[TLS] Re: WG Adoption Call for ML-KEM Post-Quantum Key Agreement for TLS 1.3

Deirdre Connolly <durumcrustulum@gmail.com> Wed, 02 April 2025 16:36 UTC

Return-Path: <neried7@gmail.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id C6CAF168468A for <tls@mail2.ietf.org>; Wed, 2 Apr 2025 09:36:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -1.848
X-Spam-Level:
X-Spam-Status: No, score=-1.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ty9vIjPcMupe for <tls@mail2.ietf.org>; Wed, 2 Apr 2025 09:36:37 -0700 (PDT)
Received: from mail-ed1-x52e.google.com (mail-ed1-x52e.google.com [IPv6:2a00:1450:4864:20::52e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 0DFDC1684655 for <tls@ietf.org>; Wed, 2 Apr 2025 09:36:37 -0700 (PDT)
Received: by mail-ed1-x52e.google.com with SMTP id 4fb4d7f45d1cf-5e5c9662131so10705a12.3 for <tls@ietf.org>; Wed, 02 Apr 2025 09:36:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1743611796; x=1744216596; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=shjCKR4YaZgQ77eYvvOoiVsC6HDoE7Erc2JRYZ+s3Os=; b=UKMTF28ECAfLk+YFBCGvkn+gce2mGQb483vCIcqHFGXWuY54vM8WPIlLs1oKWQ/bo8 jdpGq9Dp22WIKjl578ka0CS5qPK9SwzV/Q2snJBbt9o4f9s2wNebXMYacNUllK76XQqG fqbiM7k2Hr6+Yoar07pnNOu4C1z+EtcvOcGhzLCseVU7FqHcfWs3gN0e69brgPf7c4UT NX4jBGA/cbHI7RclUBi/yCQu54CanRO+7T9n6EfcVl9umMXOMHlh7mpcfjgGIdJegorp P54I+kGFoeraLsh4rX/MGVe4Ewg2Y9T59AHdKeIIO9/qjAfTicSwsB/9lssE/DBhPDO9 cErw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1743611796; x=1744216596; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=shjCKR4YaZgQ77eYvvOoiVsC6HDoE7Erc2JRYZ+s3Os=; b=NRWBr671TvnlUQwbLBWHLvjF4Xtgaav+Gnh1IFHcdVQVQROR1qNMkYVQZ1500hUEoI 6e3bN9WzyiMFf+loBFiDEIeI+LPQRSRSrkEC/kuPxaiWrxrdw1kUQmo7NAflZ4AqzTGx GmL/nQCodrJ8tw0klq+ysfnUb2A5bTzTObKcPAHjWRBqt7y7+qfOuTukY0uUoUILPPuO gOtlsLsnmQfNzVJyLuNGeR6wdE1XVC22wZgTiylG0avzBGacEXrg6CFwcC/o+pW9Ump/ 3HRr40m/+wvNAFHtexoXS2aeuu3t/GA2XBW9riF8vhz8yv5JhG9Xl3//HOFYyzt3wf8g w+hQ==
X-Forwarded-Encrypted: i=1; AJvYcCWYFhztGxOsJvV2UYt4hPb3jvJDPUW54mW1DLAu2y2MDQ3lhJtKz4d3xMiW95L5jb04B+Q=@ietf.org
X-Gm-Message-State: AOJu0Yxn6C52nfFZd9wpg7KmXlVWWF4+Bqu7hCNXA+gLugbWUowbranD 8OwYwW8Q0kjrCUUg6jI7Mt8zmpRJzzjH7cOT0Q4h+MIv9dAG1iyFFbzh+5JxTkAU8rBW9PE+EBY a1SXUlNFuJOcNvqoYIxXxUKKNK4Q=
X-Gm-Gg: ASbGnctIBGZc1ZR1uiPB7uhlfHZdP2a4+QuFhGpDABnEPdHJUwrm22QdAHmuDpBXPlL kv0oep+4LborMxj50TS9RqIV8Otx1ALDIn+rZ6HDPUEh0AvysdWFcqfCjC1Y+lJJnT9WVCcEWYy uUbNdaZUz5dUR62E4CcRP0+uWcZP8=
X-Google-Smtp-Source: AGHT+IHfN48y879Uhfp9oA0G3D0RUsYWECwGKNYtAvhKVTEgt8ZyPVOmZv3dG6uYftVwtTiB7wv+6v7M4dB38UlVLWE=
X-Received: by 2002:a05:6402:348e:b0:5eb:cc1c:bb9e with SMTP id 4fb4d7f45d1cf-5edfcc2724dmr17189764a12.7.1743611795539; Wed, 02 Apr 2025 09:36:35 -0700 (PDT)
MIME-Version: 1.0
References: <582917A1-F936-4A15-AE9D-342076605BE7@sn3rd.com> <Z-1AGna12NAYHPl9@netmeister.org> <6ff838df0794e75225d9e9ce9f53248c9bdf4235.camel@aisec.fraunhofer.de>
In-Reply-To: <6ff838df0794e75225d9e9ce9f53248c9bdf4235.camel@aisec.fraunhofer.de>
From: Deirdre Connolly <durumcrustulum@gmail.com>
Date: Wed, 02 Apr 2025 12:36:21 -0400
X-Gm-Features: AQ5f1JpcqnqQ-hq86-poqsSLlyHyUmF3ltEhofYDCe7KhYkVLP5CDXljnR8-4Sg
Message-ID: <CAFR824wTL0nWuO5NaTXggqdu+78smF=pCs0PSai4u++aywh=hg@mail.gmail.com>
To: "Bellebaum, Thomas" <thomas.bellebaum@aisec.fraunhofer.de>
Content-Type: multipart/alternative; boundary="000000000000b311ea0631ce41ed"
Message-ID-Hash: DMWNAYEVRB7KEFM2POBYC4H2LZ4NNCYG
X-Message-ID-Hash: DMWNAYEVRB7KEFM2POBYC4H2LZ4NNCYG
X-MailFrom: neried7@gmail.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: jschauma=40netmeister.org@dmarc.ietf.org, "TLS@ietf.org" <tls@ietf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: WG Adoption Call for ML-KEM Post-Quantum Key Agreement for TLS 1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/10-4k8ZmcodjWsyqBCaNZSjcl3s>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

> rather than a safer hybrid

As a coauthor on hybrid publications and I-Ds, I do not agree that hybrids
are categorically safer. The -tls-hybrid-design for hybrids is pretty
great... if you use secure component algorithms.

On Wed, Apr 2, 2025, 12:24 PM Bellebaum, Thomas <
thomas.bellebaum@aisec.fraunhofer.de> wrote:

> > I believe that adopting the draft will allow those who
> > wish to use pure PQC (for whatever reasons they may
> > have) to do so while at the same time not in any way
> > impacting anybody else who doesn't want to do that.
>
> Those who wish to use pure PQC do not need permission. This is about IETF
> _endorsement_.
>
> Even with Recommended=N, I can imagine many managers reacting to a
> presentation on "YOU NEED TO USE PQC LIKE ML-KEM BECAUSE ELSE..." by
> googling "deploy ML-KEM now" and being recommended this rather than a safer
> hybrid[1]. I am not convinced that such a person, if given more knowledge,
> "doesn't want to do that".
>
> Not everyone using TLS is a cryptographer knowing the implications of
> their algorithm choices by heart.
>
> -- TBB
>
> [1] After all, the manager was told to deploy MLKEM, not this suspicious
> X25519MLKEM, whatever scam that must surely be.
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-leave@ietf.org
>