Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms

Aaron Zauner <azet@azet.org> Wed, 18 March 2015 18:29 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BD2A71A9042 for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 11:29:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QP8hzbVH3BR6 for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 11:29:44 -0700 (PDT)
Received: from mail-wi0-f171.google.com (mail-wi0-f171.google.com [209.85.212.171]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A6BC11A9040 for <tls@ietf.org>; Wed, 18 Mar 2015 11:29:44 -0700 (PDT)
Received: by wibg7 with SMTP id g7so97681489wib.1 for <tls@ietf.org>; Wed, 18 Mar 2015 11:29:43 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=6sjymZLrv2IzLL0IkOlm9D2VMXbSMIB+l+kx/4eu/rE=; b=FB2Vr/tjGSXsl9NKxY/xRYglkCTes7CzYywh+nywlUkmymCkF4sw6eQWbSoFYJTYB7 9MLdoE0d5Lk3b1bJx1GBjzWLaa+x9MNhfbfQEVLXuW567BlEVFlEShhAoZ0lTV4QJFuT 7/0n9i85cheRDZRtHNqNRr7Dqsyfmg7FgQzxo04dZDcsxK54f/lElQoqQo8r1Pg0w1Gq EpR8IcMpEk2CTammoV4gT3SpKF3WgypO9M807cWeL/M0nWLWeyCO7J/fosDFwXcEwO2W cHMMGNMaRUb8b+vXxIewim+fYiZzZFKc08vlTn0uRRYcR6Eih2MpRFdFgCAYm0Rnqumb S1lA==
X-Gm-Message-State: ALoCoQlIXNItThZIzZzFiGO8hZcX6FpsZJnbsP2XW5MQes7xTl8KKB20Mcmkgup5FuEzwd6SYmUA
X-Received: by 10.194.222.197 with SMTP id qo5mr142451613wjc.142.1426703383289; Wed, 18 Mar 2015 11:29:43 -0700 (PDT)
Received: from [10.0.0.142] (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by mx.google.com with ESMTPSA id l6sm25555089wjx.33.2015.03.18.11.29.41 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 18 Mar 2015 11:29:42 -0700 (PDT)
Message-ID: <5509C412.2090909@azet.org>
Date: Wed, 18 Mar 2015 19:29:38 +0100
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Eric Rescorla <ekr@rtfm.com>
References: <7B0B2402-6D04-48B3-BB25-1B6FC6FBC61D@ieca.com> <5509C0DB.3000105@azet.org> <CABcZeBMSTyG4M2yznQXz0fK1=YiLNbK1ueuY9Ove9pNYxV3A1Q@mail.gmail.com>
In-Reply-To: <CABcZeBMSTyG4M2yznQXz0fK1=YiLNbK1ueuY9Ove9pNYxV3A1Q@mail.gmail.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigBA0C2184840BBA0EB11339A0"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/IfcQCOCV2QIo1y7n8YVkMCnF81Q>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Mar 2015 18:29:45 -0000

Hi,

Eric Rescorla wrote:
> 
> My understanding is that CFRG hasn't even really taken signatures yet,
> so the feeling was that even discussing it was premature.
> 

Correct. It came up a couple of times recently, but I don't see CFRG
recommending a specific signature scheme very soon as well.

Thanks for the update.

Aaron