Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design

Krzysztof Kwiatkowski <kris@amongbytes.com> Wed, 29 March 2023 02:00 UTC

Return-Path: <kris@amongbytes.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 984A7C15153D for <tls@ietfa.amsl.com>; Tue, 28 Mar 2023 19:00:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.893
X-Spam-Level:
X-Spam-Status: No, score=-1.893 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q903MMDBu2Ma for <tls@ietfa.amsl.com>; Tue, 28 Mar 2023 19:00:21 -0700 (PDT)
Received: from 10.mo579.mail-out.ovh.net (10.mo579.mail-out.ovh.net [46.105.58.75]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34B08C14CE4D for <TLS@ietf.org>; Tue, 28 Mar 2023 19:00:20 -0700 (PDT)
Received: from mxplan8.mail.ovh.net (unknown [10.108.1.49]) by mo579.mail-out.ovh.net (Postfix) with ESMTPS id 0613A27615; Wed, 29 Mar 2023 02:00:17 +0000 (UTC)
Received: from amongbytes.com (37.59.142.99) by mxplan8.mail.ovh.net (172.16.2.32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256) id 15.1.2507.23; Wed, 29 Mar 2023 04:00:15 +0200
Authentication-Results: garm.ovh; auth=pass (GARM-99G003655ebf00-d6ab-44eb-be3b-dc8fa864afe6, AAB917340992B5481DD5E4A28AB8A0B016E3C86A) smtp.auth=kris@amongbytes.com
X-OVh-ClientIp: 203.114.7.170
From: Krzysztof Kwiatkowski <kris@amongbytes.com>
Message-ID: <8EFF0CA2-EFD5-4D37-A8C2-91097D286F24@amongbytes.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_E37AD7FD-DDD4-4532-B293-1B4E86E95ED7"
MIME-Version: 1.0 (Mac OS X Mail 16.0 \(3731.300.101.1.3\))
Date: Wed, 29 Mar 2023 11:00:01 +0900
In-Reply-To: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net>
CC: "TLS@ietf.org" <TLS@ietf.org>
To: Christopher Wood <caw@heapingbits.net>
References: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net>
X-Mailer: Apple Mail (2.3731.300.101.1.3)
X-Ovh-Tracer-GUID: 653829dd-8324-4219-b758-5d3da3eb323b
X-Ovh-Tracer-Id: 11218748147041091482
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 0
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvhedrvdehhedgheegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpefhkfgtggfuffgjvefvfhfosegrtdhmrehhtddvnecuhfhrohhmpefmrhiihihsiihtohhfucfmfihirghtkhhofihskhhiuceokhhrihhssegrmhhonhhgsgihthgvshdrtghomheqnecuggftrfgrthhtvghrnhepuedvgeegffetkeektdeuveeltdekffeftdeigeejgfffvdehjeekffeukefgtdfhnecuffhomhgrihhnpehivghtfhdrohhrghenucfkpheptddrtddrtddrtddpfeejrdehledrudegvddrleelnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmohguvgepshhmthhpohhuthdphhgvlhhopehmgihplhgrnhekrdhmrghilhdrohhvhhdrnhgvthdpihhnvghtpedtrddtrddtrddtpdhmrghilhhfrhhomhepkhhrihhssegrmhhonhhgsgihthgvshdrtghomhdpnhgspghrtghpthhtohepuddprhgtphhtthhopefvnffusehivghtfhdrohhrghdpoffvtefjohhsthepmhhoheejle
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/07Bf40We89al_iBe08UvX3LDvJQ>
Subject: Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Mar 2023 02:00:22 -0000

Hello,

Can we add secp256r1_kyber768 option for those who prefer NIST curves?

Kris


> On 29 Mar 2023, at 10:48, Christopher Wood <caw@heapingbits.net> wrote:
> 
> As discussed during yesterday's meeting, we would like to assess consensus for moving draft-ietf-tls-hybrid-design forward with the following strategy for allocating codepoints we can use in deployments.
> 
> 1. Remove codepoints from draft-ietf-tls-hybrid-design and advance this document through the process towards publication.
> 2. Write a simple -00 draft that specifies the target variant of X25519+Kyber768 with a codepoint from the standard ranges. (Bas helpfully did this for us already [1].) Once this is complete, request a codepoint from IANA using the standard procedure.
> 
> The intent of this proposal is to get us a codepoint that we can deploy today without putting a "draft codepoint" in an eventual RFC.
> 
> Please let us know if you support this proposal by April 18, 2023. Assuming there is rough consensus, we will move forward with this proposal.
> 
> Best,
> Chris, Joe, and Sean
> 
> [1] https://datatracker.ietf.org/doc/html/draft-tls-westerbaan-xyber768d00-00
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>