[MLS] WG Last Call: draft-ietf-mls-combiner-02 (Ends 2025-11-18)
Nick Sullivan via Datatracker <noreply@ietf.org> Tue, 04 November 2025 20:47 UTC
Return-Path: <noreply@ietf.org>
X-Original-To: mls@ietf.org
Delivered-To: mls@mail2.ietf.org
Received: from [10.244.8.124] (unknown [4.156.85.76]) by mail2.ietf.org (Postfix) with ESMTP id E7BA382E820A; Tue, 4 Nov 2025 12:47:52 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Nick Sullivan via Datatracker <noreply@ietf.org>
To: draft-ietf-mls-combiner@ietf.org, mls-chairs@ietf.org, mls@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 12.53.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <176228927288.681493.11698369614264631294@dt-datatracker-5df8666cb-7l4w5>
Date: Tue, 04 Nov 2025 12:47:52 -0800
Message-ID-Hash: VEU2FJCE5OEKAAMVLR54XBDLDBD2VICG
X-Message-ID-Hash: VEU2FJCE5OEKAAMVLR54XBDLDBD2VICG
X-MailFrom: noreply@ietf.org
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-mls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Reply-To: Nick Sullivan <nicholas.sullivan+ietf@gmail.com>
Subject: [MLS] WG Last Call: draft-ietf-mls-combiner-02 (Ends 2025-11-18)
List-Id: Messaging Layer Security <mls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/mls/BZ09dDnOjCsLMP-W3t57qRJWQB0>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mls>
List-Help: <mailto:mls-request@ietf.org?subject=help>
List-Owner: <mailto:mls-owner@ietf.org>
List-Post: <mailto:mls@ietf.org>
List-Subscribe: <mailto:mls-join@ietf.org>
List-Unsubscribe: <mailto:mls-leave@ietf.org>
Subject: WG Last Call: draft-ietf-mls-combiner-02 (Ends 2025-11-18) This message starts a 2-week WG Last Call for this document. Abstract: This document describes a protocol for combining a traditional MLS session with a post-quantum (PQ) MLS session to achieve flexible and efficient amortized PQ confidentiality and authenticity that amortizes the computational cost of PQ Key Encapsulation Mechanisms and Digital Signature Algorithms. Specifically, we describe how to use the exporter secret of a PQ MLS session, i.e., an MLS session using a PQ ciphersuite, to seed PQ guarantees into an MLS session using a traditional ciphersuite. By supporting on-demand traditional-only key updates (a.k.a. PARTIAL updates) or hybrid-PQ key updates (a.k.a. FULL updates), we can reduce the bandwidth and computational overhead associated with PQ operations while meeting the requirement of frequent key rotations. File can be retrieved from: https://datatracker.ietf.org/doc/draft-ietf-mls-combiner/ Please review and indicate your support or objection to proceed with the publication of this document by replying to this email keeping mls@ietf.org in copy. Objections should be motivated and suggestions to resolve them are highly appreciated. Authors, and WG participants in general, are reminded again of the Intellectual Property Rights (IPR) disclosure obligations described in BCP 79 [1]. Appropriate IPR disclosures required for full conformance with the provisions of BCP 78 [1] and BCP 79 [2] must be filed, if you are aware of any. Sanctions available for application to violators of IETF IPR Policy can be found at [3]. Thank you. [1] https://datatracker.ietf.org/doc/bcp78/ [2] https://datatracker.ietf.org/doc/bcp79/ [3] https://datatracker.ietf.org/doc/rfc6701/
- [MLS] WG Last Call: draft-ietf-mls-combiner-02 (E… Nick Sullivan via Datatracker
- [MLS] Re: WG Last Call: draft-ietf-mls-combiner-0… Brendan McMillion