Re: [TLS] WGLC for draft-ietf-tls-hybrid-design

Nimrod Aviram <nimrod.aviram@gmail.com> Fri, 29 April 2022 10:05 UTC

Return-Path: <nimrod.aviram@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C05B8C13A109 for <tls@ietfa.amsl.com>; Fri, 29 Apr 2022 03:05:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.093
X-Spam-Level:
X-Spam-Status: No, score=-2.093 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CGBcfHQW2Aha for <tls@ietfa.amsl.com>; Fri, 29 Apr 2022 03:05:47 -0700 (PDT)
Received: from mail-ua1-x935.google.com (mail-ua1-x935.google.com [IPv6:2607:f8b0:4864:20::935]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 376D1C13A107 for <TLS@ietf.org>; Fri, 29 Apr 2022 03:05:47 -0700 (PDT)
Received: by mail-ua1-x935.google.com with SMTP id ay15so269816uab.9 for <TLS@ietf.org>; Fri, 29 Apr 2022 03:05:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=YqK4FrjgMxiqZKdlqpvZZBCP1VwuygY65msx6zqGzYk=; b=SFYuqWjIWWhIlKcG6mXy8gPCN7J+kOLanN/fk9tiinHfjOj0LPmHnvhwX3Sg4EH53i 6CaBZf+7yWtUS7DqUI0+8BLwwWGW0xMg4fqg8WRPE8vFR1YDUvNwVdqDzQjR6zH4pfFO 0v2wyf5QKiMXJ14esuqCdXPwgGHZHeya2HBD78Oj9pdnQJDXpWCrCFNi68Tn6StcXXq/ qtH86Kkp0ew0ZTyBSDqG1FSGy294nkgMcA5IsY1xPftfXXJLXFaxpzaCj6Unm9THgdB+ u1rKzdXG8qQ03lE1Vem3g+uyYe/Nc2BfHIp+QEYUumxUTT+0+UVmdekFtJCPYqxAWIib qYNw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=YqK4FrjgMxiqZKdlqpvZZBCP1VwuygY65msx6zqGzYk=; b=MI1g7jSuCjohz5I+CyZSkNtKprzsu/JoNCjOekGsAABd0wozt8g5MNag198daQAz1b pHElHkyOC1/PDP8TkmIrMcOy/4ao8vDjdqr0P8WtezmDa9+3136GtxMRIlKpImilJo3e jWPi1ifAcIU1ZQGO7StEAjjZ+L5wtXLrStdtaDm9ry95lBXlpE7Adxa/6utMxCd7wjXb OvPje1j6GKTqEMfJMLcWOnBrl+3DxPmQPU/FkOF3Ayq5mcoLncGmz3wP85KnJHjIlK6N Fe0K4Q+YDjJrdFPsT1PdVbbQ3rXp7bAapTo9ac8SPwxCVtSFtRRjM0IPupgMsf5GlB6W J6RA==
X-Gm-Message-State: AOAM533icVHv3QjCjFEMwZJinwNIbIALMBK/7vVnNgCtfU1QjXThkXJo vMxScEpqIl7TkdTWV1CHJwQtqLX5ahcsPaysoicM3xvF
X-Google-Smtp-Source: ABdhPJxxdbWk8uRCNQuOYOrTXiYXvRRQb+tuzW8v/TFMujVPYZfD8ID6+ukaHjtUUbGgriCO/6N/vxFJ9Y24DKEogmM=
X-Received: by 2002:ab0:4ac1:0:b0:351:ed7d:e65c with SMTP id t1-20020ab04ac1000000b00351ed7de65cmr12504962uae.36.1651226745977; Fri, 29 Apr 2022 03:05:45 -0700 (PDT)
MIME-Version: 1.0
References: <27E9945C-6A0A-46DD-89F0-22BE59188216@heapingbits.net> <CABiKAoQEx7G_KZ14qwLfsOWKLeeuXBLbJowFANA+JYWASg=kbQ@mail.gmail.com> <CAF8qwaCTp77N81tjXh5wTBYKEUysjKo22wBxkFD6kwU4AA=AmA@mail.gmail.com>
In-Reply-To: <CAF8qwaCTp77N81tjXh5wTBYKEUysjKo22wBxkFD6kwU4AA=AmA@mail.gmail.com>
From: Nimrod Aviram <nimrod.aviram@gmail.com>
Date: Fri, 29 Apr 2022 13:05:34 +0300
Message-ID: <CABiKAoS1iRQsD-9A7AnYqKJOHN3AD4wxO_eBcW3_vfWGWguHVA@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>, "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a33eb705ddc82faa"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2TnufFo8nYGSpfBnk69hTiv9zJ0>
Subject: Re: [TLS] WGLC for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Apr 2022 10:05:50 -0000

