Re: [Tls-reg-review] [IANA #1272675] Request for Assignment (tls-parameters - draft-kwiatkowski-tls-ecdhe-kyber)

Nick Sullivan <nick@cloudflare.com> Fri, 19 May 2023 12:41 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F48FC14CE47 for <tls-reg-review@ietfa.amsl.com>; Fri, 19 May 2023 05:41:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zLTaE-G_fQ07 for <tls-reg-review@ietfa.amsl.com>; Fri, 19 May 2023 05:41:35 -0700 (PDT)
Received: from mail-qt1-x830.google.com (mail-qt1-x830.google.com [IPv6:2607:f8b0:4864:20::830]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1965BC14F73F for <tls-reg-review@ietf.org>; Fri, 19 May 2023 05:41:35 -0700 (PDT)
Received: by mail-qt1-x830.google.com with SMTP id d75a77b69052e-3f500dee3f6so32375321cf.3 for <tls-reg-review@ietf.org>; Fri, 19 May 2023 05:41:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; t=1684500094; x=1687092094; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:from:to:cc:subject:date:message-id :reply-to; bh=JJiIyL+AIatlrl3qjKXHDdV4k4d8hV2penOhlOKjNgE=; b=zKhBlMkSO7X2kG3aZk/jUAsxmBDkZ+1FqbKMOeZy4kXYq1DRWG4eG68cLL97fcsIO0 2nAMVg6OTsToN2/0S6fNv7ctfVmOYiHjhdJWZIqayFtdjkwJfkfvX5fdprUE/GG5Hw/P AiA1/OqkZLoveq6mrJsxr4oOywkZqLo56NZe4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1684500094; x=1687092094; h=to:in-reply-to:cc:references:message-id:date:subject:mime-version :from:content-transfer-encoding:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=JJiIyL+AIatlrl3qjKXHDdV4k4d8hV2penOhlOKjNgE=; b=UNPfSSlLUD0193igriCGPe4+CQ1GrICvAxxLd9IWYYjY1m9giCech7JGj6mhUKefDt QgZurNYtL0PiybCgcnc0KNUOFMHMbsLQjHQKjWMFrGTdgpn3IM2Xoqx5uwkHEwhlQOgV JHXldSNp/sYx3ncfPPiu2OqoCHAJiGKLGakCMmq799SN6thad18HTfbcXM+tM/3SqR9C F6XCKYTOyGY4jkpfGNp0IJOVhRV43n4Py2rpnGfS185danxAPqOp/UYqBXRAy4DdimiB 4GFvgUaE1wiMRRtjGPs/wfRB68JVsXLDcU758/DKRmdmN8azJQpFAdg/HlL7GiyRfruD 5QnQ==
X-Gm-Message-State: AC+VfDz7FMz9c9D0v0HEis1qln5x0F4H7mIo2YP41IPOur2Lcv1fb7TQ /bEcANwUuVMuJ7UWa3Zqr3PdVsDrRRi+v3rSfKc=
X-Google-Smtp-Source: ACHHUZ4j8qHp7fBaYw0FoqN4n+vyd0XnfaB72wHHEFsLiqDZJ7tdPuub+HVCXd+ETxsNbWaFIwJvWw==
X-Received: by 2002:ac8:7f4d:0:b0:3f5:365a:8b7c with SMTP id g13-20020ac87f4d000000b003f5365a8b7cmr3410890qtk.32.1684500093875; Fri, 19 May 2023 05:41:33 -0700 (PDT)
Received: from smtpclient.apple ([2600:4041:5368:4c00:21d1:544e:70cf:1825]) by smtp.gmail.com with ESMTPSA id a25-20020ac844b9000000b003ef6cfbbe6esm1269167qto.51.2023.05.19.05.41.32 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 19 May 2023 05:41:32 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Nick Sullivan <nick@cloudflare.com>
Mime-Version: 1.0 (1.0)
Date: Fri, 19 May 2023 08:41:22 -0400
Message-Id: <B2F9154E-FC7D-4A78-AC72-DE2397A31402@cloudflare.com>
References: <rt-5.0.3-3805006-1684460400-621.1272675-9-0@icann.org>
Cc: ynir.ietf@gmail.com, tls-reg-review@ietf.org, rsalz@akamai.com, rsalz=40akamai.com@dmarc.ietf.org, kris@amongbytes.com
In-Reply-To: <rt-5.0.3-3805006-1684460400-621.1272675-9-0@icann.org>
To: iana-prot-param-comment@iana.org
X-Mailer: iPhone Mail (20B110)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/Tb0WtcqDdFftXD4hN5Rk6fd3wQY>
Subject: Re: [Tls-reg-review] [IANA #1272675] Request for Assignment (tls-parameters - draft-kwiatkowski-tls-ecdhe-kyber)
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 May 2023 12:41:39 -0000

Yes this works. Thanks for updating, Kris.

