[TLS] Re: WG Adoption Call for ML-KEM Post-Quantum Key Agreement for TLS 1.3

Sean Turner <sean@sn3rd.com> Fri, 25 April 2025 19:05 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 24EDA214D712 for <tls@mail2.ietf.org>; Fri, 25 Apr 2025 12:05:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZYq-epxxAu35 for <tls@mail2.ietf.org>; Fri, 25 Apr 2025 12:05:02 -0700 (PDT)
Received: from mail-qk1-x729.google.com (mail-qk1-x729.google.com [IPv6:2607:f8b0:4864:20::729]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 22BFE214D70B for <tls@ietf.org>; Fri, 25 Apr 2025 12:05:02 -0700 (PDT)
Received: by mail-qk1-x729.google.com with SMTP id af79cd13be357-7c9376c4bddso312101285a.3 for <tls@ietf.org>; Fri, 25 Apr 2025 12:05:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1745607901; x=1746212701; darn=ietf.org; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:from:to:cc:subject:date:message-id:reply-to; bh=9AZaSW6m0hXMkeu21+SnXcNFLKMB4dbkn3Xf0DwUVk4=; b=BZ7txOB/HVJEhskt5DQuE232tvAWBDnm9bYhUOF0v7mLMwZ4AO+lUnzVRGur+ojryR rRKY5/B8ibRsD2+/2lR1wD+BLYZtRxXjtKi/ThXu8EfJvZoQ0Nh2Z0eBFfwnDZiYUcui 5gxRAFaZORoS1iyXlrI4CW4w3lrNUqCPYy7zA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1745607901; x=1746212701; h=references:to:cc:in-reply-to:date:subject:mime-version:message-id :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=9AZaSW6m0hXMkeu21+SnXcNFLKMB4dbkn3Xf0DwUVk4=; b=gTNndwlDxO+gjLJAUQabyObAQiLgwrI+vzEYKt/5aCVaUiQrU6NnPHi+JsROjTCcZI RMFI+fVICv+GrhwmjR7G8Obi6a1t2cJLtyJ0klhnFl/ofF31kTaVGRyLJ6sds0qPT3Pd iVAvYRM6gQCv4MXWatuzml/befyF07tMRCu0xPF3Ybc+kPsIz2nUkeE7n8BaS6GIMnAI v5FOzxtf38dD5cmTMvqZEDVoXWAy2XITmpCaiC+yqetZRBC5lYL0JAjc1LwQD3khvRlW GAzj73Lfg72JH7yc4pFQoSwgFTBESztNLkL48Kq8HcVReMSwuYJLuUueDyEbK66/R9RP kE3Q==
X-Gm-Message-State: AOJu0YxvseHyK3JILHL/I7sApNl4cE6pBDD4mDlcJoCmyQqGNzaS817J mpo4+FjLiVLA/OQFh2ZZk35UVMvXogdVXE3/kCd9DL8mgw+jBtLJ0e4UQePo3fFa0G6lvvQySJB B
X-Gm-Gg: ASbGncudeOXfrvYO+mfLXbGxf9MjBeo/ULg3UFLudaCk6mAHsoICTojZFVCGli4Z2/R qghdip1hIFZSR/Hy8a2tsQLkbzP6ZwBFxnn0mfKT3DMM81XOggkpPIVTOpRjAJqjRfyrwb6CyVN 3HXrnkyAUrUnIf7MnDrHvgVksAcs/ikW4qaMYu/weby+EI0pmOhh9ioZ1CVoVp5MN3DCXO2tQGs 3BCWGKLodEOhEB2rzPb3zLnm5GCFNuzaHhBAKZ6uPPOdIPGp1muhtyZjWTiwubJRn1a8nLo33cW fji1du67UA359Ug8hkkV1a76XGK+KRHsqrEogjx9t0juayzH9yPzPaEcEd9n
X-Google-Smtp-Source: AGHT+IFE17++D1o5UyhIVC01TiNtkwPyeQsFH/BJTm83pBUzGsqljASnWy3DmxnwWe5wUpSrfFhKVQ==
X-Received: by 2002:a05:620a:298e:b0:7c5:3da2:fc75 with SMTP id af79cd13be357-7c9607135b7mr521692585a.24.1745607901511; Fri, 25 Apr 2025 12:05:01 -0700 (PDT)
Received: from smtpclient.apple ([2600:4040:252a:8d00:4c8a:1c06:6f63:50b]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7c958c92078sm253833885a.16.2025.04.25.12.05.00 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 25 Apr 2025 12:05:00 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Message-Id: <FF7BE7F4-9CB0-4FE4-BE46-6C5E799DFBCA@sn3rd.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_F141F77A-83E3-4B66-ABAA-CEF451C4FBFF"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3826.500.181.1.5\))
Date: Fri, 25 Apr 2025 15:04:39 -0400
In-Reply-To: <20250418164714.439290.qmail@cr.yp.to>
To: "D. J. Bernstein" <djb@cr.yp.to>
References: <20250418164714.439290.qmail@cr.yp.to>
X-Mailer: Apple Mail (2.3826.500.181.1.5)
Message-ID-Hash: W4RFJ36ITRMUKAMLAPU2NRFSNPMB2R2G
X-Message-ID-Hash: W4RFJ36ITRMUKAMLAPU2NRFSNPMB2R2G
X-MailFrom: sean@sn3rd.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: TLS List <tls@ietf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: WG Adoption Call for ML-KEM Post-Quantum Key Agreement for TLS 1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/25uD_umU7uOL9LQ1sirFxyA9xmA>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>


