[TLS] Fwd: New Version Notification for draft-whyte-qsh-tls13-01.txt

William Whyte <wwhyte@securityinnovation.com> Mon, 21 September 2015 03:00 UTC

Return-Path: <wwhyte@securityinnovation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 047E61A1F70 for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 20:00:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.378
X-Spam-Level:
X-Spam-Status: No, score=-1.378 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IpgtXJ0eYj3v for <tls@ietfa.amsl.com>; Sun, 20 Sep 2015 20:00:00 -0700 (PDT)
Received: from mail-wi0-x235.google.com (mail-wi0-x235.google.com [IPv6:2a00:1450:400c:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B2DC1A1F20 for <tls@ietf.org>; Sun, 20 Sep 2015 20:00:00 -0700 (PDT)
Received: by wiclk2 with SMTP id lk2so127253134wic.0 for <tls@ietf.org>; Sun, 20 Sep 2015 19:59:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=securityinnovation.com; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=MXHdDbsW1Z9kAWxpWamXw4ie/rEyBwKJuhSBPmGqluE=; b=LBJutITvUz0RBDM6BQanxdzd1hpLduRo4ptmJW30ilLdQX9lQpKf+68iNEQSvIsLrL bDx6lPUZ9NO0KMRaGCKxSTjbUonZA0vX+LDCEnDYbPfo8qBOoc/22U4Eppgc/fgWQMK5 Em88qMx5gt4jUKYAqvPoizNuv28SgCkU/vuO0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:content-type; bh=MXHdDbsW1Z9kAWxpWamXw4ie/rEyBwKJuhSBPmGqluE=; b=BeuVpUtOJLlapeRP98sNEhHkrUQqmXnKqilVWkDiUMNDeXlUWqDcRpcHDqT8UbwSuX /ZNPiK37jtRIdMePG+x4lWYlVOaMqm6Eufb6/yX1pcxiJWmYJq695Diz/1P9V7zKTf3t qN2v9HSSiDrUuXOJXFJmUKi00yRLrq43KJVq3Im8U327hZleq6GOhMo/GV9EF5FWtnsz ZAOj+WfAOW74C9kg42xATEaBczErw8h0IK1jUU3yBrbsiWPatng/MI0GxoQimwyUyZJs RuF90bbzffj/j7t2yXpZVIjoRG6O+X+0iGhmFKEQomvLmZFdzBaz88qeI0ASZuugrwkT 4ZKQ==
X-Gm-Message-State: ALoCoQkoQdTGVSyiDHghblWoL+HijnV1k2IB0Jc6Pkelgrz5fGyejUsHdAgHllBXHGd0gAgDZLqR
MIME-Version: 1.0
X-Received: by 10.194.178.196 with SMTP id da4mr23687501wjc.41.1442804398459; Sun, 20 Sep 2015 19:59:58 -0700 (PDT)
Received: by 10.194.216.195 with HTTP; Sun, 20 Sep 2015 19:59:58 -0700 (PDT)
In-Reply-To: <20150921023216.17159.38513.idtracker@ietfa.amsl.com>
References: <20150921023216.17159.38513.idtracker@ietfa.amsl.com>
Date: Sun, 20 Sep 2015 22:59:58 -0400
Message-ID: <CACz1E9orLfuemj+gdJOW3=37WBHJxrYkxLidGkhY4+jo3G=p8w@mail.gmail.com>
From: William Whyte <wwhyte@securityinnovation.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="089e013d18caa699240520391317"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/rW1DXajs6fg7ZC0kkj_qw0YYWOw>
Subject: [TLS] Fwd: New Version Notification for draft-whyte-qsh-tls13-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 03:00:02 -0000

Hi all,

We've updated the TLS 1.3 Quantum Safe Handshake draft to use extensions as
suggested by DKG in Prague. All comments welcome.

There's an interesting issue here: McEliece keys, which should be
permissible, are larger in size (about 2^20 bytes) than the maximum
permissible extension size (2^16-1). In order to support McEliece keys it
might be worth increasing the maximum extension size to 2^24-1 for TLS 1.3.
Is there a strong reason for keeping the maximum size at 2^24-1, other than
saving one byte on all the relevant length fields?

Cheers,

William




---------- Forwarded message ----------
From: <internet-drafts@ietf.org>
Date: Sun, Sep 20, 2015 at 10:32 PM
Subject: New Version Notification for draft-whyte-qsh-tls13-01.txt
To: Zhenfei Zhang <zzhang@securityinnovation.com>, William Whyte <
wwhyte@securityinnovation.com>, "John M. Schanck" <
jschanck@securityinnovation.com>



A new version of I-D, draft-whyte-qsh-tls13-01.txt
has been successfully submitted by William Whyte and posted to the
IETF repository.

Name:           draft-whyte-qsh-tls13
Revision:       01
Title:          Quantum-Safe Hybrid (QSH) Ciphersuite for Transport Layer
Security (TLS) version 1.3
Document date:  2015-09-20
Group:          Individual Submission
Pages:          18
URL:
https://www.ietf.org/internet-drafts/draft-whyte-qsh-tls13-01.txt
Status:         https://datatracker.ietf.org/doc/draft-whyte-qsh-tls13/
Htmlized:       https://tools.ietf.org/html/draft-whyte-qsh-tls13-01
Diff:           https://www.ietf.org/rfcdiff?url2=draft-whyte-qsh-tls13-01

Abstract:
   This document describes the Quantum-Safe Hybrid ciphersuite, a new
   cipher suite providing modular design for quantum-safe cryptography
   to be adopted in the handshake for the Transport Layer Security (TLS)
   protocol version 1.3.  In particular, it specifies the use of the
   NTRUEncrypt encryption scheme in a TLS handshake.





Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat