Re: [TLS] Call for Adoption: draft-stebila-tls-hybrid-design

"Martin Thomson" <mt@lowentropy.net> Thu, 13 February 2020 21:28 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CB76120273 for <tls@ietfa.amsl.com>; Thu, 13 Feb 2020 13:28:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=WoKYSPvV; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=suttnVmQ
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PylBjlZCHkws for <tls@ietfa.amsl.com>; Thu, 13 Feb 2020 13:28:46 -0800 (PST)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 05F32120236 for <tls@ietf.org>; Thu, 13 Feb 2020 13:28:46 -0800 (PST)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 57C5B22089 for <tls@ietf.org>; Thu, 13 Feb 2020 16:28:45 -0500 (EST)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Thu, 13 Feb 2020 16:28:45 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=C0JHcZe7JGbmCifDJCG8xdstw/60S0N xjVBUg89VLJA=; b=WoKYSPvVu9k8E/YdyO+K9XdxDH1xZv/DdAXz4YxC7x1WrBn vJyPKV8TJIv5NJ0S/eBZBJPoXSIgfj8+t3swTxBYePXCgbxPdoWJdL11c8KPUx+L lIPIs8mVXIpYDTlcTXve3nj8wOjWm+0/WN3V6OiLy9CDgw3vo3EkRcAO/e6LsbO0 SGA7PSS25ZD5e+Q7s0tcnOhvi+KGDA23sF4R2U8aYgvy2U27ycT/mq3s64qXSQ/8 T1dIIMIevl50HO1PIXO4znZo+pNdZeHD3suFdYSf6vVT043iw1NWMVCZ2+rQve3z TNYqnLdyPMvbibUhLiHbRUpMA445MRqw+defnPA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=C0JHcZ e7JGbmCifDJCG8xdstw/60S0NxjVBUg89VLJA=; b=suttnVmQdr/b5IAcyWmcs4 GIApjGo6Oib+HndiVmsECBb520NUlksogZOH3A/ePLYudRUFgvywsfI6AlAMCcNm vPZg786ytxsv5UdqFTWDGVveFzgMwZcnUK2De5b5XVike4hFywdMs13yY0DJn6g5 2SnWp+hhAn8E5er2dMtYBjW9oDvbFAzb+B67V3gTF7etQ15fYsWqpH57GiRNTNvL yLeDuuT3KwZ+HW91M8lwdW7y3XwYvNJER4bHXBuuGrvs4WUfD+ulG4ZtInwblT6u kcus/vHGfRKvrNTGQyGSL7wQdqUlZkshxwDdMhDsdLwTA+LFakZtiUFesL7mfvlQ ==
X-ME-Sender: <xms:jb9FXk9burhpBrGl3McKKGv1rS0QEji00TkfsKPhz-i5U5tzKxurSQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedugedrieekgdduheduucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmh epmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophihrdhnvght
X-ME-Proxy: <xmx:jb9FXjfOB1oYQlow_nKWnjDF6LW64ZuZ5FNAe-hmuibJhXBZnB6IYg> <xmx:jb9FXn40fD_T3fslg8HOQWZMXmqLzSilrU0sAF_M7GTJa1GJ2VWzeg> <xmx:jb9FXveiOZals5uddPUP5fzNEwBuan8OW5ycw-N8kJCDfIbGnsfvKw> <xmx:jb9FXhk6bsx2UWJm16iwrX7TZ0UGxmVpwmQ8BsjKqZCdpolM0uqSFA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id E356EE00A2; Thu, 13 Feb 2020 16:28:44 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-802-g7a41c81-fmstable-20200203v1
Mime-Version: 1.0
Message-Id: <ff2cd8f6-9203-4c17-879b-142ab6040268@www.fastmail.com>
In-Reply-To: <182336C5-9F86-4C80-99D8-155A8565ED9F@akamai.com>
References: <CAOgPGoA25d3=irP1BB-=9DJ=sB3zDiRjtqExpCN2qdxbFxtjoQ@mail.gmail.com> <a9966e86-49f5-9f8b-ad3d-6667992b7b22@cs.tcd.ie> <182336C5-9F86-4C80-99D8-155A8565ED9F@akamai.com>
Date: Fri, 14 Feb 2020 08:28:27 +1100
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/geq8uGDG5gapDjtcTyzLFnxXodw>
Subject: Re: [TLS] Call for Adoption: draft-stebila-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Feb 2020 21:28:47 -0000

On Fri, Feb 14, 2020, at 06:00, Salz, Rich wrote:
> >    I think the draft would be ok to adopt if we don't finish
>     it until the outcome from the NIST competition is known.
>     Otherwise I would be against adoption.
>   
> I think I agree with this, but am not sure. Can we have this on the 
> agenda for Vancouver?

That's a good idea.  Because I'm fairly sure that I disagree.

This work might form the basis of experiments.  If the competition result is known, we might instead want to start the process of defining key exchange with a single algorithm rather than concern ourselves with compositions.  Having the document in place so that we can define experiments with a degree of surety with respect to their risks is best.

In any case, we should adopt this work.