Re: [TLS] RSA-PSS in TLS 1.3

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 08 March 2016 18:41 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDBEB12D98B for <tls@ietfa.amsl.com>; Tue, 8 Mar 2016 10:41:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([127.0.0.1]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z2OZEOla2o2C for <tls@ietfa.amsl.com>; Tue, 8 Mar 2016 10:41:33 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E39E12D988 for <tls@ietf.org>; Tue, 8 Mar 2016 10:41:33 -0800 (PST)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 42044284DCB; Tue, 8 Mar 2016 18:41:32 +0000 (UTC)
Date: Tue, 08 Mar 2016 18:41:32 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20160308184131.GS10917@mournblade.imrryr.org>
References: <20160303152945.18296912.40009.55386@ll.mit.edu> <1780021.yiLHCh9FZ9@pintsize.usersys.redhat.com> <e9de214d3a494cb4bd95935533ce8832@XCH-RTP-006.cisco.com> <2031124.N80aPK0KD4@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <2031124.N80aPK0KD4@pintsize.usersys.redhat.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/d39d0fIWv1qfEphRSA5mZ3h3exY>
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Mar 2016 18:41:35 -0000

On Tue, Mar 08, 2016 at 07:24:37PM +0100, Hubert Kario wrote:

> No, I said that we have no reason to believe that quantum computers 
> won't follow exponential increase in number of qbits they can handle, 
> with the highest increase not exceeding doubling every year, but more 
> likely doubling every two years (as every other technological 
> development did till now).

There's reason to be skeptical of such analogies.  Moore's law was
neither a theorem nor a law of nature.  It was an observation about
progress in feature-size shrink of silicon transistors.  It is far
from clear that evolution of silicon fabrication is a relevant model.

-- 
	Viktor.