Re: [TLS] Call for Adoption: draft-stebila-tls-hybrid-design

Jonathan Hammell <jfhamme.cccs@gmail.com> Fri, 14 February 2020 14:51 UTC

Return-Path: <jfhamme.cccs@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC1D21200CC for <tls@ietfa.amsl.com>; Fri, 14 Feb 2020 06:51:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2rOnMU8eVmhR for <tls@ietfa.amsl.com>; Fri, 14 Feb 2020 06:50:58 -0800 (PST)
Received: from mail-yw1-xc2c.google.com (mail-yw1-xc2c.google.com [IPv6:2607:f8b0:4864:20::c2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B0B6F1200E6 for <tls@ietf.org>; Fri, 14 Feb 2020 06:50:58 -0800 (PST)
Received: by mail-yw1-xc2c.google.com with SMTP id f204so4331211ywc.10 for <tls@ietf.org>; Fri, 14 Feb 2020 06:50:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=4SBMvTstSZoeJgP7o5NHiXPH7jrjnatLfMC1yGIj2m0=; b=SjRtwRWK6dOMDFpi6WJwbl4WusmxMXnwqjLUyts4cu/FEkgyjZ4M0xljNz/vK6OETu N0PZR2xne6+UtQbrL8l4ALWvDVb+vhIrHZdoFVXmQJLkITnAseV/IhcFon5jkpdVXBke eBN8rUjI/rXJ85LL1ZbxymhNGSAfktArz4jv9YsehrgkZqZdaTHR/PLK4Msp8CQKAkYf I0C3F9DfnAykr9tCik51NUaG4q+wStISYnVg9JEQsexkMf1VW/tLA38W/6oKtZ4+3/6u k+e8daAqXFh8ubn5Si9M+Af3mK4qAgNfXQL3uOyprRy73fTMMLjE8OTGkMDG28wYJ0Vn ETZg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=4SBMvTstSZoeJgP7o5NHiXPH7jrjnatLfMC1yGIj2m0=; b=J4eC2azeaa+s4YDqFDpjMmlHGspNAQcTC1MCWjin0uJxIsG0jGTIy8YSS5Wtnlxmri aoiRKd51eoKpGXR9Hj9E0kRqfksNaFF+kyG8iO3B1JCFhbgbTMaBEhGsG9C9KPIwS86n Ih5jWTUjDsbYhEmiyvqJdqE9LmlYmqfJ4qUC1NUK8sC2OCDCtl22D/X8kQK33dHPKRBe GoefgzGyq7yPcf7N7RDCxxELLutfEOmgXC2dB4RaxS/WXlczJqI0f2i93nS5meeL3IzG /sgcMuqQjSPv6x7gsxbLB9geRXChFtGnWgajWqeMRIsK2/BldoR34anJZogNCgb+DYKU 6WVw==
X-Gm-Message-State: APjAAAUqij2hKlQuTeLOIqveOKW50NwrU5ZT2q+HqTzsEjnqryKOcHGV 8lSl2vixI7j1A2q3+Dara1OZ6toldHiMPF60xMXBHQ==
X-Google-Smtp-Source: APXvYqwWlp3kZFHpdd/+uENdw1BpqxpxzhntYk2FUkTv3zhYgH6GdxFxnZLMG/1FhGYVwD7gbJQaTU5neGl4jCs0l8I=
X-Received: by 2002:a81:3ccf:: with SMTP id j198mr2710863ywa.83.1581691857638; Fri, 14 Feb 2020 06:50:57 -0800 (PST)
MIME-Version: 1.0
References: <CAOgPGoA25d3=irP1BB-=9DJ=sB3zDiRjtqExpCN2qdxbFxtjoQ@mail.gmail.com> <a9966e86-49f5-9f8b-ad3d-6667992b7b22@cs.tcd.ie> <182336C5-9F86-4C80-99D8-155A8565ED9F@akamai.com> <ff2cd8f6-9203-4c17-879b-142ab6040268@www.fastmail.com>
In-Reply-To: <ff2cd8f6-9203-4c17-879b-142ab6040268@www.fastmail.com>
From: Jonathan Hammell <jfhamme.cccs@gmail.com>
Date: Fri, 14 Feb 2020 09:50:43 -0500
Message-ID: <CALhKWggHFY97pD1X-zKomAqEQ1UQQ447d8rJAJ2otFKnGp-MSQ@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000519957059e8a55a6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zcGG_vLNPH2YlAz1WfBv0X65UDs>
Subject: Re: [TLS] Call for Adoption: draft-stebila-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Feb 2020 14:51:02 -0000

I would like to see this work adopted by the working group. I think the
language issues can be addressed after adoption.

However, given the disagreements raised, I would also be okay if the
adoption decision was postponed until after discussion in Vancouver.

Jonathan

On Thu., Feb. 13, 2020, 4:29 p.m. Martin Thomson, <mt@lowentropy.net> wrote:

> On Fri, Feb 14, 2020, at 06:00, Salz, Rich wrote:
> > >    I think the draft would be ok to adopt if we don't finish
> >     it until the outcome from the NIST competition is known.
> >     Otherwise I would be against adoption.
> >
> > I think I agree with this, but am not sure. Can we have this on the
> > agenda for Vancouver?
>
> That's a good idea.  Because I'm fairly sure that I disagree.
>
> This work might form the basis of experiments.  If the competition result
> is known, we might instead want to start the process of defining key
> exchange with a single algorithm rather than concern ourselves with
> compositions.  Having the document in place so that we can define
> experiments with a degree of surety with respect to their risks is best.
>
> In any case, we should adopt this work.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>