Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design

"Dang, Quynh H. (Fed)" <quynh.dang@nist.gov> Thu, 13 February 2020 15:36 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A49FA120121 for <tls@ietfa.amsl.com>; Thu, 13 Feb 2020 07:36:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oQ3E-aPP_3AY for <tls@ietfa.amsl.com>; Thu, 13 Feb 2020 07:36:08 -0800 (PST)
Received: from GCC02-DM3-obe.outbound.protection.outlook.com (mail-dm3gcc02on2134.outbound.protection.outlook.com [40.107.91.134]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E39B41200C7 for <tls@ietf.org>; Thu, 13 Feb 2020 07:36:07 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=mT2xVUaWIYizcD6MyE261MpFzXiWdzsqv/Hk3DhrXfurPFTbfkUewYyQMzU/EBTI+79OMNnFbbGWmmerhIpmdQhwUDFlJDcnNmCHW2dxLlxfbDrreA3zwVi72+20SNCy6pABCadbGWU0mTp4uI9kjiUFuaDtGcJEXo8zRhU4U6mR+VS4BgP65zI5yfBB1SBIN9nSUl12o4eZRGEHSPAQNwktkSsnI6wUEnFlwh9k2faKhotqPX9m5ww+RbS8R5r4rBZFCMGRKsZvx8cmYOVnDLAxE3mSaOh86LiJ8dyQZk5HadjfBWBUnOrPYSkPCPwJEGw1qcYse7ZhPqBUeX9Nmw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=RqW0YU5vLzDGZ5KfewQBgBdWiC48DzA+Avo84Tq7Caw=; b=lJj/Hq/E0IyqgGC3tMWvPPrkk7HJkN9Y3dH/HcKKsaFoC2xZWHEklDa++KkeVCNP5lKzYh7C8qCIdadPBSTNsYcIFW1+tS3PbycFmorrnSTY0mh6efAkh0Nx3GP3N5Dhdwjw7V3+3bVXDfGipvpPQEnAtfVd+DgO8lRP4s6vVosUMTyGoEOWWAt5TJT+WfKb6NhXnezx0q5wzM5rX75ZNdCW41eUW30KvlVsdyx8tFye2HlkHfYh6gsN2jBPJRg5zwVVqap/mRhXhfjAnleGB60acXR73FuRSIsv3llbvaL/osA6hsjiopzw/vBNPKdvFL28SsFhbRtDez+X2D0xFQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nist.gov; dmarc=pass action=none header.from=nist.gov; dkim=pass header.d=nist.gov; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=RqW0YU5vLzDGZ5KfewQBgBdWiC48DzA+Avo84Tq7Caw=; b=bz3dv9Vc8ddxGwijH8KsHiVAaqmJ/3DHNeKkqOYyiwxnGuJorhajLhhzrsiIIwTPBydSQDyldpuMnnaxATR2n6DFmszzuKvllldQgdagnlZ6oKmdFh4JOfT0LZZ70CT8/iiFH0tlstFSuib5EzLmw8mqV+uzG6Dc/jYYIhnxSc4=
Received: from CH2PR09MB4220.namprd09.prod.outlook.com (10.186.136.73) by CH2PR09MB4124.namprd09.prod.outlook.com (10.186.139.214) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2729.22; Thu, 13 Feb 2020 15:36:05 +0000
Received: from CH2PR09MB4220.namprd09.prod.outlook.com ([fe80::cdd1:f65b:961e:8161]) by CH2PR09MB4220.namprd09.prod.outlook.com ([fe80::cdd1:f65b:961e:8161%7]) with mapi id 15.20.2729.025; Thu, 13 Feb 2020 15:36:05 +0000
From: "Dang, Quynh H. (Fed)" <quynh.dang@nist.gov>
To: Martin Thomson <mt@lowentropy.net>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design
Thread-Index: AQHV4e+NOu/1zXhTCUOLdsw/9xTXAKgZQntL
Date: Thu, 13 Feb 2020 15:36:05 +0000
Message-ID: <CH2PR09MB4220CED5DAE986CB4475F9CDF31A0@CH2PR09MB4220.namprd09.prod.outlook.com>
References: <CAFBh+SRAJAbviyrcQM2PjztumAH565i4-ui28OQ-pCJE9nePJg@mail.gmail.com> <284685f0-8b19-4870-aef6-573809827091@www.fastmail.com> <CDADA8F3-65EA-4002-B7B7-7F3798BB331B@ll.mit.edu>, <540a1632-5e0e-4aac-b9d0-8fac6b8f06be@www.fastmail.com>
In-Reply-To: <540a1632-5e0e-4aac-b9d0-8fac6b8f06be@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=quynh.dang@nist.gov;
x-originating-ip: [129.6.219.225]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: a24fbd15-a6ad-49d0-a106-08d7b09a70a7
x-ms-traffictypediagnostic: CH2PR09MB4124:
x-microsoft-antispam-prvs: <CH2PR09MB4124046E7D57106A777C132CF31A0@CH2PR09MB4124.namprd09.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:6790;
x-forefront-prvs: 031257FE13
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(346002)(136003)(39860400002)(376002)(396003)(189003)(199004)(45080400002)(966005)(55016002)(110136005)(478600001)(316002)(9686003)(5660300002)(7696005)(19627405001)(66446008)(86362001)(64756008)(26005)(76116006)(71200400001)(186003)(66476007)(66556008)(33656002)(53546011)(66946007)(2906002)(81156014)(6506007)(81166006)(52536014)(8676002)(8936002); DIR:OUT; SFP:1102; SCL:1; SRVR:CH2PR09MB4124; H:CH2PR09MB4220.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-ms-exchange-antispam-messagedata: XZ4PlBS8ra1o5jje3fg0SWqH636S3lOngfLqHHpCZBDApRt82t639AMSKo6so13RCXQDt00kwQYLXFMudGcrZnEN/8l7EuMQ+srgM95IEjTHEVBkZ/NagV5mEvw3MzP5fYo4zElg+LmCnnY8UW3I6g==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_CH2PR09MB4220CED5DAE986CB4475F9CDF31A0CH2PR09MB4220namp_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: a24fbd15-a6ad-49d0-a106-08d7b09a70a7
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Feb 2020 15:36:05.6147 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: nUeUkvZ0+/rl5uyCnNT4MDJrXyKbCRUUfjEZ0U1wcawwHY5ylv2U9ROwWcXNq7R5
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH2PR09MB4124
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TvKIw3VBkHLP6_ADyLl0TTK83UM>
Subject: Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Feb 2020 15:36:11 -0000

This website has a good summary of the candidates: https://pqc-wiki.fau.edu/w/Special:DatabaseHome  .

Quynh.
________________________________
From: TLS <tls-bounces@ietf.org> on behalf of Martin Thomson <mt@lowentropy.net>
Sent: Wednesday, February 12, 2020 4:57 PM
To: Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu>; tls@ietf.org <tls@ietf.org>
Subject: Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design

On Thu, Feb 13, 2020, at 08:44, Blumenthal, Uri - 0553 - MITLL wrote:
> You saw the key sizes that the NIST PQC candidates require? How would
> you suggest dealing with them unless there's support for larger public
> keys?

Only a few of them.  Some are OK, but the number is few, I agree.  I haven't found a good summary of the second round candidates and I don't have time to dig into all of the candidates.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://gcc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Ftls&amp;data=02%7C01%7Cquynh.dang%40nist.gov%7C66ec528552554b52d03f08d7b006af16%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C1%7C637171415063382880&amp;sdata=DdG71mohtkyXCdRplxvT1z5JWRvg53RqO98BKqswIw4%3D&amp;reserved=0