Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms

Eric Rescorla <ekr@rtfm.com> Wed, 18 March 2015 18:20 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 002501A9037 for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 11:20:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pzsQ31LRHGsT for <tls@ietfa.amsl.com>; Wed, 18 Mar 2015 11:20:13 -0700 (PDT)
Received: from mail-wi0-f173.google.com (mail-wi0-f173.google.com [209.85.212.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 643E31A9042 for <tls@ietf.org>; Wed, 18 Mar 2015 11:20:13 -0700 (PDT)
Received: by wixw10 with SMTP id w10so47383224wix.0 for <tls@ietf.org>; Wed, 18 Mar 2015 11:20:12 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=3WC/2v1bpL+gOhgfudDmqQ8El+orXJ4GCMAPG8LVVLw=; b=g5SZioyLIsp6IqCmKwB8BBNjWMq/8bhazEGBeO2m5l15P8zmLvSyWDUnuNEQS4KBKx poR3GYkbI6guER6bDYco9o72O2HkeSWHiHs5XuoIiP2vSsHSPx26GsQFbZ/VEcbRYp4q KuORswfmTUy7bcbeuqsHmRBUnBetVcHQ62+bnHqhBTnrt1lMjUE0iezfCrKlDoYjiHta FG0JPIGO9hDjoAR6r1H9e8dOvf9JXfiy6KjTXQrk1xCeBon9qVTPSw1xPuGzM1xYndnM KHh5hcgcPGjy4fpYKTty4ubm11zYbjq3HYhaiR95iiM8PH/O8aKmzHFbDwchf+RUZuwp +dwg==
X-Gm-Message-State: ALoCoQlG3/0UO8UpOIaGDlIOuAx6nB+An7a3VE5SylsqPVH0JGI7gdfuZQ8gzyPb61dGtMs9G0XS
X-Received: by 10.194.191.228 with SMTP id hb4mr147582081wjc.116.1426702812122; Wed, 18 Mar 2015 11:20:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.205.198 with HTTP; Wed, 18 Mar 2015 11:19:31 -0700 (PDT)
In-Reply-To: <5509C0DB.3000105@azet.org>
References: <7B0B2402-6D04-48B3-BB25-1B6FC6FBC61D@ieca.com> <5509C0DB.3000105@azet.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 18 Mar 2015 11:19:31 -0700
Message-ID: <CABcZeBMSTyG4M2yznQXz0fK1=YiLNbK1ueuY9Ove9pNYxV3A1Q@mail.gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: multipart/alternative; boundary="047d7b8750be51406c0511942253"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qOyvrLy3pUagrjSH41Lyd6E40Ps>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] tales from the TLS interim: TLS 1.3 MTI algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Mar 2015 18:20:17 -0000

On Wed, Mar 18, 2015 at 11:15 AM, Aaron Zauner <azet@azet.org> wrote:

> Hi,
>
> Sean Turner wrote:
> >
> > o Signature:
> >       MUST ECDSA P-256
> >       MUST RSA
> >
>
> Was there any discussion on adding [EdDSA]?


My understanding is that CFRG hasn't even really taken signatures yet,
so the feeling was that even discussing it was premature.

-Ekr