Re: [TLS] Call for Adoption: draft-stebila-tls-hybrid-design

Joseph Salowey <joe@salowey.net> Wed, 04 March 2020 03:36 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1C953A0CE0 for <tls@ietfa.amsl.com>; Tue, 3 Mar 2020 19:36:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S_qxT7XYqjvC for <tls@ietfa.amsl.com>; Tue, 3 Mar 2020 19:36:27 -0800 (PST)
Received: from mail-qk1-x729.google.com (mail-qk1-x729.google.com [IPv6:2607:f8b0:4864:20::729]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D0E293A0CDE for <tls@ietf.org>; Tue, 3 Mar 2020 19:36:26 -0800 (PST)
Received: by mail-qk1-x729.google.com with SMTP id u124so264241qkh.13 for <tls@ietf.org>; Tue, 03 Mar 2020 19:36:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=CG3nqZ5m2COVxJhgmuL5RVVm4L91GEwOubYFNDQmzNk=; b=GDm8Xegxh/VPdE59cIhpZGNOWFfYfY9mANi4hYNkndfsaQl5B3/IISOB6wCkSvZMDV toS9qStqGXmGbk0gHUgkI3WuQ1xBSJV40wcM9Flvs/uw+MezgxvHg0aE6iEPVYStIwU9 jexPS8sC/f2tG8uffLBXBwLR8s+xu8DI5adPgPTYO9+VrBlbUm5hDVP6EcXXQC1atAat hmJFb4YQg14bm/T8Mb4IngKHxWFcz6KEScJu/p7CjDIv5PxcNwrP6zG+SGlEPYJY6i50 vFMcfy6k0uDfK7YjawfC2fYuwzFy8cnmocy4NbLxPXx6dHynJw9ZXP1ovMHPEcLTFwA6 M5Yw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=CG3nqZ5m2COVxJhgmuL5RVVm4L91GEwOubYFNDQmzNk=; b=ohvW+S/CvtM0q/lTswq+Vz6qfMRfgKPq/vLd+JSLe9e5ouKOm9J1e30BaZXHAg2vMa csqRCcGAxdu4HmLWbz2hHZrmwy4vyqKlQViOXHQfTG7K0gCMeHhxec4C5kIzxtM/XQqO UZt5ZJra7SimzxxGBXYJABQll2N/D2vr/f8xglN/szSabsplzJw9u0rMNHo+8Mf7l54b utkzoDgv0N1cw3V8XWiEkqMw06Wu8Ymlk+kiyuSlcNBgbu2jbRMBgSWoCl2CmBe5lGM0 bB1L2Vo+Vh+X6CdL+JiE44p/5Q1u4eUgaQdKe3bzeBHXDt2IZuPrZVHaHtwxKscjAfGH Pzcg==
X-Gm-Message-State: ANhLgQ0FsirlCJCsFLJQVqlMrDnJb+Zhb23E58GZvCHs5jfu1Q6mVDGM plxh5oiG5u20PRqli6etCzo3gJMskZdmmGRUoiTSrFxiFt8JIw==
X-Google-Smtp-Source: ADFU+vsaR/GELjm9ani9n40Q2hNJISzQPtU3wbcAGY7hnPjvVKCAz8BtLJaRqOsCbUd7Hi5a/7tpOwGMorAx/SbqVGE=
X-Received: by 2002:a37:9a88:: with SMTP id c130mr1130224qke.416.1583292985624; Tue, 03 Mar 2020 19:36:25 -0800 (PST)
MIME-Version: 1.0
References: <CAOgPGoA25d3=irP1BB-=9DJ=sB3zDiRjtqExpCN2qdxbFxtjoQ@mail.gmail.com>
In-Reply-To: <CAOgPGoA25d3=irP1BB-=9DJ=sB3zDiRjtqExpCN2qdxbFxtjoQ@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Tue, 03 Mar 2020 19:36:14 -0800
Message-ID: <CAOgPGoC4qXynW0o1dCF39js5ffWiRyL7qmQaZnziNWNoOfY21A@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000fbf991059fff1f44"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k3bFFf4k7YUxBMuCarRfHKXHRaM>
Subject: Re: [TLS] Call for Adoption: draft-stebila-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Mar 2020 03:36:29 -0000

The call for adoption has been completed. It's clear that the draft needs
work, but most of the comments were positive on adoption and there seems to
be energy to work on the document. The main concern raised during the call
for adoption if it is published before the NIST competition is finished
then the document may be incompatible with the results.   This risk is
mitigated in several ways:


   - The document is not specifying specific Post quantum techniques and is
   therefore not bound to any particular one that would conflict with a NIST
   winner
   - The working group is in control of when the document is published and
   can determine the appropriate time when the risk of incompatibility is low,
   which may be before or after the NIST Competition officially completes.

The chairs are moving forward with accepting the document as a working
group item without any additional constraints except that the document MUST
be evaluated for potential incompatibilities with NIST competition entries
before WGLC.

Thanks,

Chris, Joe, and Sean

On Thu, Feb 13, 2020 at 9:12 AM Joseph Salowey <joe@salowey.net> wrote:

> The authors of "Hybrid Key Exchange" have asked for adoption of their
> draft as a WG item.  Please state whether you support adoption of this
> draft as a WG item by posting a message to the TLS list by 2359 UTC 28
> February 2020.  Please include any additional information that is helpful
> in understanding your position.
>
> NOTE:
> If the draft is adopted, the working group has change control over the
> draft and the timing of its progression.  This means the document does not
> have to be perfect as the working group can and will make changes.
> Adopting the draft means the working group thinks the topic is a good idea
> and the draft is a good place to start the work.
>
> Thanks,
> Chris, Joe, and Sean
>
> [0] https://datatracker.ietf.org/doc/draft-stebila-tls-hybrid-design/
>
>
>