Re: [TLS] I-D: TLS += Kerberos (provides Quantum Relief for DH)

"Salz, Rich" <rsalz@akamai.com> Tue, 25 February 2020 16:25 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A08693A0D39 for <tls@ietfa.amsl.com>; Tue, 25 Feb 2020 08:25:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UvocBY8r9mxi for <tls@ietfa.amsl.com>; Tue, 25 Feb 2020 08:25:13 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBEFA3A1038 for <tls@ietf.org>; Tue, 25 Feb 2020 08:25:13 -0800 (PST)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 01PGCR8M019830; Tue, 25 Feb 2020 16:25:09 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=DfOREPFQR704+xhb6PjVBcMMBmuWxmOv1DAuvTWqons=; b=WtHeEmVYWzf00E3Vheld54Z+hdUfs34WaOfiw96+1hhMSby3vH+Xg3ZCRVjypLW1p84Z twFf5j4WJ4QVciRJi2Wwz8Y5+DlSsOHkJ6WUsF8Tkpiv+ys55I6R/QY6k1JkKFC1ct9m lLrVqu+ogFrffnw6awmk8tMoBe6UkZ//7+76b3Bfi0JGd0CYADqEc18iC7eBk3nV7DqM BAfkvFLYSdyWTywUkhW0gXA3lmdO0icX5aY1jCKdLDqjdfBmxwulpFahRQy4JjXRksEk 49N17y9UylV8OjIuIYfUmaE05B17okoCnnkZ1YW05v1x8l1WSsqs6NaXvD9rkIk4fKwU 1Q==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 2yaw7rdky7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 25 Feb 2020 16:25:09 +0000
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 01PFo1n5021455; Tue, 25 Feb 2020 11:25:07 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint6.akamai.com with ESMTP id 2yb0gyj9e6-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 25 Feb 2020 11:25:07 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Tue, 25 Feb 2020 11:25:06 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.005; Tue, 25 Feb 2020 11:25:04 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Rick van Rein <rick@openfortress.nl>, TLS WG <tls@ietf.org>
CC: "Tom Vrancken (ARPA2)" <tom.vrancken@arpa2.org>
Thread-Topic: [TLS] I-D: TLS += Kerberos (provides Quantum Relief for DH)
Thread-Index: AQHV664smMYOQGzncUmp8C0Yy6BnoKgsGOoA
Date: Tue, 25 Feb 2020 16:25:04 +0000
Message-ID: <735DE784-87A7-4084-B804-C6199C3F5D49@akamai.com>
References: <5E54CDA0.8070209@openfortress.nl>
In-Reply-To: <5E54CDA0.8070209@openfortress.nl>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.22.0.200209
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.117.11]
Content-Type: text/plain; charset="utf-8"
Content-ID: <1D8E90B32A97BD43AD5CE0141457992F@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2020-02-25_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=618 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002050000 definitions=main-2002250123
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.572 definitions=2020-02-25_05:2020-02-21, 2020-02-25 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 bulkscore=0 phishscore=0 malwarescore=0 impostorscore=0 lowpriorityscore=0 priorityscore=1501 suspectscore=0 mlxlogscore=585 spamscore=0 adultscore=0 mlxscore=0 clxscore=1011 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2001150001 definitions=main-2002250124
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EQB182uRqx1riNVYWCuYa5XbChU>
Subject: Re: [TLS] I-D: TLS += Kerberos (provides Quantum Relief for DH)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Feb 2020 16:25:16 -0000

     * Introduction of (anonymous) Kerberos tickets as added entropy to mix
    with ECDH, and thereby provide Quantum Relief; it generalises this idea
    to allow for other ways of adding entropy

Have you seen https://datatracker.ietf.org/doc/draft-irtf-cfrg-randomness-improvements/ ?