[TLS] -draft8447bis: rename Support Group Elliptic curve groups space

Sean Turner <sean@sn3rd.com> Thu, 28 March 2024 14:52 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13427C15153F for <tls@ietfa.amsl.com>; Thu, 28 Mar 2024 07:52:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EHpj_aS0gNK4 for <tls@ietfa.amsl.com>; Thu, 28 Mar 2024 07:52:40 -0700 (PDT)
Received: from mail-qk1-x733.google.com (mail-qk1-x733.google.com [IPv6:2607:f8b0:4864:20::733]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBD2EC14CE3B for <tls@ietf.org>; Thu, 28 Mar 2024 07:52:40 -0700 (PDT)
Received: by mail-qk1-x733.google.com with SMTP id af79cd13be357-78a2a97c296so64384385a.2 for <tls@ietf.org>; Thu, 28 Mar 2024 07:52:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1711637559; x=1712242359; darn=ietf.org; h=to:date:message-id:subject:mime-version:content-transfer-encoding :from:from:to:cc:subject:date:message-id:reply-to; bh=lo/qi0a0pTZcSLvP0QjmnPCWbv40qyrEPDgtJgE/gpQ=; b=gHArF1BO5A1KbyJ1362HZVkFbo0mTIZ4ZSxiUn//a1lOmcz52lM7faAsqsWT/3ijC5 kUqHzOpmhgWU7HUYuSt5n4oLJIdQOUcQFbbZRXm5s8OMRXBspYX/+4jKxIqknByO4UZj mumTckrSbtc7ZTNPfxqwkpwMdSAJJcivsnn1E=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711637559; x=1712242359; h=to:date:message-id:subject:mime-version:content-transfer-encoding :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=lo/qi0a0pTZcSLvP0QjmnPCWbv40qyrEPDgtJgE/gpQ=; b=UODI15063NE4i8uEz5vc8jM4/gJ+gAVr7vm3QqomyuhGjLoDXXvM7kSodaVLneDwLd v5WIivx3EI4H66Son+Jrt9PnU0udaEnRqw7zLTGfb9btHOSKMuTv9L+FRHWLFEgY2f0r K0Bnk4wTSEGEokAOBgQvUsTFRAkMFCrwXGGVxqbTxrz3h1Tbvue6nv4cqryGVfEYcL3z 7/mC2SBEI1CtH0SyR4jDLHjFdK2KO3NztZeYX6ykE04TEYdagRc+CItp+AkMQfgcqYQ7 b4M0P9Wdg5XaCH+a4J6Iu9SohE5cZPZPhLLIsQH7NjkCXjw9gZLeEd7x5iAqv+8lyROC cNXw==
X-Gm-Message-State: AOJu0YzQjHJWswKPPPcQpgbVMCebVSZWlkzUb0EKU9WjwKt7/XUVRZYx YerZta4Idk4rAfIF0z6VixrR/xp9sNVeZwAi5hI2VKkJkDjyf7LL6VdgbBKBeo30Mes8VvFeEr0 s
X-Google-Smtp-Source: AGHT+IEQLP4jIblAL/lU9axo+pvq8p9dDebwdXiBWki9FaCIJe4wEcOGdr8hHecw4V6SqngymAs4aQ==
X-Received: by 2002:a05:620a:29cb:b0:78b:c4cf:e0bb with SMTP id s11-20020a05620a29cb00b0078bc4cfe0bbmr354919qkp.47.1711637558838; Thu, 28 Mar 2024 07:52:38 -0700 (PDT)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id e17-20020a05620a209100b0078a1c0ca835sm581003qka.44.2024.03.28.07.52.38 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 28 Mar 2024 07:52:38 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Message-Id: <B5E1CFD9-32F5-482E-B305-2D739AD273BA@sn3rd.com>
Date: Thu, 28 Mar 2024 10:52:37 -0400
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9dRuntdxIYY4cs9gOkMc1SkhygQ>
Subject: [TLS] -draft8447bis: rename Support Group Elliptic curve groups space
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2024 14:52:45 -0000

<author hat>

**WARNING: Potential bikeshed**

-connolly-tls-mlkem-key-agreement has suggested that code points for the NIST PQ be registered in the TLS Supported Groups IANA registry [1].  Currently [2], the registry is carved up into three blocks as follows:

Range: 0-255, 512-65535
Registration Procedures: Specification Required
Note: Elliptic curve groups

Range 256-511
Registration Procedures: Specification Required
Note: Finite Field Diffie-Hellman groups

Assuming that the proposal in -connolly-tls-mlkem-key-agreement is the path for PQ KEM algorithms (and maybe regardless of whether this is the path), we should really replace the “Elliptic curve groups” note in the 0-255, 512-65535 range row with something else.  I am open to suggestions, but would like to propose “unallocated”. I have submitted the following issue:
https://github.com/tlswg/rfc8447bis/issues/54
and this PR:
https://github.com/tlswg/rfc8447bis/pull/55
to address this.

spt

[1] https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-8

[2] Originally, RFC 8442 defined the name of the registry as "EC Named Curve Registry” and then RFC 7919 re-named it “Supported Groups” and carved out the FFDH space.