Re: [TLS] An IETF draft on TLS based on ECCSI public key (RFC 6507)

Russ Housley <housley@vigilsec.com> Fri, 07 July 2017 19:40 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 279841300CF for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 12:40:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YI6z7YF1jvBX for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 12:40:06 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 53E55127337 for <tls@ietf.org>; Fri, 7 Jul 2017 12:40:06 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 8EF2D300563 for <tls@ietf.org>; Fri, 7 Jul 2017 15:40:05 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id ES1qjDLqp8wc for <tls@ietf.org>; Fri, 7 Jul 2017 15:40:04 -0400 (EDT)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 740B6300466; Fri, 7 Jul 2017 15:40:04 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <6F5C1F62-2A47-4BE7-AEA6-A8BAE56EDA08@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_1D5D866F-1942-4BE8-AD80-5B59C8C26A3F"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Fri, 07 Jul 2017 15:40:03 -0400
In-Reply-To: <20170707161525.ayv4z4olmo4r3h73@LK-Perkele-VII>
Cc: IETF TLS <tls@ietf.org>
To: Ilari Liusvaara <ilariliusvaara@welho.com>, Rich Salz <rsalz@akamai.com>
References: <149907920017.607.217202033021863337.idtracker@ietfa.amsl.com> <0AE05CBFB1A6A0468C8581DAE58A31309DF69D8C@SINEML521-MBX.china.huawei.com> <20170704112144.gzfenmkmvmwry4tg@LK-Perkele-VII> <201707062201.08455.davemgarrett@gmail.com> <5af19fe7273748579cb2537313667aba@usma1ex-dag1mb1.msg.corp.akamai.com> <20170707161525.ayv4z4olmo4r3h73@LK-Perkele-VII>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Jb2hbmEUvGgypy-LPGC75eXYsEc>
Subject: Re: [TLS] An IETF draft on TLS based on ECCSI public key (RFC 6507)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Jul 2017 19:40:08 -0000

> - PFS or pure-PSK only.
> 
> Small things can't do PFS unfortunately.

The TLS WG wants to work on a a way to combine a PSK with (EC)DH after the current specification is finished for quantum protection.  Of course, that PSK must be distributed without any public-key crypto or it will not provide any quantum protection.

Russ