Re: [Tls-reg-review] [IANA #1272675] Request for Assignment (tls-parameters - draft-kwiatkowski-tls-ecdhe-kyber)

Kris Kwiatkowski <kris@amongbytes.com> Thu, 18 May 2023 19:24 UTC

Return-Path: <kris@amongbytes.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD177C151535 for <tls-reg-review@ietfa.amsl.com>; Thu, 18 May 2023 12:24:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q-pvbLQh4Nya for <tls-reg-review@ietfa.amsl.com>; Thu, 18 May 2023 12:24:09 -0700 (PDT)
Received: from 7.mo580.mail-out.ovh.net (7.mo580.mail-out.ovh.net [46.105.48.3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 76491C14CE31 for <tls-reg-review@ietf.org>; Thu, 18 May 2023 12:24:09 -0700 (PDT)
Received: from mxplan8.mail.ovh.net (unknown [10.108.20.73]) by mo580.mail-out.ovh.net (Postfix) with ESMTPS id 85164247B1; Thu, 18 May 2023 19:24:06 +0000 (UTC)
Received: from amongbytes.com (37.59.142.101) by mxplan8.mail.ovh.net (172.16.2.1) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256) id 15.1.2507.23; Thu, 18 May 2023 21:24:05 +0200
Authentication-Results: garm.ovh; auth=pass (GARM-101G0042abaf88b-2cbb-41dc-bbbf-0031d1999e02, A0EE526AEF559AB8C2C3C48689B85E73177D8A44) smtp.auth=kris@amongbytes.com
X-OVh-ClientIp: 62.30.61.232
Content-Type: multipart/alternative; boundary="------------4ZTqH9AuQr97ryPPAfW1SSm2"
Message-ID: <0983855d-8148-5eb7-1acb-74ba3fbc2213@amongbytes.com>
Date: Thu, 18 May 2023 20:24:05 +0100
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.10.1
To: Nick Sullivan <nick@cloudflare.com>, "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
CC: Yoav Nir <ynir.ietf@gmail.com>, "iana-prot-param-comment@iana.org" <iana-prot-param-comment@iana.org>, TLS DEs <tls-reg-review@ietf.org>
References: <RT-Ticket-1272675@icann.org> <3qj33asnp8-1@ppa2.lax.icann.org> <rt-5.0.3-3707082-1684368852-1171.1272675-9-0@icann.org> <C95C6A7C-E754-46CA-ABCB-0733F5114DF7@gmail.com> <21FEA089-0816-4E01-831D-12F8B0B43A28@akamai.com> <CAFDDyk-Y2Smg1YsSoeBH5T29AHDAmz1_wCjNRABiEURPonSzTw@mail.gmail.com>
From: Kris Kwiatkowski <kris@amongbytes.com>
In-Reply-To: <CAFDDyk-Y2Smg1YsSoeBH5T29AHDAmz1_wCjNRABiEURPonSzTw@mail.gmail.com>
X-Ovh-Tracer-GUID: 1b4a4199-321b-407c-b29a-73ae6a70d3ee
X-Ovh-Tracer-Id: 8887290915197796259
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: -100
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvhedrfeeifedgudefiecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenucfjughrpegtkfffgggfuffvvehfhfgjsegrtderredtfeejnecuhfhrohhmpefmrhhishcumfifihgrthhkohifshhkihcuoehkrhhishesrghmohhnghgshihtvghsrdgtohhmqeenucggtffrrghtthgvrhhnpeduhfeludejteetleelkedtueevjeejheeigfduteevjefhieejleffgeduhedugeenucffohhmrghinhepihgvthhfrdhorhhgpdhurhhluggvfhgvnhhsvgdrtghomhenucfkpheptddrtddrtddrtddpiedvrdeftddriedurddvfedvpdefjedrheelrddugedvrddutddunecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmohguvgepshhmthhpohhuthdphhgvlhhopehmgihplhgrnhekrdhmrghilhdrohhvhhdrnhgvthdpihhnvghtpedtrddtrddtrddtpdhmrghilhhfrhhomhepkhhrihhssegrmhhonhhgsgihthgvshdrtghomhdpnhgspghrtghpthhtohepuddprhgtphhtthhopehtlhhsqdhrvghgqdhrvghvihgvfiesihgvthhfrdhorhhgpdfovfetjfhoshhtpehmohehkedt
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/GRGFXPoYS1F7CFaxPExrJBEB1II>
Subject: Re: [Tls-reg-review] [IANA #1272675] Request for Assignment (tls-parameters - draft-kwiatkowski-tls-ecdhe-kyber)
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 May 2023 19:24:13 -0000

Hi,

I've just aligned the draft with to the comments received.
https://datatracker.ietf.org/doc/draft-kwiatkowski-tls-ecdhe-kyber/01/

I hope that is acceptable now, otherwise please let me know if you have any
further comments.

