Re: [TLS] Advancing draft-ietf-tls-hybrid-design

Douglas Stebila <dstebila@gmail.com> Mon, 12 July 2021 17:59 UTC

Return-Path: <dstebila@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 792453A00E4 for <tls@ietfa.amsl.com>; Mon, 12 Jul 2021 10:59:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.198
X-Spam-Level:
X-Spam-Status: No, score=-0.198 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2QTqbkkUnc2W for <tls@ietfa.amsl.com>; Mon, 12 Jul 2021 10:59:20 -0700 (PDT)
Received: from mail-qk1-x735.google.com (mail-qk1-x735.google.com [IPv6:2607:f8b0:4864:20::735]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A87A53A0060 for <tls@ietf.org>; Mon, 12 Jul 2021 10:59:20 -0700 (PDT)
Received: by mail-qk1-x735.google.com with SMTP id 18so1754590qka.0 for <tls@ietf.org>; Mon, 12 Jul 2021 10:59:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=6rg/5JszGzb+miyn4EAC29R3/h2SDjuwYC7jA1QUbQE=; b=Hv2qka9mx/rNokQytb3BBt9Pe+lQolQ7tpRPpwHeLih7NIhDp1QOw0l5Awcjzlu2II leQC5UC56Ii2bujF9qOGGTZUmg1GILlctrw/R1sOt2Mth4UnwWCxbJ0b6A8QO/ZqZaIE zHVnXNVoHmK6piNkLHREmSjOJYTgJP00MND924X81EWBHUshj/WBohZ1IxXZpwUUXXNt TBJUjRJS9U0sePvWO5cXNDSe3i25I272qOedVbZjG3TetDNBf6HjRz8bjkEcmKSoNQw/ IfWTKnGTXkaBMDhA94n8Zu+AogWlH03GtUkXbytw5uK62Xg90WpN2ZMbsq1AzR7Zia/S E3sA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=6rg/5JszGzb+miyn4EAC29R3/h2SDjuwYC7jA1QUbQE=; b=HtZ9pYNHzpW/roF0ZTEDN8forpPKHhbaQ5XUbTzT7Z4iTMma76d2xDCMR+yXx9i5g1 F9hJpcpuUklMnfIJV6s7QA7jdkxJ978S84OPYqmFwt5JdVH8YCcaf0HXzguG0abaH0U0 zXTmrtftOQgHWpm2SyH2olYUDFPb9ewdArE/lEsltUTjOMUTbPtmBc0dQrAoZsxAuNY9 30FmIKxIlZDPeMSjQSuSWYs5FQ9jORIVEIOSXlarmfWHcahIKNw3H2GEyIMU09OXqntV /3MD04QW7R3tDRMljv5J7+zKz5prEcT3RZudmNsBDPWQUR0x5MyE3WnuyAlaxvwICXaS 0j/g==
X-Gm-Message-State: AOAM530YPysSuufRdfePYiOuq/8Gxcr0bNqoe3F7cTIKAa3n3zOE8Iiq gY8XWo2TUniei2azDFipBC/0bbgnflE=
X-Google-Smtp-Source: ABdhPJzOshulxdUY1pfQ9yq0mL5Cd+XebfbOyhSTperW/ocj9WCjOG6OMWEU/rfZi//UR6ktFX5PiQ==
X-Received: by 2002:a05:620a:198d:: with SMTP id bm13mr41453637qkb.229.1626112758311; Mon, 12 Jul 2021 10:59:18 -0700 (PDT)
Received: from smtpclient.apple (cpe881fa12cf37b-cma84e3fc93e50.cpe.net.cable.rogers.com. [99.250.203.26]) by smtp.gmail.com with ESMTPSA id g76sm6850493qke.127.2021.07.12.10.59.17 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 12 Jul 2021 10:59:17 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.100.0.2.22\))
From: Douglas Stebila <dstebila@gmail.com>
In-Reply-To: <64BD03EF-5D61-4222-AE7C-E853431CA614@akamai.com>
Date: Mon, 12 Jul 2021 13:59:16 -0400
Cc: "tls@ietf.org" <tls@ietf.org>, Shay Gueron <gueron@amazon.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <9318BE0C-7CC2-452E-8116-56662B56C9AD@gmail.com>
References: <1DCCB8D8-F987-4A30-8084-06CE6FBCD507@gmail.com> <64BD03EF-5D61-4222-AE7C-E853431CA614@akamai.com>
To: "Salz, Rich" <rsalz@akamai.com>
X-Mailer: Apple Mail (2.3654.100.0.2.22)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Pg-E6SWu5j2NaC8oGVomv1_ZgoY>
Subject: Re: [TLS] Advancing draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Jul 2021 17:59:26 -0000

On Jul 7, 2021, at 09:26, Salz, Rich <rsalz@akamai.com> wrote:
> 
> PQ OID's came up in the LAMPS working group, which seems to want to defer to NIST.  You should maybe cross-post your note there.

Hi Rich,

Unless I'm mistaken, OIDs are relevant to TLS in the context of signatures, but not key exchange; TLS defines its own algorithm identifiers for "groups" in key exchange independently of the OID system.  So when to define group identifiers for hybrid key exchange would be a TLS working group choice.

Douglas