Re: [TLS] WGLC for draft-ietf-tls-hybrid-design

Ilari Liusvaara <ilariliusvaara@welho.com> Sat, 13 August 2022 15:12 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4412CC13CCE0 for <tls@ietfa.amsl.com>; Sat, 13 Aug 2022 08:12:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.91
X-Spam-Level:
X-Spam-Status: No, score=-6.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OaSL-l9muNC4 for <tls@ietfa.amsl.com>; Sat, 13 Aug 2022 08:12:17 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1b.welho.com [83.102.41.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B409CC15C512 for <TLS@ietf.org>; Sat, 13 Aug 2022 08:12:15 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 0597C20A6D for <TLS@ietf.org>; Sat, 13 Aug 2022 18:12:13 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id 40B8oflSMIQT for <TLS@ietf.org>; Sat, 13 Aug 2022 18:12:12 +0300 (EEST)
Received: from LK-Perkele-VII2 (87-92-216-160.rev.dnainternet.fi [87.92.216.160]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 72DBA28C for <TLS@ietf.org>; Sat, 13 Aug 2022 18:12:11 +0300 (EEST)
Date: Sat, 13 Aug 2022 18:12:11 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: "TLS@ietf.org" <TLS@ietf.org>
Message-ID: <Yve/S5OoKZMnUjNz@LK-Perkele-VII2.locald>
References: <27E9945C-6A0A-46DD-89F0-22BE59188216@heapingbits.net> <e43fc649-3fc6-333b-c44d-55de0627c710@cs.tcd.ie> <Ymz7yncQAnzmp/eL@LK-Perkele-VII2.locald> <38de10e6-ab3c-6ea1-44b7-57057c97e7aa@cs.tcd.ie> <CH0PR11MB5444D7D4F32F195FFB189C10C1679@CH0PR11MB5444.namprd11.prod.outlook.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <CH0PR11MB5444D7D4F32F195FFB189C10C1679@CH0PR11MB5444.namprd11.prod.outlook.com>
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7tibIp5nrxbCIq14UZHHEwShq0A>
Subject: Re: [TLS] WGLC for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Aug 2022 15:12:22 -0000

On Fri, Aug 12, 2022 at 06:13:38PM +0000, Scott Fluhrer (sfluhrer) wrote:
> Again, this is late, however Stephen did ask this to be discussed in the working group, so here we go:
> 
> > -----Original Message-----
> > From: TLS <tls-bounces@ietf.org> On Behalf Of Stephen Farrell
> > Sent: Saturday, April 30, 2022 11:49 AM
> > To: Ilari Liusvaara <ilariliusvaara@welho.com>; TLS@ietf.org
> > Subject: Re: [TLS] WGLC for draft-ietf-tls-hybrid-design
> > 
> > 
> > Hiya,
> > 
> > On 30/04/2022 10:05, Ilari Liusvaara wrote:
> > > On Sat, Apr 30, 2022 at 01:24:58AM +0100, Stephen Farrell wrote:
> > >> - section 5: IMO all combined values here need to have recommended ==
> > >> "N" in IANA registries for a while and that needs to be in this draft
> > >> before it even gets parked. Regardless of whether or not the WG agree
> > >> with me on that, I think the current text is missing stuff in this
> > >> section and don't recall the WG discussing that
> > >
> > > I think that having recommended = Y for any combined algorithm
> > > requires NIST final spec PQ part and recommended = Y for the classical
> > > part (which allows things like x25519 to be the classical part).
> > >
> > > That is, using latest spec for NISTPQC winner is not enough. This
> > > impiles recommended = Y for combined algorithm is some years out at
> > > the very least.
> > 
> > I agree, and something like the above points ought be stated in the draft
> > after discussion in the WG.
> 
> Section 5 is 'IANA considerations', and would be where we would list
> the various supported hybrids, which we don’t at the moment.
> 
> Well, if we were to discuss some suggested hybrids (and we now know
> the NIST selection), I would suggest these possibilities:
> 
> - X25519 + Kyber512
> - P256 + Kyber512
> - X448 + Kyber768
> - P384 + Kyber768

I would take:

X25519+Kyber768
P384+Kyber768

The reason for taking Kyber768 is because the CRYSTALS team recommends
it. The reason for taking P384 is because it is CNSA-approved, so folks
that need CNSA can use that.

Of course, that is likely to bust packet size limits. I do not think
that is an issue in TLS, but DTLS and QUIC might be another matter
entierely (in theory DTLS and QUIC can handle it just fine, practice
might be another matter entierely. And if such problems are there, it
is good to know about those... This stuff is experimental).


> Of course, it's possible that NIST will tweak the definition of Kyber;
> that's just a possibility we'll need to live with (and wouldn't change
> what hybrid combinations we would initially define)

I would think such changes would just mean the interim post-quantum
kex is not compatible with the final one. Not that big of deal, there
are tens of thoursands of free codepoints. If an implementation  needs
both, it can probably share vast majority of the code.



-Ilari