+1
From: Salz, Rich
Sent: Sunday, December 15, 2024 12:56 PM
To: Tim Bray ; Eric Rescorla
Cc: tls@ietf.org
Subject: [TLS] Re: Fwd: New Version Notification for
draft-farrell-tls-pqg-00.txt
If that draft is useful, it probably belongs in the UTA working group, not TLS.
I would
Right. I understood what you meant (I think!). But injecting yet another
legal term into this discussion is not a good idea. It's also not a good
idea for another reason: it sounds condescending if you know what the legal
term means.
thanks,
Rob
On Sun, Dec 15, 2024 at 1:33 PM Eric Rescorla wro
On 15/12/2024 22:26, John Mattsson wrote:
draft-farrell-tls-pqg-00 states:
We recommend taking no action at all at this point in time in
relation to signatures.
I disagree with such a recommendation. I don't see any reason for
such a recommendation and migrating PKI takes time.
That's fin
s time.
From: Eric Rescorla
Date: Sunday, 15 December 2024 at 21:24
To: Stephen Farrell
Cc: tls@ietf.org
Subject: [TLS] Re: Fwd: New Version Notification for
draft-farrell-tls-pqg-00.txt
On Sun, Dec 15, 2024 at 12:13 PM Stephen Farrell
mailto:stephen.farr...@cs.tcd.ie>> wrote:
Hiya,
Answe
Yes, I'm aware of the legal definition of "attractive nuisance", and I'm
using it in a metaphorical sense, which I think is appropriate here.
-Ekr
On Sun, Dec 15, 2024 at 1:21 PM Rob Sayre wrote:
> On Sun, Dec 15, 2024 at 12:22 PM Eric Rescorla wrote:
>
>> Moreover, as the
>> discussion so f
On Sun, Dec 15, 2024 at 12:22 PM Eric Rescorla wrote:
> Moreover, as the
> discussion so far shows, trying to draw these distinctions has
> a high risk of being an attractive nuisance.
>
I think you mean "high tendency to rathole" (agree). "Attractive nuisance"
is not that:
https://en.wikipedi
All other guidance about TLS configuration has been in UTA unless it's been
deprecating weak algorithms. Most recently the TLS WG wanted the "1.2 is
frozen" draft split into two parts, and the other part given to UTA.
>> I would express the guidance this way: Use a hybrid that combines PQ
>> an
On Sun, Dec 15, 2024 at 12:13 PM Stephen Farrell
wrote:
>
> Hiya,
>
> Answering a few points at once:
>
> On 15/12/2024 17:05, Eric Rescorla wrote:
> > I don't think it's a good use of the WG's time to put out this kind
> > of guidance statement. Rather, we should simply adopt some subset of
> >
Hiya,
Answering a few points at once:
On 15/12/2024 17:05, Eric Rescorla wrote:
I don't think it's a good use of the WG's time to put out this kind
of guidance statement. Rather, we should simply adopt some subset of
the proposed drafts. The Recommended column in the code point
registry serv
If that draft is useful, it probably belongs in the UTA working group, not TLS.
I would express the guidance this way: Use a hybrid that combines PQ and
“classic” algorithms, so that if one is broken you’re still safe. If you are
required to use only PQ, so be it.
__
Perhaps useful: I’m a customer of cryptography but not a cryptographer. I
have learned a tremendous amount about the open issues and state of play by
reading this discourse. Someone could blog it, and that kind of blog tends
to get on YComb and be widely read. But I think it would be of great hel
I don't think it's a good use of the WG's time to put out this kind of
guidance statement. Rather, we should simply adopt some subset of the
proposed drafts. The Recommended column in the code point registry serves
as the TLS WG's recommendation.
-Ekr
On Sun, Dec 15, 2024 at 7:30 AM Stephen Far
12 matches
Mail list logo