Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 21 February 2020 22:22 UTC

Return-Path: <prvs=93209905c8=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C41101200C3 for <tls@ietfa.amsl.com>; Fri, 21 Feb 2020 14:22:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.196
X-Spam-Level:
X-Spam-Status: No, score=-4.196 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A2iO_VCWXv-a for <tls@ietfa.amsl.com>; Fri, 21 Feb 2020 14:22:15 -0800 (PST)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 56A341200C1 for <tls@ietf.org>; Fri, 21 Feb 2020 14:22:15 -0800 (PST)
Received: from LLE2K16-MBX04.mitll.ad.local (LLE2K16-MBX04.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTPS id 01LMM7G6017633; Fri, 21 Feb 2020 17:22:07 -0500
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Watson Ladd <watson=40cloudflare.com@dmarc.ietf.org>
CC: Stephen Farrell <stephen.farrell@cs.tcd.ie>, IETF TLS <tls@ietf.org>
Thread-Topic: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design
Thread-Index: AQHV6O1N434rvusUuUeVDrTm3f3GWagmfJsAgAACdQCAAAg3AIAAAX4AgAAA7gCAAAL1gA==
Date: Fri, 21 Feb 2020 22:22:06 +0000
Message-ID: <BD7B0E1E-2AC9-43A6-A42F-95C64E0F76D5@ll.mit.edu>
References: <CAN2QdAFYg64PAxRKsp97fSo=n2hFm1=chiUE+OLjMkFFiMMtBQ@mail.gmail.com>
In-Reply-To: <CAN2QdAFYg64PAxRKsp97fSo=n2hFm1=chiUE+OLjMkFFiMMtBQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
Content-Type: multipart/signed; boundary="Apple-Mail-58423437-D497-4F61-84C8-9EBDC6F00B66"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2020-02-21_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002050000 definitions=main-2002210166
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YeFAgRAfYi2Z0NizW05wKKrjMaQ>
Subject: Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Feb 2020 22:22:18 -0000

I agree with Watson's reasoning.

We know now all we need to to start working on generic mechanisms.

Regards,
Uri

Sent from my iPhone

> On Feb 21, 2020, at 17:11, Watson Ladd <watson=40cloudflare.com@dmarc.ietf.org> wrote:
> 
> On Fri, Feb 21, 2020 at 2:08 PM Stephen Farrell
> <stephen.farrell@cs.tcd.ie> wrote:
>> 
>> 
>> 
>>> On 21/02/2020 22:02, Watson Ladd wrote:
>>> We have already deployed widespread experiments that conducted the
>>> hybridization described in this draft, already have implementations
>>> supporting an approach similar to this draft, and that produced
>>> valuable input to the standardization process. It really didn't matter
>>> that it was SIKE or NewHope that was being hybridized, and they have
>>> very different characteristics.
>> 
>> Documented where?
> 
> https://blog.cloudflare.com/towards-post-quantum-cryptography-in-tls/
> https://blog.cloudflare.com/the-tls-post-quantum-experiment/
> 
> This was also presented at the NIST standardization workshop in October of 2019.
> 
>> 
>> Ta,
>> S.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls