[TLS] Re: Working Group Last Call for Post-quantum Hybrid ECDHE-MLKEM Key Agreement for TLSv1.3

Yaroslav Rosomakho <yrosomakho@zscaler.com> Tue, 07 October 2025 16:55 UTC

Return-Path: <yrosomakho@zscaler.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 07BFD6EC6873 for <tls@mail2.ietf.org>; Tue, 7 Oct 2025 09:55:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (1024-bit key) header.d=zscaler.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SZ0VjLT3JxqU for <tls@mail2.ietf.org>; Tue, 7 Oct 2025 09:55:52 -0700 (PDT)
Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [IPv6:2a00:1450:4864:20::22f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id B16A56EC686C for <tls@ietf.org>; Tue, 7 Oct 2025 09:55:52 -0700 (PDT)
Received: by mail-lj1-x22f.google.com with SMTP id 38308e7fff4ca-3637d6e9923so59765011fa.3 for <tls@ietf.org>; Tue, 07 Oct 2025 09:55:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zscaler.com; s=google; t=1759856151; x=1760460951; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=5PUaJsbQVMEWDtTAvwdrmK+VMd90C+/UMtDUd8ixaN4=; b=AT+NyxQmCxko1/y6JleXhHh9ajjJkbr48H+5CZwJR8myx0rT5TlqzZP7AibK1gWSvs Ri9DMLWC5+XuYhnozZV3MuqBnGhB+IcRUX0HhfMZTguN2crgnEu7TeI/qIZ2R7veDl8a PldUKPay3h4B6b6ik1LYdfbH2/hbtjc9BjE6M=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759856151; x=1760460951; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=5PUaJsbQVMEWDtTAvwdrmK+VMd90C+/UMtDUd8ixaN4=; b=WLogxTvhz8+lKZTVTv7Vou3Dr1OGPuOXhWSfC72FYvMiKT1lRtu+/tfvLtVoO+R0jE 0DeygMlUkGsGNEt7yhZu65zxQjhEM8iGgvq726Gg51hVMBPdQx42pdJEeALsNQ9ovoSM fC1CrdVw6XtoiOuLBm4SUCiN6fbzAAQh6XmRH7lB5s02GzLgadbGPDmLVI3S3AJk5jEh Mdu4jM/ULx4+y2A/MYCGVry8EFYeA6KHTXKGjmkSoS57/7aYRdJF1sisP4JuU9SkY9v8 K5Dtq1p2T1PrtLeRNXwPawk6aDqd8RUaOluKb3eNTMlVpFgpcU1MPO0GG0LJi6ylsg4j QipQ==
X-Gm-Message-State: AOJu0YwywrE77Xqi/s4kK5tmFOsXSlosxX/M2w7M2O9EmRw/SUWG2VsB R9factgAOlyJlW6p/uXNYtGiLP6GoKR4IucU2LoIF7venLggFVXQZvLM1YurlQfCG0ATJ/PSZ91 z/txGyTApYquZ9vZFZusWt90wjcfLDApXnpkVZUBNROGdzgUZ9egirYepu6RzmLOxdNZG5++wmt OQEd44OXjyty9/sstjwRYpoLoy
X-Gm-Gg: ASbGncuz7OVtZ6aVOPxJtJWewFWPRcuiWoD1vC+mDaxFnVS+AzGB/jAJdNpUTqRUCqa przduJmgt7XoLnvNiNnsQ3EICXAsg7yo/D/L30GcpFw6HjUqjyrLZMVoVRijLDXVtI0c+q6DRxC OrjVdgvHKgiNZtin86mlTVEvq8lagdC196C02CuZuvAU3YwZWq43SdM+1HgtEBAislDlBxkUiwx 2mClVBDEi5CAmrDiRK7V534l+/R
X-Google-Smtp-Source: AGHT+IEmr2tXYAl3nSSInXiIduedSQndu+34osibCQHWhZV9c+umVcMf1qu1sYFpfyNz6I+EwYaYzqklxffpcG+1xPQ=
X-Received: by 2002:a05:651c:1502:b0:364:e586:963d with SMTP id 38308e7fff4ca-37609da0e0emr392141fa.19.1759856151108; Tue, 07 Oct 2025 09:55:51 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoA+c8kXDizwsvFG5tLz9+Kxk0HqiN1skKp5jMvvpxeu0Q@mail.gmail.com> <CABcZeBO+3u=1=ueNscq+O74Qv=7PC5NedsGsugp=GZjVqtODoQ@mail.gmail.com> <CAMjbhoVcxTfppSrkC27F8uf9hKvqTDBsG_-dzGtWbjia5YhmXw@mail.gmail.com> <CABcZeBOCQGEGOdtJ+88C6M+LNzWLxxMOWYWM_HKs4TzkdivEgw@mail.gmail.com>
In-Reply-To: <CABcZeBOCQGEGOdtJ+88C6M+LNzWLxxMOWYWM_HKs4TzkdivEgw@mail.gmail.com>
From: Yaroslav Rosomakho <yrosomakho@zscaler.com>
Date: Tue, 07 Oct 2025 18:55:40 +0200
X-Gm-Features: AS18NWD3SodvtWQloAFywcAkn6S33W76lxDU9cL5zeDkP1uAdpOrL1qV-VOH_Jg
Message-ID: <CAMtubr2QQbde88hR0OK-AN_=-DO7sE2sJHucLXs17O_U_vNA1A@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000be36e90640947036"
Message-ID-Hash: YAIYPSPEUXUXDEMLRRDA556WOYGRKESF
X-Message-ID-Hash: YAIYPSPEUXUXDEMLRRDA556WOYGRKESF
X-MailFrom: yrosomakho@zscaler.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: Working Group Last Call for Post-quantum Hybrid ECDHE-MLKEM Key Agreement for TLSv1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5uako9hyThq-UJ70yaaNTWY-ETY>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

I think the draft is in a very good shape and is ready for further
progression.

As for the Recommended flag in the IANA registry I would prefer to see all
three hybrids having Y given positions of some regulators and how some
organizations interpret those positions.

-yaroslav

On Tue, Oct 7, 2025 at 6:42 PM Eric Rescorla <ekr@rtfm.com> wrote:

> On Tue, Oct 7, 2025 at 9:28 AM Bas Westerbaan <bas@cloudflare.com> wrote:
>
>>
>> I can see an argument for Recommended=Y for both X25519MLKEM768 and
>> SecP384MLKEM1024, but I do not see any value in recommending both
>> X25519MLKEM768 and SecP256MLKEM768.
>>
>
> I could live with that.
>
> -Ekr
>

-- 


This communication (including any attachments) is intended for the sole 
use of the intended recipient and may contain confidential, non-public, 
and/or privileged material. Use, distribution, or reproduction of this 
communication by unintended recipients is not authorized. If you received 
this communication in error, please immediately notify the sender and then 
delete all copies of this communication from your system.