Re: [TLS] Before we PQC... Re: PQC key exchange sizes

Phillip Hallam-Baker <ietf@hallambaker.com> Sat, 06 August 2022 18:40 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C73D5C14F738 for <tls@ietfa.amsl.com>; Sat, 6 Aug 2022 11:40:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.432
X-Spam-Level:
X-Spam-Status: No, score=-1.432 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.248, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.248, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Hnqgz8uO6i9m for <tls@ietfa.amsl.com>; Sat, 6 Aug 2022 11:40:53 -0700 (PDT)
Received: from mail-oa1-f45.google.com (mail-oa1-f45.google.com [209.85.160.45]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 496A6C14F730 for <tls@ietf.org>; Sat, 6 Aug 2022 11:40:53 -0700 (PDT)
Received: by mail-oa1-f45.google.com with SMTP id 586e51a60fabf-10ea30a098bso6275693fac.8 for <tls@ietf.org>; Sat, 06 Aug 2022 11:40:53 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=4NCS/gAeVNkbxIWn05aBgIk4tG9yrhACIUPt8oRfgbA=; b=U9ujdKV4IZw6bxDY7UwobJrbCUjUqcs1ppQ6ep35Q9GK1vxt+k+05bd1xn8lsNn9mL u54BnM04fQzFHPGZc1QgDXL3i31ZQGzpI1PfONtidMxZBzAarLTLOgHiBQo5WPa+BcyR Z122qSj4+3vX/XdKELiDsEVld4bQ4l8x2vpU7xBnBSUy0Enz+lT9LHB3C8vqJMgh0wBZ xTsx7Mi54g+FdcdMmAeFhk1yY3Tc4jYyjX5YeMF9qpReuDI4ZQV1zta+IIX7XKTtpsV1 gY0N5X86/2Z9EOd55uYx7FE3gAeb398aMQLuZ9KXzv5B6x6FoQ/nHBOfmoX6aTdUd8NB I4Eg==
X-Gm-Message-State: ACgBeo1b8/ZSHDUqUlGQKEJUDRerY43+F3+dMerV4JddeHv6XeqTJGSc h5GZ1ZCdDNV6t/rmo9DJ2vmsrp28AAxGZWChd0Y=
X-Google-Smtp-Source: AA6agR5SL3O5QvUKxXhy78X2UoyGsbjcCWydjROdsqV9RK0dCNfRbpqEZvJfex5UrphEkUfmYTPpScitZQ593mkTsAg=
X-Received: by 2002:a05:6870:1601:b0:101:5e61:d8ee with SMTP id b1-20020a056870160100b001015e61d8eemr5314093oae.244.1659811252568; Sat, 06 Aug 2022 11:40:52 -0700 (PDT)
MIME-Version: 1.0
References: <CABzBS7nsbEhR-bmHG_ViSJFSH-0_5p0O3vKndS4+wFR=iGQzhw@mail.gmail.com> <CAMm+LwgAzb4t=awzpU4Sb5j7Bf6DuR3u+23n+h_C3Pnsin-SHg@mail.gmail.com> <CH0PR11MB544479BFF3107C532AD75172C1619@CH0PR11MB5444.namprd11.prod.outlook.com> <20220806051105.GP3579@akamai.com> <CAMm+LwhwKW6vmy7vu6Q_8Bg-CNtJyzgPJhKEzo9gP85ktnk75g@mail.gmail.com> <7b8fee1c-686b-5202-d639-af34aa19ebff@cs.tcd.ie>
In-Reply-To: <7b8fee1c-686b-5202-d639-af34aa19ebff@cs.tcd.ie>
From: Phillip Hallam-Baker <ietf@hallambaker.com>
Date: Sat, 06 Aug 2022 14:40:37 -0400
Message-ID: <CAMm+LwhpZbhTxo7Vu9REO50f2cCFbKwUCcuhDVmapam4121g5Q@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Benjamin Kaduk <bkaduk@akamai.com>, "Scott Fluhrer (sfluhrer)" <sfluhrer=40cisco.com@dmarc.ietf.org>, tls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000001a89d605e596ec88"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/O_0L_UbukrUXsuug2D_esD8pGC0>
Subject: Re: [TLS] Before we PQC... Re: PQC key exchange sizes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Aug 2022 18:40:57 -0000

+1

Anything the WG does has to be proof against Quantum Cryptanalysis and LoW
(Laptops on Weekends). The fact that the broken algorithms did not get
picked does not change the fact that they made it to the third round.




On Sat, Aug 6, 2022 at 1:53 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 06/08/2022 17:47, Phillip Hallam-Baker wrote:
> > Are you proposing pure Kyber or a hybrid though?
>
> I've not heard anyone suggest securing an IETF protocol
> only via PQC algs. It'd be incredibly dim to make that
> suggestion IMO, esp now that two of the 3rd round entries
> have been busted. So I'm not worried that we'd even come
> close to landing there for TLS.
>
> S.
>