Re: [Tls-reg-review] [IANA #1272675] Request for Assignment (tls-parameters - draft-kwiatkowski-tls-ecdhe-kyber)

Yoav Nir <ynir.ietf@gmail.com> Thu, 18 May 2023 13:53 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5EE15C151993 for <tls-reg-review@ietfa.amsl.com>; Thu, 18 May 2023 06:53:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u5AWmj9hGMWU for <tls-reg-review@ietfa.amsl.com>; Thu, 18 May 2023 06:53:10 -0700 (PDT)
Received: from mail-wm1-x329.google.com (mail-wm1-x329.google.com [IPv6:2a00:1450:4864:20::329]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AAAC2C15171F for <tls-reg-review@ietf.org>; Thu, 18 May 2023 06:53:10 -0700 (PDT)
Received: by mail-wm1-x329.google.com with SMTP id 5b1f17b1804b1-3f41d087b3bso20904935e9.0 for <tls-reg-review@ietf.org>; Thu, 18 May 2023 06:53:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1684417989; x=1687009989; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=PaHz0+F5dgRHqZ8gvSsZ1/+YUCn0MXI4khjnrAQZVls=; b=Aa6nHMaHW/QebI+esS7Hy3GOZ8Hq6bNLsKSLjPILNH5jS9EuqZWzm0NbI6HFJmwUtp PWc7BvldNfMD91pMJm5dRWUThVpwvQGW4XXzGs2SnhU9Ejtbejifse+jU6s7SP5eHboo BnqFqxlpZQCoK0gteStsnaqgmSksw9zG3DSHuDAzKVr4+5xOZ56dY6x9OuUFm2pKMb66 Wtjbsga6mEC5FVFn3H7eVropRGCd/4TG/wBiQ+VIjPWGiV5RRyrBa4ThQeoyeZ3WVFop XLinx4l08I4F72QOxFSFyOHSJPvaRHvdtPuxecFoH3StXKKa+pEiWF2AY4011I/l6cX1 mSfw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1684417989; x=1687009989; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=PaHz0+F5dgRHqZ8gvSsZ1/+YUCn0MXI4khjnrAQZVls=; b=e5R5ND4Sy54z6ujgUjTg/av2s6XVCs4YjBrDGaTbSkd8C3rvonmlQi1x6ofS7KLLJR d0hrJU36wur5pEujBltLc6eZSomimYizHrU2S/Nw0sjoPgB5F0mYMp38yzFX8O3OxUGC Uh+uv2Lw4OV9fVLTJ/qH1Q4j1O07Ata/poMq1aoaBjqdHCxNesOgcDn2+gnk8eD3lOys eitVwkJHtCrmVbg6rOvra81T3288Pu8shwoiGcTMFiMusBfQyteuaE14wPeDAOZF+2qJ lFGWk0LN7dwh30mw2clH5i+x5YOOVT/QBJRsOhjfpdpZYhYdgYb155+cDGeoj9r1EmOc MZ1A==
X-Gm-Message-State: AC+VfDw2h5+L43txzi8EKzkeJ7y+jWoxnkMUOJ8FC4evVxDEtTyeHjhT yK4WRGAMMueIEcLrhI7lMSw=
X-Google-Smtp-Source: ACHHUZ45IZB3kdWl8OjnjLHD3yrHp+YBMpveBqCW2LOYkimcUlCI+H1tp2ZjaN67m5vlFnIY6RQ/FA==
X-Received: by 2002:a7b:cd86:0:b0:3f4:2bbf:40a with SMTP id y6-20020a7bcd86000000b003f42bbf040amr1615859wmj.37.1684417988649; Thu, 18 May 2023 06:53:08 -0700 (PDT)
Received: from smtpclient.apple (84.94.37.215.cable.012.net.il. [84.94.37.215]) by smtp.gmail.com with ESMTPSA id f21-20020a7bcc15000000b003f31d44f0cbsm5440902wmh.29.2023.05.18.06.53.07 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 18 May 2023 06:53:08 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.200.110.1.12\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <rt-5.0.3-3707082-1684368852-1171.1272675-9-0@icann.org>
Date: Thu, 18 May 2023 16:52:55 +0300
Cc: TLS DEs <tls-reg-review@ietf.org>, kris@amongbytes.com
Content-Transfer-Encoding: quoted-printable
Message-Id: <C95C6A7C-E754-46CA-ABCB-0733F5114DF7@gmail.com>
References: <RT-Ticket-1272675@icann.org> <3qj33asnp8-1@ppa2.lax.icann.org> <rt-5.0.3-3707082-1684368852-1171.1272675-9-0@icann.org>
To: iana-prot-param-comment@iana.org
X-Mailer: Apple Mail (2.3731.200.110.1.12)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/zeKFm1W7c6T1Qt9xyclgh95i_-Q>
Subject: Re: [Tls-reg-review] [IANA #1272675] Request for Assignment (tls-parameters - draft-kwiatkowski-tls-ecdhe-kyber)
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 May 2023 13:53:14 -0000

Seems fine. I approve

Yoav

> On 18 May 2023, at 3:14, Amanda Baber via RT <iana-prot-param-comment@iana.org> wrote:
> 
> Hi Rich, Yoav, Nick (cc: Kris),
> 
> Can you review this new TLS Supported Groups request for us by the 31st? 
> 
> thanks,
> Amanda
> 
>> Contact Name:
>> Kris Kwiatkowski
>> 
>> Contact Email:
>> kris@amongbytes.com
>> 
>> Type of Assignment:
>> Transport Layer Security (TLS) Parameters
>> 
>> 
>> Registry:
>> TLS Supported Groups
>> 
>> 
>> 
>> 
>> Description:
>> Following registration of TLS v1.3 codepoint for Post-Quantum hybrid key exchange composed of X25519+Kyber768 (codepoint 25497), we would like to request another TLS v1.3 codepoint for ECDHE/P256+Kyber768. The code point will make it easier to:
>> * Experiment with flows in which FIPS-approved curves are used
>> * Reuse in experimentation, the HW-based implementation of ECDH/P-256 on resource constrained devices
>> 
>> The post-quantum, hybrid key agreement for TLS v1.3, that we refer to, is described in IETF draft:
>> https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/
>> 
>> Additional Info:
>> We have created IETF draft that provides details on construction that will use the codepoint.
>> https://www.ietf.org/id/draft-kwiatkowski-tls-ecdhe-kyber-00.html
> 
> 
> _______________________________________________
> tls-reg-review mailing list
> tls-reg-review@ietf.org
> https://www.ietf.org/mailman/listinfo/tls-reg-review