Kind regards,
Kris

On 18/05/2023 15:43, Nick Sullivan wrote:
> Hi All,
>
> I have some thoughts about this allocation. We risk getting into a bit of a 
> messy state if this hybrid kex numbering continues along this path. The 
> existing number we have for X25519Kyber768Draft00 is 0x6399 and this request 
> is for 0x6400, leaving a significant gap. For other sections of this 
> registry, we've made some explicit choices (such as ffdh starting with 0x01 
> and elliptic curves starting with 0x00). This could be a useful idea to 
> leverage to keep the registry clean when the final hybrid kex's are decided on.
>
> It may be more elegant to renumber these codepoints such that both octets 
> convey meaning about the cipher used. For example,
> 0x63 could indicate that Kyber768 is used, and the second octet could 
> identify the elliptic curve.
> In this case, X25519Kyber768Draft00 would be 0x631D and the new draft 0x6417.
>
> On the other hand, with Kyber versions being upgradable, this may prove less 
> than ideal if there are more iterations of Kyber. As these codepoints 
> currently being used for experimentation, it may just be preferable to keep 
> them in a strict ordering as they are requested.
>
> My recommendation is therefore to use *0x639A*, the next available reserved 
> field, for this allocation.
>
>
> Another note: the name for this codepoint is secp256r1_kyber768_d00 
> (underscore case), while the previously allocated point 
> is X25519Kyber768Draft00 (snake case). This should likely be consistent.
>
> Nick
>
> On Thu, May 18, 2023 at 10:19 AM Salz, Rich 
> <rsalz=40akamai.com@dmarc.ietf.org> wrote:
>
>     Me too.
>
>     On 5/18/23, 9:53 AM, "Yoav Nir" <ynir.ietf@gmail.com
>     <mailto:ynir.ietf@gmail.com>> wrote:
>
>
>     Seems fine. I approve
>
>
>     Yoav
>
>
>     > On 18 May 2023, at 3:14, Amanda Baber via RT
>     <iana-prot-param-comment@iana.org
>     <mailto:iana-prot-param-comment@iana.org>> wrote:
>     >
>     > Hi Rich, Yoav, Nick (cc: Kris),
>     >
>     > Can you review this new TLS Supported Groups request for us by the 31st?
>     >
>     > thanks,
>     > Amanda
>     >
>     >> Contact Name:
>     >> Kris Kwiatkowski
>     >>
>     >> Contact Email:
>     >> kris@amongbytes.com <mailto:kris@amongbytes.com>
>     >>
>     >> Type of Assignment:
>     >> Transport Layer Security (TLS) Parameters
>     >>
>     >>
>     >> Registry:
>     >> TLS Supported Groups
>     >>
>     >>
>     >>
>     >>
>     >> Description:
>     >> Following registration of TLS v1.3 codepoint for Post-Quantum hybrid
>     key exchange composed of X25519+Kyber768 (codepoint 25497), we would
>     like to request another TLS v1.3 codepoint for ECDHE/P256+Kyber768. The
>     code point will make it easier to:
>     >> * Experiment with flows in which FIPS-approved curves are used
>     >> * Reuse in experimentation, the HW-based implementation of ECDH/P-256
>     on resource constrained devices
>     >>
>     >> The post-quantum, hybrid key agreement for TLS v1.3, that we refer
>     to, is described in IETF draft:
>     >>
>     https://urldefense.com/v3/__https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-WnS95QY$
>     <https://urldefense.com/v3/__https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-WnS95QY$>
>
>     >>
>     >> Additional Info:
>     >> We have created IETF draft that provides details on construction that
>     will use the codepoint.
>     >>
>     https://urldefense.com/v3/__https://www.ietf.org/id/draft-kwiatkowski-tls-ecdhe-kyber-00.html__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-XdcXBYA$
>     <https://urldefense.com/v3/__https://www.ietf.org/id/draft-kwiatkowski-tls-ecdhe-kyber-00.html__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-XdcXBYA$>
>
>     >
>     >
>     > _______________________________________________
>     > tls-reg-review mailing list
>     > tls-reg-review@ietf.org <mailto:tls-reg-review@ietf.org>
>     >
>     https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls-reg-review__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-cjugpAo$
>     <https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls-reg-review__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-cjugpAo$>
>
>
>
>     _______________________________________________
>     tls-reg-review mailing list
>     tls-reg-review@ietf.org <mailto:tls-reg-review@ietf.org>
>     https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls-reg-review__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-cjugpAo$
>     <https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls-reg-review__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-cjugpAo$>
>
>
>
>
>     _______________________________________________
>     tls-reg-review mailing list
>     tls-reg-review@ietf.org
>     https://www.ietf.org/mailman/listinfo/tls-reg-review
>