Nick

> On May 18, 2023, at 9:40 PM, Amanda Baber via RT <iana-prot-param-comment@iana.org> wrote:
> 
> Hi Nick,
> 
> Can you confirm that this works? If so, we'll assign 0x639A.
> 
> thanks,
> Amanda
> 
>> On Thu May 18 19:24:31 2023, kris@amongbytes.com wrote:
>> Hi,
>> 
>> I've just aligned the draft with to the comments received.
>> https://datatracker.ietf.org/doc/draft-kwiatkowski-tls-ecdhe-kyber/01/
>> 
>> I hope that is acceptable now, otherwise please let me know if you
>> have any
>> further comments.
>> 
>> Kind regards,
>> Kris
>> 
>>> On 18/05/2023 15:43, Nick Sullivan wrote:
>>> Hi All,
>>> 
>>> I have some thoughts about this allocation. We risk getting into a
>>> bit of a
>>> messy state if this hybrid kex numbering continues along this path.
>>> The
>>> existing number we have for X25519Kyber768Draft00 is 0x6399 and this
>>> request
>>> is for 0x6400, leaving a significant gap. For other sections of this
>>> registry, we've made some explicit choices (such as ffdh starting
>>> with 0x01
>>> and elliptic curves starting with 0x00). This could be a useful idea
>>> to
>>> leverage to keep the registry clean when the final hybrid kex's are
>>> decided on.
>>> 
>>> It may be more elegant to renumber these codepoints such that both
>>> octets
>>> convey meaning about the cipher used. For example,
>>> 0x63 could indicate that Kyber768 is used, and the second octet could
>>> identify the elliptic curve.
>>> In this case, X25519Kyber768Draft00 would be 0x631D and the new draft
>>> 0x6417.
>>> 
>>> On the other hand, with Kyber versions being upgradable, this may
>>> prove less
>>> than ideal if there are more iterations of Kyber. As these codepoints
>>> currently being used for experimentation, it may just be preferable
>>> to keep
>>> them in a strict ordering as they are requested.
>>> 
>>> My recommendation is therefore to use *0x639A*, the next available
>>> reserved
>>> field, for this allocation.
>>> 
>>> 
>>> Another note: the name for this codepoint is secp256r1_kyber768_d00
>>> (underscore case), while the previously allocated point
>>> is X25519Kyber768Draft00 (snake case). This should likely be
>>> consistent.
>>> 
>>> Nick
>>> 
>>> On Thu, May 18, 2023 at 10:19 AM Salz, Rich
>>> <rsalz=40akamai.com@dmarc.ietf.org> wrote:
>>> 
>>> Me too.
>>> 
>>> On 5/18/23, 9:53 AM, "Yoav Nir" <ynir.ietf@gmail.com
>>> <mailto:ynir.ietf@gmail.com>> wrote:
>>> 
>>> 
>>> Seems fine. I approve
>>> 
>>> 
>>> Yoav
>>> 
>>> 
>>>> On 18 May 2023, at 3:14, Amanda Baber via RT
>>> <iana-prot-param-comment@iana.org
>>> <mailto:iana-prot-param-comment@iana.org>> wrote:
>>>> 
>>>> Hi Rich, Yoav, Nick (cc: Kris),
>>>> 
>>>> Can you review this new TLS Supported Groups request for us by
>>>> the 31st?
>>>> 
>>>> thanks,
>>>> Amanda
>>>> 
>>>>> Contact Name:
>>>>> Kris Kwiatkowski
>>>>> 
>>>>> Contact Email:
>>>>> kris@amongbytes.com <mailto:kris@amongbytes.com>
>>>>> 
>>>>> Type of Assignment:
>>>>> Transport Layer Security (TLS) Parameters
>>>>> 
>>>>> 
>>>>> Registry:
>>>>> TLS Supported Groups
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> Description:
>>>>> Following registration of TLS v1.3 codepoint for Post-Quantum
>>>>> hybrid
>>> key exchange composed of X25519+Kyber768 (codepoint 25497), we would
>>> like to request another TLS v1.3 codepoint for ECDHE/P256+Kyber768.
>>> The
>>> code point will make it easier to:
>>>>> * Experiment with flows in which FIPS-approved curves are used
>>>>> * Reuse in experimentation, the HW-based implementation of
>>>>> ECDH/P-256
>>> on resource constrained devices
>>>>> 
>>>>> The post-quantum, hybrid key agreement for TLS v1.3, that we
>>>>> refer
>>> to, is described in IETF draft:
>>>>> 
>>> https://urldefense.com/v3/__https://datatracker.ietf.org/doc/draft-
>>> ietf-tls-hybrid-design/__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-
>>> JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-WnS95QY$
>>> <https://urldefense.com/v3/__https://datatracker.ietf.org/doc/draft-
>>> ietf-tls-hybrid-design/__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-
>>> JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-WnS95QY$>
>>> 
>>>>> 
>>>>> Additional Info:
>>>>> We have created IETF draft that provides details on
>>>>> construction that
>>> will use the codepoint.
>>>>> 
>>> https://urldefense.com/v3/__https://www.ietf.org/id/draft-
>>> kwiatkowski-tls-ecdhe-kyber-00.html__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-
>>> JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-XdcXBYA$
>>> <https://urldefense.com/v3/__https://www.ietf.org/id/draft-
>>> kwiatkowski-tls-ecdhe-kyber-00.html__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-
>>> JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-XdcXBYA$>
>>> 
>>>> 
>>>> 
>>>> _______________________________________________
>>>> tls-reg-review mailing list
>>>> tls-reg-review@ietf.org <mailto:tls-reg-review@ietf.org>
>>>> 
>>> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls-
>>> reg-review__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-
>>> JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-cjugpAo$
>>> <https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls-
>>> reg-review__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-
>>> JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-cjugpAo$>
>>> 
>>> 
>>> 
>>> _______________________________________________
>>> tls-reg-review mailing list
>>> tls-reg-review@ietf.org <mailto:tls-reg-review@ietf.org>
>>> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls-
>>> reg-review__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-
>>> JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-cjugpAo$
>>> <https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls-
>>> reg-review__;!!GjvTz_vk!R1N5_LR5owtUtnBawvy-
>>> JIRAAWeUE12VjgaFSfvFjzvac7dSxsA8MnlCFtPmBZkd0YFCU3o-cjugpAo$>
>>> 
>>> 
>>> 
>>> 
>>> _______________________________________________
>>> tls-reg-review mailing list
>>> tls-reg-review@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls-reg-review
>>> 
>