Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design

Russ Housley <housley@vigilsec.com> Mon, 24 February 2020 17:08 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 943D93A0EA9 for <tls@ietfa.amsl.com>; Mon, 24 Feb 2020 09:08:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a_1jVxT3cyZC for <tls@ietfa.amsl.com>; Mon, 24 Feb 2020 09:08:33 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D1CBA3A0EAC for <tls@ietf.org>; Mon, 24 Feb 2020 09:08:32 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 52D33300B50 for <tls@ietf.org>; Mon, 24 Feb 2020 11:41:51 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id QY_45WL9auBO for <tls@ietf.org>; Mon, 24 Feb 2020 11:41:46 -0500 (EST)
Received: from a860b60074bd.fios-router.home (pool-108-51-198-163.washdc.fios.verizon.net [108.51.198.163]) by mail.smeinc.net (Postfix) with ESMTPSA id 7890D3005D5; Mon, 24 Feb 2020 11:41:46 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <65B3EA90-22AB-48C1-B1C2-C0BFB5351964@vigilsec.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_C095410C-B463-48B8-BCAA-87156F0FB7B2"; protocol="application/pgp-signature"; micalg="pgp-sha1"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Mon, 24 Feb 2020 12:08:26 -0500
In-Reply-To: <68fe1d57-6bce-d649-d93a-4736a376d782@cs.tcd.ie>
Cc: Watson Ladd <watson@cloudflare.com>, Scott Fluhrer <sfluhrer@cisco.com>, Martin Thomson <mt@lowentropy.net>, IETF TLS <tls@ietf.org>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <CAFBh+SRAJAbviyrcQM2PjztumAH565i4-ui28OQ-pCJE9nePJg@mail.gmail.com> <284685f0-8b19-4870-aef6-573809827091@www.fastmail.com> <D4DBD81C-6555-4EBD-AA77-49905CB88B22@icloud.com> <b91df74c-cec7-44a3-9224-6240553af223@www.fastmail.com> <4ADAE043-22A5-4926-B09E-B167D189B660@vigilsec.com> <MN2PR11MB39364F6D4E91AF466AECD6A3C1120@MN2PR11MB3936.namprd11.prod.outlook.com> <16f0a0d4-be96-64bf-cf64-a09d603beb86@cs.tcd.ie> <CAN2QdAGk1ReZWdke2WqXHizHdWsDANhRrNNm-xBJ=wZAygUB1w@mail.gmail.com> <52568979-d53c-f3e4-ff5c-e652c97fd621@cs.tcd.ie> <CAN2QdAFYg64PAxRKsp97fSo=n2hFm1=chiUE+OLjMkFFiMMtBQ@mail.gmail.com> <68fe1d57-6bce-d649-d93a-4736a376d782@cs.tcd.ie>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/i12jViNZJahtXj98I78I-9mlmZI>
Subject: Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Feb 2020 17:08:37 -0000


> On Feb 21, 2020, at 5:25 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> On 21/02/2020 22:11, Watson Ladd wrote:
> 
>> https://blog.cloudflare.com/towards-post-quantum-cryptography-in-tls/
>> https://blog.cloudflare.com/the-tls-post-quantum-experiment/
>> 
>> This was also presented at the NIST standardization workshop in October of 2019.
> 
> Thanks. I read through [1]. It's fine work, but does not
> convince me that this draft is ready to be an RFC before
> the "winning" algs are known, as some have characteristics
> that are quite different from the two that were tested
> here. I maintain my position that adoption is fine but
> finishing this before NIST are done is not.
> 
> Cheers,
> S.
> 
> [1]
> https://csrc.nist.gov/CSRC/media/Presentations/measuring-tls-key-exchange-with-post-quantum-kem/images-media/sullivan-session-1-paper-pqc2019.pdf <https://csrc.nist.gov/CSRC/media/Presentations/measuring-tls-key-exchange-with-post-quantum-kem/images-media/sullivan-session-1-paper-pqc2019.pdf>

These slides clearly indicate that an experiment is being performed.  I encourage the experimentation, but I do not think that the TLS WG should adopt this draft.

TLS 1.3 eliminated a lot of cruft from earlier versions.  This is really good, and it make the security analysis much more tractable.  We all know that adding complexity brings bugs.  I would like adoption of a draft in this general direction after the NIST competition completes so that the TLS WG can focus on a small number of algorithms.

Russ