[TLS] Re: ML-KEM IANA and draft-connolly-tls-mlkem-key-agreement codepoint and inconsistencies

Tim Hudson <tjh@openssl.org> Thu, 06 March 2025 17:07 UTC

Return-Path: <tjh@openssl.org>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 67D1E858D91 for <tls@mail2.ietf.org>; Thu, 6 Mar 2025 09:07:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (2048-bit key) header.d=openssl.org
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SbxeehIeTox0 for <tls@mail2.ietf.org>; Thu, 6 Mar 2025 09:07:54 -0800 (PST)
Received: from mail-pl1-x62a.google.com (mail-pl1-x62a.google.com [IPv6:2607:f8b0:4864:20::62a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 1E9B5858D70 for <tls@ietf.org>; Thu, 6 Mar 2025 09:07:54 -0800 (PST)
Received: by mail-pl1-x62a.google.com with SMTP id d9443c01a7336-2235908a30aso23449555ad.3 for <tls@ietf.org>; Thu, 06 Mar 2025 09:07:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=openssl.org; s=google; t=1741280873; x=1741885673; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=9CVS2/xAbx4U2q12OYY+U4H0yv/2G3yKSs9MEQsGqXo=; b=M8BsCX9XIGmah7fPE9/wUne7LSuZ0dswS4McPsnBb3V9vk8Nahq9HF8WG5OJw+00SK 9eQr2SjKPlTzmLFebJ55HCC90krGQSNE5Zc6Ofa3CIlSc7RNzXO8bRiQnEdgtJWIKPsi N9XpFb6fVjbF22dEAKq/GEXB2Ehz7DDjJ5XXETjoYGf3frEJnKfwz/ihJ352wR7UpErV 3BEgoT8SFXV21g+w8ULIL9okqSXbUDQYGkYNanzvQHAexu86JNPzDaKWUdMEzKdiFR7k TSMOQrbi+gs11GRRPMyi8Jpt1B+qaxv3RhLpVklFS6co1eHAQQ/gfMl/ccTZXJvEUiMb slfg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1741280873; x=1741885673; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=9CVS2/xAbx4U2q12OYY+U4H0yv/2G3yKSs9MEQsGqXo=; b=MTOA19CRrCFolCHnMT5PpcDEJkoyhKD8+4elQOmT/lLUVbKssiO6No44xIkQomri3w kgiUA21uMgZPs6csnKxSwSqHIazhvkDDG5ddSI/+UUssEeBpHO1SYUXstlZflesClr1W BP/F/QDnOAF245oDD68GHfBylLY79w6uFFJ8OKE28oH1OVjnv2AlN1a4om0scDMY5Ef0 bTEj2n0McUh6Ox+5StHngj+JvojPitutIchS6phTJ252C0ul/Ns7ssPVWPOY7gBKNyrz Adn/nqpFj6eiLglnkQzRfiwkmSUeN+5QDcz7BfdiH2zmA/4bo8M3o1Y1hvoiu5BHf4J4 ssPw==
X-Gm-Message-State: AOJu0YwRSPoapPowYgZt3myzd8T4kBpwOU5CN/cTGT/Chn1wuYTtQ76D f62B2o7sTHwKASKaOZZ6aK8HQpM3V7n7W8Jqq7FuZ1mWzlm2ATg581aYY0je2OdGe8owz8Qgeau 4bdj5jqAvuTQx7A77yOZ/xub6hfVTD1+mXwqmVg==
X-Gm-Gg: ASbGncumseEmGDFGPUUotkMj4sAZIo8PJnyvZGwXVrZ+04SVoHwy2jxU1Bk+Ov9wRsB /nDXzq+mT7VpOsJ7vm6neBL0zzykoSfb2V1tZAjh9ZqaRlZQ5jU38snh1VKP7uEe/xRjW0X8PkX qowZtx0ug+7J3HTgzzSFg2sbJy
X-Google-Smtp-Source: AGHT+IGsvFj12T2fWTDx9LivkIlYaaI5+1DppSBQ216/AUC2NYies4ADU0nrFy7Kg8iUrSWJegqWzMbFRnEdbJdzMu4=
X-Received: by 2002:a05:6a00:2d90:b0:736:4b85:ee05 with SMTP id d2e1a72fcca58-736aaa56dc6mr73241b3a.11.1741280872911; Thu, 06 Mar 2025 09:07:52 -0800 (PST)
MIME-Version: 1.0
References: <ecbe460a-578e-4c2b-a58b-adecbe63abdf@cryptonext-security.com> <Z8mdhmuunvsHEhkZ@chardros.imrryr.org> <AS5PR07MB96758D66E90B56568326199089CA2@AS5PR07MB9675.eurprd07.prod.outlook.com>
In-Reply-To: <AS5PR07MB96758D66E90B56568326199089CA2@AS5PR07MB9675.eurprd07.prod.outlook.com>
From: Tim Hudson <tjh@openssl.org>
Date: Fri, 07 Mar 2025 03:07:42 +1000
X-Gm-Features: AQ5f1JoQhGeNDfwCQsaY4NTyaHsWEFEudQv4tZMpexfcu0NiRMXWf4XnMEwUZA8
Message-ID: <CANKrMki2+Ms=1Uy8BVir0DQ1NMdnCA+8ZLBS7DJt3xnf2rZH2Q@mail.gmail.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e27048062faf8b3a"
Message-ID-Hash: GVBQWJ7MLXTVVXBH4PTFJ5JRURYSSUHI
X-Message-ID-Hash: GVBQWJ7MLXTVVXBH4PTFJ5JRURYSSUHI
X-MailFrom: tjh@openssl.org
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: "tls@ietf.org" <tls@ietf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: ML-KEM IANA and draft-connolly-tls-mlkem-key-agreement codepoint and inconsistencies
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/30nVLun-DnEL_9Gzw7jMew4xFyI>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

On Thu, Mar 6, 2025 at 11:30 PM John Mattsson <john.mattsson=
40ericsson.com@dmarc.ietf.org> wrote:

> Great that X25519MLKEM768 and MLKEM1024 will be in the 3.5 LTS release
> https://openssl-library.org/post/2025-02-04-release-announcement-3.5/
>
> Also great to see DTLS 1.3 as a top priority for 3.6.
>
> https://openssl-communities.org/d/HCdTYIoN/priorities-for-3-6
>

How we determine feature priorities within OpenSSL is a multi-step process
involving community input to the OpenSSL Foundation (which is what you are
linking to there) and to the OpenSSL Corporation and then discussions
within the elected representatives of each community advising the
Foundation and Corporation boards and then final decisions after that (with
announcement).

There is no sense as yet of "a top priority" as such and there is always
more on the ask list for a new release that there are resources and time to
be able to add everything in.

However DTLS 1.3 is definitely in the mix of things being considered. It
was also in the list of things for OpenSSL-3.5 but didn't make it - PQC
support became a higher priority once NIST released the final standards for
ML-KEM, ML-DSA and SLH-DSA.

Joining the communities site and providing input via
https://openssl-communities.org/ is how to influence these sorts of
decisions and input and participation is very much welcome.

Tim.