Re: [TLS] An IETF draft on TLS based on ECCSI public key (RFC 6507)

"Salz, Rich" <rsalz@akamai.com> Fri, 07 July 2017 15:14 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5B2912F28B for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 08:14:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cZtjAZmSpe9Y for <tls@ietfa.amsl.com>; Fri, 7 Jul 2017 08:14:40 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1BBB5129B4F for <tls@ietf.org>; Fri, 7 Jul 2017 08:14:40 -0700 (PDT)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v67FDkG5028420; Fri, 7 Jul 2017 16:14:12 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=jan2016.eng; bh=51gHMsPfmeqS51cyQpDQvO+3qZ1hPbljlT0GrrrdFMc=; b=TZMqcuNaYA0jYus94hX92KpiaSPUYVSjLwN8Wjh31ct/JeqDT4PGfusln7bwCXC6KOP4 rCUdItBr7T37NLR8oiVbUfxYZG8T//dB0z5A+6pQmQefkxzSoNbnfxUJdgmzYrUduHp3 lhYRTbCfTATzEg9zdJpp/eFAwRXHRTuOKsdV1lY/yABY4I9YDrz8GKkngNe5w11TmRyl Rv1/T6LSn8l6fn3ImPSAoUEesgw3w4b7BBQpx1j0tSydDKAn8QsEdWE3nOLUIMSRwSKG SfnQx51wklsfH1/FCLgTFSMZ0EACeGiqYZ9rEv29IyvN6/zkSTmDVXs8CU5KxoqBZFIK fA==
Received: from prod-mail-ppoint2 (a184-51-33-19.deploy.static.akamaitechnologies.com [184.51.33.19] (may be forged)) by m0050102.ppops.net-00190b01. with ESMTP id 2bhjxwe2g4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 07 Jul 2017 16:14:12 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v67FB5BH030635; Fri, 7 Jul 2017 11:14:12 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.32]) by prod-mail-ppoint2.akamai.com with ESMTP id 2bhm6e3kcb-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 07 Jul 2017 11:14:12 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Fri, 7 Jul 2017 08:14:11 -0700
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Fri, 7 Jul 2017 11:14:10 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Dave Garrett <davemgarrett@gmail.com>, "tls@ietf.org" <tls@ietf.org>, Wang Haiguang <Wang.Haiguang1@huawei.com>
Thread-Topic: [TLS] An IETF draft on TLS based on ECCSI public key (RFC 6507)
Thread-Index: AQHS9KIjbGMCVggeCEW+lkbi2Qxg8qJDyTgAgAQaXQCAAJpUMA==
Date: Fri, 07 Jul 2017 15:14:10 +0000
Message-ID: <5af19fe7273748579cb2537313667aba@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <149907920017.607.217202033021863337.idtracker@ietfa.amsl.com> <0AE05CBFB1A6A0468C8581DAE58A31309DF69D8C@SINEML521-MBX.china.huawei.com> <20170704112144.gzfenmkmvmwry4tg@LK-Perkele-VII> <201707062201.08455.davemgarrett@gmail.com>
In-Reply-To: <201707062201.08455.davemgarrett@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.247]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-07_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1707070252
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-07_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1707070251
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KRtHGt7gycOPwvFPtEpqnkk9jp0>
Subject: Re: [TLS] An IETF draft on TLS based on ECCSI public key (RFC 6507)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Jul 2017 15:14:41 -0000

> Just as a clarification, all new RFCs should ideally meet all of the following
> criteria:
> * AEAD only
> * PFS only
> * TLS 1.2 and 1.3 support
> * no TLS 1.0 or 1.1 support (let alone SSL)
> * no use of broken hashes (MD5, SHA1, etc.)

That's a good idea.

Want to throw together a quick draft for curdle or AD-sponsored SAAG?