Re: [TLS] An IETF draft on TLS based on ECCSI public key (RFC 6507)

Martin Thomson <martin.thomson@gmail.com> Sun, 09 July 2017 23:49 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BAFF8130141 for <tls@ietfa.amsl.com>; Sun, 9 Jul 2017 16:49:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DBToE90nBUVh for <tls@ietfa.amsl.com>; Sun, 9 Jul 2017 16:48:59 -0700 (PDT)
Received: from mail-it0-x232.google.com (mail-it0-x232.google.com [IPv6:2607:f8b0:4001:c0b::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6285B131441 for <tls@ietf.org>; Sun, 9 Jul 2017 16:48:59 -0700 (PDT)
Received: by mail-it0-x232.google.com with SMTP id m84so22923160ita.0 for <tls@ietf.org>; Sun, 09 Jul 2017 16:48:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=plxW7haAsesTB/RtH1B9/iq1mZ5gyI5HjbkTigZXcIo=; b=l6BEapbH4zb/ewa0OFIl4/KgRvwV6Akvi8aTb00bm8s8x3xuNe2G/JiPiPIlP697J4 n6VqsKkxCgerLuqKjH/VOzBlUxnDezvx9fdXw66DHuO2hEIGjAaV52XB2+Wvr1dquNIP BvtwJBuw2W/Zd2AAvtZdH91uvZ9N8pOO9Sooi1jtKkeLgDEvwChRwjsqtCl/nlvAX4jE GsNlua23gTndsKpe17d0YaUr0UI56pm33JiAvaBjQodaJEzJa2p2IGzICYx73FSSP5R9 8cE9OnQ0IQ/SFcdus5zUOR7pR2Aj6A8nzW2UBgjUXYJ2rKAlKY4143nN5gZstiCrHicR YNsw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=plxW7haAsesTB/RtH1B9/iq1mZ5gyI5HjbkTigZXcIo=; b=GzZ/BDgrpIhSslH1m7YsKuIdAO6Jtt3/aQKIpXMee5eq0KKx4vlKcJsD6nlQDlYEBS CbTPcOmG6OEx1x8f5OyEKnZhrPaTFMw0VDL/oJ2szJhjkH8AY8/fwvJO0avdXBRUpueu 5B568NvH4ds34DI3x5wAtSO151XXloYrqmEWnJZoWlZExOXH6Bn/HmIbOI6rtoi5IbTF VVG555ibh5tTkX4G0QXKJb9Z5r6wvywKK39eiG0GSgyGXxJvJeTLlgoI/Biyj9HLUi5V kyAVGumwMsTMfHtTuCq+tku7Fm6xYIw0P0VAfnyIY0KAEJ4oTGeNDl7cRmpdXFBepxdf L+oA==
X-Gm-Message-State: AIVw113Dlh6JNulEZmPx+S18ENtlPbGTxJz00jWgDK7N7ihUEqwZJLHX G9lZWcEYZFxCZNu2+EpXcY7AifQAdQ==
X-Received: by 10.107.39.205 with SMTP id n196mr906643ion.37.1499644138791; Sun, 09 Jul 2017 16:48:58 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.107.164.26 with HTTP; Sun, 9 Jul 2017 16:48:57 -0700 (PDT)
In-Reply-To: <6F5C1F62-2A47-4BE7-AEA6-A8BAE56EDA08@vigilsec.com>
References: <149907920017.607.217202033021863337.idtracker@ietfa.amsl.com> <0AE05CBFB1A6A0468C8581DAE58A31309DF69D8C@SINEML521-MBX.china.huawei.com> <20170704112144.gzfenmkmvmwry4tg@LK-Perkele-VII> <201707062201.08455.davemgarrett@gmail.com> <5af19fe7273748579cb2537313667aba@usma1ex-dag1mb1.msg.corp.akamai.com> <20170707161525.ayv4z4olmo4r3h73@LK-Perkele-VII> <6F5C1F62-2A47-4BE7-AEA6-A8BAE56EDA08@vigilsec.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 10 Jul 2017 09:48:57 +1000
Message-ID: <CABkgnnXf1NWAPBAHgGYsaKfvRQnusnpOr=PwjmeDNZAyTJR+tQ@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: Ilari Liusvaara <ilariliusvaara@welho.com>, Rich Salz <rsalz@akamai.com>, IETF TLS <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y1NLAd0VYcLcD-3rFVmJQ7B205c>
Subject: Re: [TLS] An IETF draft on TLS based on ECCSI public key (RFC 6507)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 09 Jul 2017 23:49:01 -0000

On 8 July 2017 at 05:40, Russ Housley <housley@vigilsec.com> wrote:
> The TLS WG wants to work on a a way to combine a PSK with (EC)DH after the
> current specification is finished for quantum protection.

TLS 1.3 allows this already.  The drawback being that you need to get
the PSK.  At the moment, this means talking to the server once before
in most cases.  I thought that the PQ plan was to add a new key
exchange paired with ECDH, along the lines of what was proposed in
draft-whyte-qsh-tls13-01  (I recall someone asking CFRG for advice on
combining of the outputs, but that doesn't seem to have gone
anywhere).