[TLS] Re: New Version Notification for draft-tls-reddy-slhdsa-00.txt

2024-11-03 Thread tirumal reddy
On Sun, 3 Nov 2024 at 22:51, John Mattsson wrote: > Russ Housley wrote: > > >Thanks for doing this work. I hope the TLS WG will promptly adopt it. > > +1 > > > > ”Conversely, the fast version prioritizes speed over signature size, > minimizing the time required to generate and verify signatures.

[TLS] Re: New Version Notification for draft-tls-reddy-slhdsa-00.txt

2024-11-03 Thread Russ Housley
Thanks for doing this work. I hope the TLS WG will promptly adopt it. Russ > On Nov 2, 2024, at 8:15 PM, tirumal reddy wrote: > > Hi all, > > This draft https://datatracker.ietf.org/doc/draft-tls-reddy-slhdsa/ specifies > how the PQC signature scheme SLH-DSA can be used for authentication in

[TLS] Re: I-D Action: draft-ietf-tls-rfc8447bis-10.txt

2024-11-03 Thread Sean Turner
Joe: Thanks for getting this posted. TLS WG: This version address the comments we got (Rich was the only one). It is ready to go to the AD. spt > On Nov 3, 2024, at 22:26, internet-dra...@ietf.org wrote: > > Internet-Draft draft-ietf-tls-rfc8447bis-10.txt is now available. It is a work > item

[TLS] Re: New Version Notification for draft-tls-reddy-slhdsa-00.txt

2024-11-03 Thread tirumal reddy
Hi Peter, Please see inline On Sun, 3 Nov 2024 at 22:17, Peter C wrote: > Tiru, > > > > Is SLH-DSA considered a practical option for TLS end-entity certificates? > > > > Under realistic network conditions, TLS handshakes with full SLH-DSA > certificate chains seem to be about 5-10 times slower

[TLS] Re: tls@ietf121: agenda requests: slot request for draft on attestation in TLS

2024-11-03 Thread Muhammad Usama Sardar
In support of this draft, some basic formal analysis of a widely-used variant of attested TLS (namely Intel's RA-TLS) has already been done [1]. Unfortunately, Intel did not specify any properties. Also, RFC9334 is super vague about security properties. We, therefore, kindly ask the WG for feed

[TLS] Re: DTLS 1.3 ACK sorting, and when to clear the ACK buffer

2024-11-03 Thread Ilari Liusvaara
On Sun, Nov 03, 2024 at 12:49:59PM +, David Benjamin wrote: > Hi all, > > So, Section 7 says the ACK contains: > > A list of the records containing handshake messages in the current flight > which the endpoint has received and either processed or buffered, in > numerically increasing order. >

[TLS] Re: New Version Notification for draft-tls-reddy-slhdsa-00.txt

2024-11-03 Thread Peter C
Tiru, Is SLH-DSA considered a practical option for TLS end-entity certificates? Under realistic network conditions, TLS handshakes with full SLH-DSA certificate chains seem to be about 5-10 times slower than traditional certificate chains and, in some cases, can take on the order of seconds. S

[TLS] I-D Action: draft-ietf-tls-rfc8447bis-10.txt

2024-11-03 Thread internet-drafts
Internet-Draft draft-ietf-tls-rfc8447bis-10.txt is now available. It is a work item of the Transport Layer Security (TLS) WG of the IETF. Title: IANA Registry Updates for TLS and DTLS Authors: Joe Salowey Sean Turner Name:draft-ietf-tls-rfc8447bis-10.txt Pages: 18

[TLS] DTLS 1.3 ACK sorting, and when to clear the ACK buffer

2024-11-03 Thread David Benjamin
Hi all, In another thread, I was asked whether I thought I had gotten a complete list of issues, and I said it is hard to know when one is done realizing all the things one hasn't realized yet. Particularly in the process of implementing things. That seems to have been correct. Here's another topi

[TLS] Re: New Version Notification for draft-tls-reddy-slhdsa-00.txt

2024-11-03 Thread Peter C
John Mattsson wrote: > "Conversely, the fast version prioritizes speed over > signature size, minimizing the time required to generate > and verify signatures." > > This is incorrect. The "f" versions only have faster key > generation and signing. They have slower verification. Also: "This docu

[TLS] Re: Changing WG Mail List Reputation

2024-11-03 Thread Joseph Salowey
Sent from my iPad > On Oct 25, 2024, at 3:03 PM, Viktor Dukhovni wrote: > > On Fri, Oct 25, 2024 at 08:30:45AM -0400, Sean Turner wrote: > >> The TLS list is infamous in that it is regarded by some as [insert >> your descriptive word; where the chairs have heard the following words >> used: n

[TLS] Re: New Version Notification for draft-tls-reddy-slhdsa-00.txt

2024-11-03 Thread John Mattsson
Russ Housley wrote: >Thanks for doing this work. I hope the TLS WG will promptly adopt it. +1 ”Conversely, the fast version prioritizes speed over signature size, minimizing the time required to generate and verify signatures.” This is incorrect. The “f” versions only have faster key generation

[TLS] Weekly github digest (TLS Working Group Drafts)

2024-11-03 Thread Repository Activity Summary Bot
Issues -- * tlswg/draft-ietf-tls-esni (+0/-0/💬2) 1 issues received 2 new comments: - #630 Extraneous configurations MUST have invalid DNS names? (2 by bemasc, ekr) https://github.com/tlswg/draft-ietf-tls-esni/issues/630 * tlswg/draft-ietf-tls-svcb-ech (+1/-2/💬0) 1 issues created:

[TLS] Re: Fwd: New Version Notification for draft-tls-reddy-composite-mldsa-00.txt

2024-11-03 Thread Ilari Liusvaara
On Sun, Nov 03, 2024 at 05:37:34AM +0530, tirumal reddy wrote: > > The draft https://datatracker.ietf.org/doc/draft-tls-reddy-composite-mldsa/ > specifies how ML-DSA in combination with traditional algorithms can be used > for authentication in TLS 1.3. > Important details, such as how signature

[TLS] Re: Fwd: New Version Notification for draft-tls-reddy-slhdsa-00.txt

2024-11-03 Thread Ilari Liusvaara
On Sun, Nov 03, 2024 at 05:45:13AM +0530, tirumal reddy wrote: > > This draft https://datatracker.ietf.org/doc/draft-tls-reddy-slhdsa/ > specifies how the PQC signature scheme SLH-DSA can be used for > authentication in TLS 1.3. I think the context to use should be taken as open question and reso