> On Apr 18, 2025, at 12:47 PM, D. J. Bernstein <djb@cr.yp.to> wrote:
> 
> Sean Turner writes:
>> Joe and I, as WG chairs and with Deirdre recusing as she is an author,
>> declared consensus to adopt draft-connolly-tls-mlkem-key-agreement. We
>> did this because there is clearly sufficient interest to work on this
>> draft.
> 
> Thanks for your message.
> 
> "Sufficient interest to work on this draft" is ambiguous (sufficient for
> what?), and in any case clearly not the correct criterion for declaring
> consensus to adopt a draft.
> 
> As an extreme example, this criterion would allow a draft to be adopted
> over amply justified objections of almost all WG participants, simply
> because the chairs and a few participants say they have enough interest
> in working on the draft! That's more extreme than what happened here,
> but it shows that the criterion stated above is procedurally improper.
> 
> So I'm guessing that you had some further points in mind in deciding
> that there was consensus to adopt this draft. For transparency, can you
> please, without omissions, say why you declared consensus to adopt? Or,
> if the above really is the complete explanation, can you please say so
> explicitly, to enable an appeal saying that this was improper? Either
> way, can you please clarify what "sufficient" is referring to? Thanks
> in advance.
> 
>> Different working groups have different styles with respect to
>> how much work is done by the individual author, versus how much work
>> is done by the WG after adopting the work.
> 
> This generic background information about WG work allocation seems off
> topic (the topic being the disagreement regarding consensus). Certainly
> this background information doesn't say anything about the draft at
> hand. If I'm missing some connection, please elaborate.
> 
>> Now that the draft is a WG draft, we will follow WG process by
>> discussing concerns, already raised and new ones, under IETF change
>> control and progressing after there is consensus.
> 
> This also isn't addressing the consensus question, plus it seems to be
> denying the existence of the active RFC 2026 Section 6.5.1 procedure
> challenging the chairs' decision to adopt in the first place.
> 
> ---D. J. Bernstein

Daniel,

"Sufficient" to Joe and I means that there were enough people willing to review the draft. WGs groups have adopted drafts with much less support than this one received.

Now that the document is adopted by the WG, consensus, as judged by the WG chairs (minus Deirdre because she is an author), is needed to progress the draft.

Joe and I have reviewed the WG adoption call messages for ML-KEM Post-Quantum Key Agreement for TLS 1.3 [0] and stand by our consensus call. You can appeal this with the AD: Paul Wouters, but also consider his reply here [1].

spt

[0] https://datatracker.ietf.org/doc/draft-ietf-tls-mlkem/
[1] https://mailarchive.ietf.org/arch/msg/tls/nqouPVfPtU7hm-RF0lSDHCfze54/