Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design

Watson Ladd <watson@cloudflare.com> Fri, 21 February 2020 22:28 UTC

Return-Path: <watson@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 054841200C1 for <tls@ietfa.amsl.com>; Fri, 21 Feb 2020 14:28:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hA6doMeTQUNf for <tls@ietfa.amsl.com>; Fri, 21 Feb 2020 14:28:48 -0800 (PST)
Received: from mail-qk1-x730.google.com (mail-qk1-x730.google.com [IPv6:2607:f8b0:4864:20::730]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3507A12008A for <tls@ietf.org>; Fri, 21 Feb 2020 14:28:48 -0800 (PST)
Received: by mail-qk1-x730.google.com with SMTP id e16so556656qkl.6 for <tls@ietf.org>; Fri, 21 Feb 2020 14:28:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=1t4RP8ti+/cS1lD5Y/Q+7E9pnPHCybplGAq/cjokrk8=; b=mCeiJpniFsfeBkualVdmPc06JphuAjxlvheGQv1RntkXs8FsV6akMcjmvzEeUKRNuh ZHa7expflIPXUgtooZFmqmLLaQZYn/sUwGkDuPLGxnUnjBbBhlpW++BqqiJdLeZN87G6 n6lXtnA0v9nIW4onke6VAlIbWgffSwCK3HDnA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=1t4RP8ti+/cS1lD5Y/Q+7E9pnPHCybplGAq/cjokrk8=; b=N/sH2W5JLdEl0IiGVs3kZCS2r5KksozFZHLIb5joAH0FG9nntDY1CYhU1IOyTsLVEF wRp1HGlwfMtCXGl8muoXMYSRPZRtdWuXqK31wUVSk2p2B3eSRCrbn+UTBBgYZi4LpAbJ EblEjvFjVsfTAxtZrply6c80YsymkMPUg/qsM5NtyEdOulcljADAtthArY9MsJDikq6S brExt+5SyvTaHse65nlSX3O/EQ81UQrN19GbJFJziGZv091o+kEGVDWj8T3yY6pdG+93 ipU9mw6Z1z9kkagYNI2c5obnDUiMjMwcMqO2Ep+4cYF4ywOUCngz+RHFisXE+lQ0uULK bGUw==
X-Gm-Message-State: APjAAAXVz7wMDKeibs7A5RchUUUREkALT/Nu6TBSme8e9XC0UFzozu1h jh5S2GaGocYdqEJorpXMvfOGqwa1DXf+c7ysLmkTTQ==
X-Google-Smtp-Source: APXvYqz/6Dub0jO060idUFFX4w7cWFy9QdxmAqrw/E1AFmGfd6bX7p5u2JImQDdFqiBDoH+d14PteRhDtSWOAVeWsEs=
X-Received: by 2002:a05:620a:237:: with SMTP id u23mr34993052qkm.336.1582324127344; Fri, 21 Feb 2020 14:28:47 -0800 (PST)
MIME-Version: 1.0
References: <CAFBh+SRAJAbviyrcQM2PjztumAH565i4-ui28OQ-pCJE9nePJg@mail.gmail.com> <284685f0-8b19-4870-aef6-573809827091@www.fastmail.com> <D4DBD81C-6555-4EBD-AA77-49905CB88B22@icloud.com> <b91df74c-cec7-44a3-9224-6240553af223@www.fastmail.com> <4ADAE043-22A5-4926-B09E-B167D189B660@vigilsec.com> <MN2PR11MB39364F6D4E91AF466AECD6A3C1120@MN2PR11MB3936.namprd11.prod.outlook.com> <16f0a0d4-be96-64bf-cf64-a09d603beb86@cs.tcd.ie> <CAN2QdAGk1ReZWdke2WqXHizHdWsDANhRrNNm-xBJ=wZAygUB1w@mail.gmail.com> <52568979-d53c-f3e4-ff5c-e652c97fd621@cs.tcd.ie> <CAN2QdAFYg64PAxRKsp97fSo=n2hFm1=chiUE+OLjMkFFiMMtBQ@mail.gmail.com> <68fe1d57-6bce-d649-d93a-4736a376d782@cs.tcd.ie>
In-Reply-To: <68fe1d57-6bce-d649-d93a-4736a376d782@cs.tcd.ie>
From: Watson Ladd <watson@cloudflare.com>
Date: Fri, 21 Feb 2020 14:28:36 -0800
Message-ID: <CAN2QdAFwU2XJhCQE_9B3RvO=5yOWAc5GckYFwFi4OfJX8UWPAw@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>, Russ Housley <housley@vigilsec.com>, Martin Thomson <mt@lowentropy.net>, IETF TLS <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/U0MB3E4GaZglqHiGD80DPvjrQ_A>
Subject: Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Feb 2020 22:28:50 -0000

On Fri, Feb 21, 2020 at 2:25 PM Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
>
>
>
> On 21/02/2020 22:11, Watson Ladd wrote:
>
> > https://blog.cloudflare.com/towards-post-quantum-cryptography-in-tls/
> > https://blog.cloudflare.com/the-tls-post-quantum-experiment/
> >
> > This was also presented at the NIST standardization workshop in October of 2019.
>
> Thanks. I read through [1]. It's fine work, but does not
> convince me that this draft is ready to be an RFC before
> the "winning" algs are known, as some have characteristics
> that are quite different from the two that were tested
> here. I maintain my position that adoption is fine but
> finishing this before NIST are done is not.

How do these characteristics affect the proposal in the draft? And I
doubt given the relevant timelines we would finish before NIST is done
in any case.

>
> Cheers,
> S.
>
> [1]
> https://csrc.nist.gov/CSRC/media/Presentations/measuring-tls-key-exchange-with-post-quantum-kem/images-media/sullivan-session-1-paper-pqc2019.pdf
>
>
> >
> >>
> >> Ta,
> >> S.