Ob8WxOk7PByaaLaXt55tg7uEplMfrxnlmOAiWoblXzU=; b=LOb7Rf+6xP4GRu1r0oWXsGO71TJ/OkNzkP/N/mCGkRNuftukXUTmfjoVwMLVOfXSMH DIVa+fzkm+e85beNMBRZvm/SR/Dtfyrb9/FUd2LjCAWQYSusSdWXGheuzwIBQ29Xiwpq swKZkxSsaKCCcF32UiOT8aFhhRq0lysf6gtR/yQIottH0Pbfh268x8bGCP9ANGg/fAAq FDpOBbmnS9ZE3qQbUE7L7yClimTLvmGAx5NvxMhuMBQc3MGMIz+qQdPOQ3SF9PeIFDtH /5YSMDDnwOrSnGfTa6hQmnbISfIY8VVO4TuS8k2tEeF6jOYUzbqyiwh4cMnDwkjQTc/N 5slQ==
X-Gm-Message-State: APjAAAV1/jfC76Ki7UlAfqE3pOAWFU7faDO0ATDGp6CdG9BqyEYOlpeF pPeTy4oAr9+Heb2O/FKhUvHcg51PChBDag1jycUZnQ==
X-Google-Smtp-Source: APXvYqxKyAOzEtAh0V81Mg7eOreD8oBRV22mw+0K50JumOfIu+4iBwYYl/aLzJ6UrgdbeIMqQesKgLU+NFwuC/fCIwU=
X-Received: by 2002:a37:9407:: with SMTP id w7mr35357611qkd.55.1582323101162; Fri, 21 Feb 2020 14:11:41 -0800 (PST)
MIME-Version: 1.0
References: <CAFBh+SRAJAbviyrcQM2PjztumAH565i4-ui28OQ-pCJE9nePJg@mail.gmail.com> <284685f0-8b19-4870-aef6-573809827091@www.fastmail.com> <D4DBD81C-6555-4EBD-AA77-49905CB88B22@icloud.com> <b91df74c-cec7-44a3-9224-6240553af223@www.fastmail.com> <4ADAE043-22A5-4926-B09E-B167D189B660@vigilsec.com> <MN2PR11MB39364F6D4E91AF466AECD6A3C1120@MN2PR11MB3936.namprd11.prod.outlook.com> <16f0a0d4-be96-64bf-cf64-a09d603beb86@cs.tcd.ie> <CAN2QdAGk1ReZWdke2WqXHizHdWsDANhRrNNm-xBJ=wZAygUB1w@mail.gmail.com> <52568979-d53c-f3e4-ff5c-e652c97fd621@cs.tcd.ie>
In-Reply-To: <52568979-d53c-f3e4-ff5c-e652c97fd621@cs.tcd.ie>
From: Watson Ladd <watson@cloudflare.com>
Date: Fri, 21 Feb 2020 14:11:30 -0800
Message-ID: <CAN2QdAFYg64PAxRKsp97fSo=n2hFm1=chiUE+OLjMkFFiMMtBQ@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>, Russ Housley <housley@vigilsec.com>, Martin Thomson <mt@lowentropy.net>, IETF TLS <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/C1NdQb4vHvaVE2-9Rg3vb9_bQeM>
Subject: Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Feb 2020 22:11:45 -0000

On Fri, Feb 21, 2020 at 2:08 PM Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
>
>
>
> On 21/02/2020 22:02, Watson Ladd wrote:
> > We have already deployed widespread experiments that conducted the
> > hybridization described in this draft, already have implementations
> > supporting an approach similar to this draft, and that produced
> > valuable input to the standardization process. It really didn't matter
> > that it was SIKE or NewHope that was being hybridized, and they have
> > very different characteristics.
>
> Documented where?

https://blog.cloudflare.com/towards-post-quantum-cryptography-in-tls/
https://blog.cloudflare.com/the-tls-post-quantum-experiment/

This was also presented at the NIST standardization workshop in October of 2019.

>
> Ta,
> S.