Re: [TLS] I-D Action: draft-ietf-tls-hybrid-design-02.txt

Douglas Stebila <douglas@stebila.ca> Wed, 14 April 2021 15:46 UTC

Return-Path: <dstebila@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4811D3A142A for <tls@ietfa.amsl.com>; Wed, 14 Apr 2021 08:46:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.418
X-Spam-Level:
X-Spam-Status: No, score=-1.418 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.25, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3JsC_mxsEcFJ for <tls@ietfa.amsl.com>; Wed, 14 Apr 2021 08:46:00 -0700 (PDT)
Received: from mail-ej1-f49.google.com (mail-ej1-f49.google.com [209.85.218.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DCF013A1429 for <tls@ietf.org>; Wed, 14 Apr 2021 08:45:59 -0700 (PDT)
Received: by mail-ej1-f49.google.com with SMTP id x12so11352706ejc.1 for <tls@ietf.org>; Wed, 14 Apr 2021 08:45:59 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=zbQqzo3P9jajcQo03aWrCtapxV4hmILX0Wq9qv32dUc=; b=AolFLsGnA4XBsNfV0H4Hg5HttF4WDKDcFT+Elz+SCGLq5ZZFA1wR6j9mJVx7uOXXW4 NdTFAV0ynuZGlHDj//C2hsumvIY7lLyrR32es6RKrkgeFwDMH44n9kxHF5l1ejkK+M0I t6ILI4yrG5kSm5CoGWDN5IgtHHX2NwZiC5Dmme5nNmlVKpou15qJXvyyWHengpULTqTO eLBEkZtcbPQCONlOwpJhbsmAu2sPtDIr9qgLVMHSZCmWF4zBIdKj8g6T4f6uPS6ttQpK xEhrkHpIOfPmjv4xQS1eb2fXCbDbk8ky+dwFhl/nr+miJI59QazoUmuEEX9j8lJVJQqo /ETw==
X-Gm-Message-State: AOAM53118gzbPYd6Dfrk7d7j86zSQQAG7/HlOUnk2so2HajFNXRud1gf +sUpccT6l1TZ0a9yUSPlhFfM2QCcpu3W90+/XIWZr+iC
X-Google-Smtp-Source: ABdhPJxYCdTjmi53aU94yu0eq6dxT06ki5WPTsIwjM14xJFkO0/Dgc+Elm9BdYTuPmTqezkb4Qn/tVv++VI5/a7mtqY=
X-Received: by 2002:a17:906:804b:: with SMTP id x11mr19833146ejw.388.1618415158046; Wed, 14 Apr 2021 08:45:58 -0700 (PDT)
MIME-Version: 1.0
References: <161841502809.12686.4546950482536048499@ietfa.amsl.com>
In-Reply-To: <161841502809.12686.4546950482536048499@ietfa.amsl.com>
From: Douglas Stebila <douglas@stebila.ca>
Date: Wed, 14 Apr 2021 11:45:47 -0400
Message-ID: <CAFBh+SR8q39E+n1ZjgcLkSdg9cHGNzh2ahZkVNSxnTpri-C9tg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/djJYzfo1XLyJhH4fmKmVcpjeavk>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-hybrid-design-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Apr 2021 15:46:02 -0000

This is just a version bump (with no changes to text) to keep the
draft from expiring.

Douglas

On Wed, Apr 14, 2021 at 11:44 AM <internet-drafts@ietf.org> wrote:
>
>
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
>
>         Title           : Hybrid key exchange in TLS 1.3
>         Authors         : Douglas Stebila
>                           Scott Fluhrer
>                           Shay Gueron
>         Filename        : draft-ietf-tls-hybrid-design-02.txt
>         Pages           : 34
>         Date            : 2021-04-14
>
> Abstract:
>    Hybrid key exchange refers to using multiple key exchange algorithms
>    simultaneously and combining the result with the goal of providing
>    security even if all but one of the component algorithms is broken.
>    It is motivated by transition to post-quantum cryptography.  This
>    document provides a construction for hybrid key exchange in the
>    Transport Layer Security (TLS) protocol version 1.3.
>
>    Discussion of this work is encouraged to happen on the TLS IETF
>    mailing list tls@ietf.org or on the GitHub repository which contains
>    the draft: https://github.com/dstebila/draft-ietf-tls-hybrid-design.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/
>
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-tls-hybrid-design-02.html
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-hybrid-design-02
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls