[TLS] Fwd: New Version Notification for draft-tls-reddy-slhdsa-00.txt
tirumal reddy <kondtir@gmail.com> Sun, 03 November 2024 00:15 UTC
Return-Path: <kondtir@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25D46C14F60A for <tls@ietfa.amsl.com>; Sat, 2 Nov 2024 17:15:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.103
X-Spam-Level:
X-Spam-Status: No, score=-2.103 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EcTrrSL_moMO for <tls@ietfa.amsl.com>; Sat, 2 Nov 2024 17:15:53 -0700 (PDT)
Received: from mail-ed1-x534.google.com (mail-ed1-x534.google.com [IPv6:2a00:1450:4864:20::534]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 98399C16940B for <tls@ietf.org>; Sat, 2 Nov 2024 17:15:53 -0700 (PDT)
Received: by mail-ed1-x534.google.com with SMTP id 4fb4d7f45d1cf-5c903f5bd0eso5444646a12.3 for <tls@ietf.org>; Sat, 02 Nov 2024 17:15:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730592951; x=1731197751; darn=ietf.org; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=oBxS9g3zVW9LOLHVuFxT25eQTOWLXNWRqlVdntE4u08=; b=UON4bRqudd9dLp8B/HRhiKy1RPLbelE4vln2AoQW4msMA1NE2z/yQfCBjiSUkx61Av 5gkDPN1oSS+zchSoQnNXGcBAYGfWaxRfsan8tjKwZvYS/4YTzalYqYfQ5q3JPfyy/qOn Wi7SPaLnkNae7Zhs3nOs8N+q6JWatP212ZhmSsqQ6NxgI4D7YG4uAXINpPCPHFsXb036 +OZxyBZ/7Bg0sYyhFFbAecH9rEoGeqCXie9xejM+QIvrOTcd8WvDEJt+b38JD8LFdXn8 yZ91zGmTiroCFQGK+Ef/6DN9bqfVzE2FmU796E45atlnb2Aiy93tNBfMB6HoVINDWvMj k2Zw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730592951; x=1731197751; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=oBxS9g3zVW9LOLHVuFxT25eQTOWLXNWRqlVdntE4u08=; b=DRBrDLk3s9IzPr3Pu2vriFF0RMApbkZHzwHykzgHp72MOhgHA6efzGgVqZ5SJVXb8f MmNPGor8havmqNIYKMWabvYe6Yc5o7O7aPk6UNmx0QbmgzGtdjRh6O7X9PKBDb7AmUxW u5qrGNzUW0m3rMyUY761MzOTe+5KMSEk53Y3IBKu/ddNQsncEkrQiRb/HRSc8j+3a6kE XbZMZqdy1Ckt1+kwbu6F3uKwjiC56UE5+lxflZqarHS2yDJQhtBE/YA+64gYBKg81D0p 9CXO+FBfi5OFIU4Rw8EAxp8r6LePJPt+3tQM9Do513nfn835bbzGXd4+ToQnsLc6FNIJ 46Fw==
X-Gm-Message-State: AOJu0Yz0CYy3TSukc95vYBQdkAgV2766ZNzTtJGi/8u4FADU6wBdm2SB 8YDsGQgBVKwXu+TlrX+p/7YagyxVMzBfbWg1K8IpkRVysnJCaT6SOgLOett274oEnZOXojVm6YO 8s1OClBCkrK/G1TTpGEYx7FRmN8OiOQUG
X-Google-Smtp-Source: AGHT+IESrsySoJVDUvoDgkJhX0t9LVGXM3wHJXKcExveopRl1+MoR6amqBtZM7ovZ+eYWZ8/wqwYpGs9hh/L4I1aILA=
X-Received: by 2002:a05:6402:34d1:b0:5c9:6ae4:332e with SMTP id 4fb4d7f45d1cf-5cea967a284mr9450753a12.8.1730592949503; Sat, 02 Nov 2024 17:15:49 -0700 (PDT)
MIME-Version: 1.0
References: <173059258404.346831.5910867006750037698@dt-datatracker-84cf84bdcc-hlxgg>
In-Reply-To: <173059258404.346831.5910867006750037698@dt-datatracker-84cf84bdcc-hlxgg>
From: tirumal reddy <kondtir@gmail.com>
Date: Sun, 03 Nov 2024 05:45:13 +0530
Message-ID: <CAFpG3ger7FN0YHLFh02AQFD9UD0Bq8Kv0DcdPW8F1vn+1OapnA@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000018ecf0625f7122c"
Message-ID-Hash: UBRSJVIPGCZYM3ZTDEFJPF527ZTYAVEY
X-Message-ID-Hash: UBRSJVIPGCZYM3ZTDEFJPF527ZTYAVEY
X-MailFrom: kondtir@gmail.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Fwd: New Version Notification for draft-tls-reddy-slhdsa-00.txt
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yh1EesqOar_oXMmS6q0p4pkZ6ns>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
Hi all, This draft https://datatracker.ietf.org/doc/draft-tls-reddy-slhdsa/ specifies how the PQC signature scheme SLH-DSA can be used for authentication in TLS 1.3. Comments and suggestions are welcome. Regards, -Tiru ---------- Forwarded message --------- From: <internet-drafts@ietf.org> Date: Sun, 3 Nov 2024 at 05:39 Subject: New Version Notification for draft-tls-reddy-slhdsa-00.txt To: Tirumaleswar Reddy.K <kondtir@gmail.com>, John Gray < john.gray@entrust.com>, Scott Fluhrer <sfluhrer@cisco.com>, Timothy Hollebeek <tim.hollebeek@digicert.com> A new version of Internet-Draft draft-tls-reddy-slhdsa-00.txt has been successfully submitted by Tirumaleswar Reddy and posted to the IETF repository. Name: draft-tls-reddy-slhdsa Revision: 00 Title: Use of SLH-DSA in TLS 1.3 Date: 2024-11-02 Group: Individual Submission Pages: 8 URL: https://www.ietf.org/archive/id/draft-tls-reddy-slhdsa-00.txt Status: https://datatracker.ietf.org/doc/draft-tls-reddy-slhdsa/ HTML: https://www.ietf.org/archive/id/draft-tls-reddy-slhdsa-00.html HTMLized: https://datatracker.ietf.org/doc/html/draft-tls-reddy-slhdsa Abstract: This memo specifies how the post-quantum signature scheme SLH-DSA [FIPS205] is used for authentication in TLS 1.3. The IETF Secretariat
- [TLS] Re: [EXT] Re: New Version Notification for … Blumenthal, Uri - 0553 - MITLL
- [TLS] Fwd: New Version Notification for draft-tls… tirumal reddy
- [TLS] Re: Fwd: New Version Notification for draft… Ilari Liusvaara
- [TLS] Re: New Version Notification for draft-tls-… John Mattsson
- [TLS] Re: New Version Notification for draft-tls-… tirumal reddy
- [TLS] Re: New Version Notification for draft-tls-… tirumal reddy
- [TLS] Re: New Version Notification for draft-tls-… tirumal reddy
- [TLS] Re: New Version Notification for draft-tls-… Peter C
- [TLS] Re: New Version Notification for draft-tls-… Alicja Kario
- [TLS] Re: New Version Notification for draft-tls-… Peter C
- [TLS] Re: New Version Notification for draft-tls-… Peter C
- [TLS] Re: New Version Notification for draft-tls-… Kampanakis, Panos
- [TLS] Re: New Version Notification for draft-tls-… D. J. Bernstein
- [TLS] Re: New Version Notification for draft-tls-… Bas Westerbaan
- [TLS] Re: Fwd: New Version Notification for draft… tirumal reddy
- [TLS] Re: New Version Notification for draft-tls-… Russ Housley
- [TLS] Re: New Version Notification for draft-tls-… Alicja Kario
- [TLS] Re: New Version Notification for draft-tls-… Peter C