Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design

"Martin Thomson" <mt@lowentropy.net> Wed, 12 February 2020 21:57 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3385A12009C for <tls@ietfa.amsl.com>; Wed, 12 Feb 2020 13:57:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=aG4dJEBD; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=lJpag0pb
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tXOu1Ep0a1DN for <tls@ietfa.amsl.com>; Wed, 12 Feb 2020 13:57:56 -0800 (PST)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5597D120988 for <tls@ietf.org>; Wed, 12 Feb 2020 13:57:56 -0800 (PST)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id 887712AF; Wed, 12 Feb 2020 16:57:55 -0500 (EST)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Wed, 12 Feb 2020 16:57:55 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=64vS6rkEatmq7Q1kaXnvbX9Dvepm2ii CVEGEBmqfu8Q=; b=aG4dJEBD/VrvMNyGgNifK0/4wo9auUUh3CfYbMUAn6I0sKy t0Tych/S0xGBjqsh9X/DznA3b8kYU0ous+2vlVcZrOTHzDFagYwYHcxS94taX85I 3L1GHVKedqWo8t+kD8qC5wq1zM7+73ckNbuxuvA8qG05yYZfCnaQ1FClT2KtDNJw NxHBawSmaa81yeMzjRd9YRbWX2H26y1hmLZ4vyubo2ZYX8by7FoqCSJpE/qOQSvN +BDxz+Aj7qlFS/+JWFwpyZ8L46Kbsswltl9b1CQVB59jqkMfIC2ogNHM8+TZkKom KivVrmk8jFSCsqmFxjEdFUY6RNFFkzA4SHpyEiA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=64vS6r kEatmq7Q1kaXnvbX9Dvepm2iiCVEGEBmqfu8Q=; b=lJpag0pbqsQCqkSTbB1f+5 QE4gi7euAWycFbe/KG7ZpWrXB51I3tpviCQ1x65MDdhsnPee3iv/TExJ8khPncAN H3lRTJ9YPnl5uRjqQEbuVubk3lvXTcpGzflL5GIkipOsPCxcE+eO5CmqO+x0AA52 ikU8llD0uykXeBRQGBNDCjtbYxZ/YjKOE8yKpzWw5qV7rRB7wkP9ysmugRgXnhN+ t8djwqY8QRLTzeJtxEn09tFEXDhGsyAWlIlnySufNvT/yqZF78vTgd5igTHeBLs/ NnNsVFkJYMjIYqaGb6QjNr+tumAcPfGqX1gvYRgTQRZwQLQabnsiGAwz7W9PqyiA ==
X-ME-Sender: <xms:4nREXom3Lz-SigZDbw36065hxzuk7a6snjXRHb1eAmPXXbQZMokkzA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedugedrieeigddvtdcutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreerjeenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehlohif vghnthhrohhphidrnhgvtheqnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpe hmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:4nREXj5Ex_Gu_iaDqXn1GXgMddwZFd2mie0rVMNsn-Qx3Pi3Xc-1Aw> <xmx:4nREXsl87jwhRhhBmYIRYSolrfS94bmzqiFX-oqtmbxBznlSCegzNw> <xmx:4nREXljFRYPlTOzVfjt1xVeoQWrQosxLeiG-_cct79Cfq3zcch2uRQ> <xmx:43REXh1-e3GAaWjH_pFp86hbBHtPHd54-3L0Hoz9M1ULWTx2NPaVgA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 78811E00A5; Wed, 12 Feb 2020 16:57:54 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-802-g7a41c81-fmstable-20200203v1
Mime-Version: 1.0
Message-Id: <540a1632-5e0e-4aac-b9d0-8fac6b8f06be@www.fastmail.com>
In-Reply-To: <CDADA8F3-65EA-4002-B7B7-7F3798BB331B@ll.mit.edu>
References: <CAFBh+SRAJAbviyrcQM2PjztumAH565i4-ui28OQ-pCJE9nePJg@mail.gmail.com> <284685f0-8b19-4870-aef6-573809827091@www.fastmail.com> <CDADA8F3-65EA-4002-B7B7-7F3798BB331B@ll.mit.edu>
Date: Thu, 13 Feb 2020 08:57:34 +1100
From: Martin Thomson <mt@lowentropy.net>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qYfvfMksDBo28054CCxIIFOexZ8>
Subject: Re: [TLS] Requesting working group adoption of draft-stebila-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Feb 2020 21:57:58 -0000

On Thu, Feb 13, 2020, at 08:44, Blumenthal, Uri - 0553 - MITLL wrote:
> You saw the key sizes that the NIST PQC candidates require? How would 
> you suggest dealing with them unless there's support for larger public 
> keys?

Only a few of them.  Some are OK, but the number is few, I agree.  I haven't found a good summary of the second round candidates and I don't have time to dig into all of the candidates.