On Fri, May 16, 2025 at 9:27 AM Simon Josefsson <simon= 40josefsson....@dmarc.ietf.org> wrote:
> I support adoption -- I think it is important to have conservatively > designed PQ-safe cryptographic algorithms (Sphincs+, Classic McEliece, > etc) widely available as fallback. Having them available takes away > some arguments against deploying less conservative designed PQ > algorithms that I'm seeing. > Following up on Rich and Richard, I'd like to push on what "available" means in this context. In what way will publishing an RFC make this algorithm more available? For instance, are there entities who will implement and/or deploy SL-DSA in that case that would not otherwise? If so, I'd like to hear from them. -Ekr > /Simon > > Sean Turner <s...@sn3rd.com> writes: > > > We are continuing with our WG adoption calls for the following I-D: > > Use of SLH-DSA in TLS 1.3 [1]; see [2] for more information about this > > tranche of adoption calls. If you support adoption and are willing to > > review and contribute text, please send a message to the list. If you > > do not support adoption of this draft, please send a message to the > > list and indicate why. This call will close at 2359 UTC on 30 May > > 2025. > > > > Reminder: This call for adoption has nothing to do with picking the > mandatory-to-implement cipher suites in TLS. > > > > Cheers, > > Joe and Sean > > > > [1] https://datatracker.ietf.org/doc/draft-reddy-tls-slhdsa/ > > [2] > https://mailarchive.ietf.org/arch/msg/tls/KMOTm_lE5OIAKG8_chDlRKuav7c/ > > _______________________________________________ > > TLS mailing list -- tls@ietf.org > > To unsubscribe send an email to tls-le...@ietf.org > _______________________________________________ > TLS mailing list -- tls@ietf.org > To unsubscribe send an email to tls-le...@ietf.org >
_______________________________________________ TLS mailing list -- tls@ietf.org To unsubscribe send an email to tls-le...@ietf.org