Ah, got it. You're saying the Reference column would allow us to introduce
other combination methods if needed, through separate defining documents.
That sounds good to me as an upgrade path. Thanks!


On Thu, 28 Apr 2022 at 22:29, David Benjamin <davidben@chromium.org> wrote:

> I don't think the upgrade path needs any mention or changes. It's no
> different from what we always do: allocate a new code point.
>
> Now that we've removed all the in-protocol combinator schemes from the
> early versions, what remains is simply *a* method for defining a
> NameGroup out of a pile of KEMs. It makes no commitment but the
> tautological one: NamedGroups defined using this method will use this
> method.
>
> The method doesn't preclude us from defining NameGroups via other
> methods---after all, the existing NameGroups are defined differently
> <https://datatracker.ietf.org/doc/html/rfc8446#section-7.4>. Should
> someone wish to define a hybrid NamedGroup with a different combination
> method (e.g. perhaps to hybrid with a KEMs that does not meet the
> requirements in this document), they can simply not cite this document.
>
> Likewise, I don't think it's useful to extend the registry here. Any
> NamedGroup, this method or otherwise, already needs a standard name (the
> Description column) and a defining document (the Reference column). Those
> two are sufficient to distinguish value=1234; desc=x25519_somepqscheme;
> ref=[[some doc that uses this thing]] from value=5678;
> desc=x25519_somepqscheme_v2; ref=[[some doc that uses a newer thing]].
>
> David
>
> On Thu, Apr 28, 2022 at 7:19 AM Nimrod Aviram <nimrod.aviram@gmail.com>
> wrote:
>
>> I'd like to reiterate my suggestion: While for now there is concensus for
>> using concatenation to combine the two shared secrets, we should have a
>> clear upgrade path if we want to use other combination methods in the
>> future.
>>
>> As Douglas notes here [1], the document does commit to concatenation as
>> the combination method. One possible upgrade path is for the relevant code
>> points in the NamedGroup registry to indicate not only the key exchange
>> algorithms, but also the combination method. I'm not sure whether this is
>> sufficient for an upgrade path, but it seems necessary.
>>
>> As for the document itself, I support moving it forward. As Douglas
>> noted, if we would eventually introduce a new key combination method, that
>> can happen in a new document.
>>
>> [1]
>> https://mailarchive.ietf.org/arch/msg/tls/SGyUKtTWoW9h9rX6Mo64fwfmxMY/
>>
>>
>>
>> On Wed, 27 Apr 2022 at 18:28, Christopher Wood <caw@heapingbits.net>
>> wrote:
>>
>>> This email commences a two week WGLC for draft-ietf-tls-hybrid-design,
>>> located here:
>>>
>>>    https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/
>>>
>>> We do not intend to allocate any code points at this time and will park
>>> the document after the call is complete. Once CFRG produces suitable
>>> algorithms for consideration, we will then add them to the NamedGroup
>>> registry through the normal process [1] and move the document forward.
>>>
>>> Please review the draft and send your comments to the list. This WGLC
>>> will conclude on May 13.
>>>
>>> Best,
>>> Chris, for the chairs
>>>
>>> [1]
>>> https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-8
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>