Re: [TLS] Fwd: New Version Notification for draft-whyte-qsh-tls13-01.txt

Geoffrey Keating <geoffk@geoffk.org> Mon, 21 September 2015 03:48 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17D511A8033 for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 20:48:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R_D6BawZPqbO for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 20:48:01 -0700 (PDT)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [198.0.208.83]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 55F581A854D for <tls@ietf.org>; Sun, 20 Sep 2015 20:48:01 -0700 (PDT)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id A24EB33D07B; Mon, 21 Sep 2015 03:48:00 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: William Whyte <wwhyte@securityinnovation.com>
References: <20150921023216.17159.38513.idtracker@ietfa.amsl.com> <CACz1E9orLfuemj+gdJOW3=37WBHJxrYkxLidGkhY4+jo3G=p8w@mail.gmail.com>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Sun, 20 Sep 2015 20:48:00 -0700
In-Reply-To: <CACz1E9orLfuemj+gdJOW3=37WBHJxrYkxLidGkhY4+jo3G=p8w@mail.gmail.com>
Message-ID: <m2k2rk8mbz.fsf@localhost.localdomain>
Lines: 18
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dKLQBJUp9jNekQ-xAytaq0v2JJ4>
Cc: tls@ietf.org
Subject: Re: [TLS] Fwd: New Version Notification for draft-whyte-qsh-tls13-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 03:48:03 -0000

William Whyte <wwhyte@securityinnovation.com> writes:

> Hi all,
> 
> We've updated the TLS 1.3 Quantum Safe Handshake draft to use extensions as
> suggested by DKG in Prague. All comments welcome.
> 
> There's an interesting issue here: McEliece keys, which should be
> permissible, are larger in size (about 2^20 bytes) than the maximum
> permissible extension size (2^16-1). In order to support McEliece keys it
> might be worth increasing the maximum extension size to 2^24-1 for TLS 1.3.
> Is there a strong reason for keeping the maximum size at 2^24-1, other than
> saving one byte on all the relevant length fields?

That would affect the initial client hello, which I think we're trying
to keep backwards compatible.  It might be better to just define a
rule like "if multiple extensions with the same number are present,
their values are concatenated".