Re: [TLS] Consensus Call on MTI Algorithms

Aaron Zauner <azet@azet.org> Thu, 02 April 2015 09:07 UTC

Return-Path: <azet@azet.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 347CE1B2C10 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 02:07:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f-oiFR5zttEp for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 02:07:31 -0700 (PDT)
Received: from mail-wi0-f179.google.com (mail-wi0-f179.google.com [209.85.212.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD9601B2B3C for <tls@ietf.org>; Thu, 2 Apr 2015 02:07:30 -0700 (PDT)
Received: by wibgn9 with SMTP id gn9so97482174wib.1 for <tls@ietf.org>; Thu, 02 Apr 2015 02:07:29 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=4R6ghUj2r7gTWM2c6Aj4osJnhdK+K635qmB6habPVGs=; b=QZDzc+L3i9xKXxHCre4KGYc06cEIfwNXvvbo/oQ4DGy9f1fR08q4/dwt03hFX5qEbY w8jqqyOeiwe+3Aky5B46OObK3rfoJAuS+PtlRcVaLpBXYIvUxN9YUXycdTcKsp0kilwg yNxZKaRtnZJOvykzG7ryTCeXMBgIvWDEc90/ffOB/VvMobCfgrSgIr/QMTiNbaRVX+uk x27oXzci+BhmHw69TksEHWOw+lZ80kMRlcyY71EIzPxmNAOTvc8CVjL4zxJ8Yw266MfW pt843dfEtz4qdh9P2L3iVE8x1Fo2LiQWQXAnWYbHk21tCeu0XmjsGKYqH0bJ5Ti47CIp tONQ==
X-Gm-Message-State: ALoCoQm9o/+D5TP8nI9NCM8+0IzdL6t8Oq/iWuPjsB8KQ3lgPGNQ+YhPe0nMMSkaoqz8uQ1Klsdj
X-Received: by 10.180.93.5 with SMTP id cq5mr22405441wib.18.1427965623917; Thu, 02 Apr 2015 02:07:03 -0700 (PDT)
Received: from [10.60.20.18] ([193.170.94.190]) by mx.google.com with ESMTPSA id fm10sm6797985wib.7.2015.04.02.02.07.02 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 02 Apr 2015 02:07:02 -0700 (PDT)
Message-ID: <551D06B3.2020103@azet.org>
Date: Thu, 02 Apr 2015 11:06:59 +0200
From: Aaron Zauner <azet@azet.org>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Yaron Sheffer <yaronf.ietf@gmail.com>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com> <4EAF777A-0F04-400D-BFCA-AA1F13526770@gmail.com> <551C9170.8050708@gmail.com>
In-Reply-To: <551C9170.8050708@gmail.com>
X-Enigmail-Version: 1.2.3
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enig0DF20CB0F99AFD42582FB87D"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Tl3l2sR-kAQADIZAUayogiUTPbo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 09:07:32 -0000

Hi Yaron,

Yaron Sheffer wrote:
> Also, just wondering: is ECDSA popular enough today to be a MUST? For
> example, is the CAB Forum pushing its members to deploy such certificates?

As far as I know most commercial CAs still are not willing/able to issue
ECDSA certificates. Maybe ECDSA will go under in history entirely in a
couple of years w.r.t. Certificates?

Aaron