Re: [TLS] Unifying tickets and sessions

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Thu, 23 October 2014 15:19 UTC

Return-Path: <prvs=5373e3f959=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2C171AC3C5 for <tls@ietfa.amsl.com>; Thu, 23 Oct 2014 08:19:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.208
X-Spam-Level:
X-Spam-Status: No, score=-4.208 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NORMAL_HTTP_TO_IP=0.001, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GKGdaEmP_Ipv for <tls@ietfa.amsl.com>; Thu, 23 Oct 2014 08:19:21 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 3DF391AC3E4 for <tls@ietf.org>; Thu, 23 Oct 2014 08:19:15 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id s9NFIuCt030658 for <tls@ietf.org>; Thu, 23 Oct 2014 11:19:14 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "'tls@ietf.org'" <tls@ietf.org>
Thread-Topic: [TLS] Unifying tickets and sessions
Thread-Index: Ac/soXv8r4hf3UNsSPSgto+m1gTrLgAKJbQAAAFyS4AABNsOgAAPFcmAABfclYAAJoUkAAADLGkAADBsIYAAAalHgAAGYzXH
Date: Thu, 23 Oct 2014 15:18:41 +0000
Message-ID: <65D2FD736B6B2B48B2EAD2BD189DC9CC13F454E6@LLE2K10-MBX02.mitll.ad.local>
In-Reply-To: <54490EEF.1010008@fussenegger.info>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [155.34.14.22]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.12.52, 1.0.28, 0.0.0000 definitions=2014-10-23_06:2014-10-23,2014-10-23,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1410230100
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ktaOS8xGfJBRhybXt0OfAb5n2GA
Subject: Re: [TLS] Unifying tickets and sessions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Oct 2014 15:19:24 -0000

I've three concerns with NTRU:
- licensing (patents);
- (large) key size; 
- lack of (unbroken) digital signature.

--
Regards,
Uri Blumenthal                            Voice: (781) 981-1638
Cyber Systems and Technology   Fax:   (781) 981-0186
MIT Lincoln Laboratory                Cell:  (339) 223-5363
244 Wood Street, Lexington, MA 02420-9185       

Web:  http://www.ll.mit.edu/CST/
MIT LL Root CA:  <https://www.ll.mit.edu/labcertificateauthority.html>

----- Original Message -----
From: Richard Fussenegger [mailto:richard@fussenegger.info]
Sent: Thursday, October 23, 2014 09:21 AM
To: tls@ietf.org <tls@ietf.org>
Subject: Re: [TLS] Unifying tickets and sessions

On 10/23/2014 3:34 PM, Aaron Zauner wrote:
> 3) the appropriate reaction should be to use post-quantum crypto algorithms instead of doubling the keysize for existing ones. I don't know of any algorithm that can be used for a protocol like TLS as of now.

NTRU [1][2] is the only one that is said to be post-quantum [3][4] and 
it even has a library [5] and seems to have very good performance [6][7].

Richard

[1] https://tools.ietf.org/html/draft-ietf-tls-ntru-00
[2] https://en.wikipedia.org/wiki/NTRUEncrypt
[3] 
http://middleware.internet2.edu/idtrust/2009/papers/07-perlner-quantum.pdf
[4] 
http://94.242.221.125/bookreader.php/135832/Bernstein_-_Post_Quantum_Cryptography.pdf
[5] http://www.yassl.com/yaSSL/Home.html
[6] 
https://www.securityinnovation.com/uploads/ntru_speed_benchmark_research.pdf
[7] http://paper.ijcsns.org/07_book/200708/20070812.pdf