On Fri, May 16, 2025 at 10:11 AM Simon Josefsson <si...@josefsson.org>
wrote:

> Eric Rescorla <e...@rtfm.com> writes:
>
> > On Fri, May 16, 2025 at 9:27 AM Simon Josefsson <simon=
> > 40josefsson....@dmarc.ietf.org> wrote:
> >
> >> I support adoption -- I think it is important to have conservatively
> >> designed PQ-safe cryptographic algorithms (Sphincs+, Classic McEliece,
> >> etc) widely available as fallback.  Having them available takes away
> >> some arguments against deploying less conservative designed PQ
> >> algorithms that I'm seeing.
> >>
> >
> > Following up on Rich and Richard, I'd like to push on what "available"
> means
> > in this context. In what way will publishing an RFC make this algorithm
> > more available? For instance, are there entities who will implement
> and/or
> > deploy SL-DSA in that case that would not otherwise? If so, I'd like to
> hear
> > from them.
>
> I intend to work on both of the above for GnuTLS and would like to see
> RFCs for these.  I hope people will deploy these extensions even if IETF
> block RFC publication,


The use of the term "block" seems inaccurate as well as unnecessarily
inflammatory. There's not default assumption that everything anyone wants
to do should be published as an RFC unless it is "blocked". Rather, RFCs
are published based on rough consensus, and the question is whether that
exists.


but getting RFCs published helps and some may
> have processes in place that would need to be changed to allow use of
> this if there is no RFC available.
>

I agree that this is generally true, but again it would be helpful to hear
specifically from people for whom RFC publication would make a difference.

-Ekr
_______________________________________________
TLS mailing list -- tls@ietf.org
To unsubscribe send an email to tls-le...@ietf.org

Reply via email to