[TLS] Re: draft-connolly-tls-mlkem-key-agreement

Alicja Kario <hkario@redhat.com> Mon, 09 December 2024 19:09 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D989BC169430 for <tls@ietfa.amsl.com>; Mon, 9 Dec 2024 11:09:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.254
X-Spam-Level:
X-Spam-Status: No, score=-2.254 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.148, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MXFm12PrNSYj for <tls@ietfa.amsl.com>; Mon, 9 Dec 2024 11:09:08 -0800 (PST)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A08BC157931 for <tls@ietf.org>; Mon, 9 Dec 2024 11:09:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1733771346; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=LEGvvrDnToY+/QQcq4iT1PhJ8i3xkBqx2Q4Cva5UVgI=; b=aptmPgseSfBTyBWFa6yo4usvnmY0R5k8sQ3+aJ0QkeCteyjqGPIA/+9MxbQlIfkUuoDdeA 3Zrnx1/6Qu5IyiSaRDlqImlb/oO5oIMiLNY6YW/4pwOUAbGoMmJh/FER5w4OTWGAUDLdle VJzQm651ylLwc9IAxQ2LxgNqg6EDyYs=
Received: from mail-wr1-f70.google.com (mail-wr1-f70.google.com [209.85.221.70]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-453-FLDgRMI5NiOJPGCl_6XtFQ-1; Mon, 09 Dec 2024 14:09:04 -0500
X-MC-Unique: FLDgRMI5NiOJPGCl_6XtFQ-1
X-Mimecast-MFC-AGG-ID: FLDgRMI5NiOJPGCl_6XtFQ
Received: by mail-wr1-f70.google.com with SMTP id ffacd0b85a97d-385e1fd40acso2535801f8f.3 for <tls@ietf.org>; Mon, 09 Dec 2024 11:09:04 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1733771343; x=1734376143; h=content-transfer-encoding:user-agent:organization:references :in-reply-to:message-id:mime-version:date:subject:cc:to:from :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=LEGvvrDnToY+/QQcq4iT1PhJ8i3xkBqx2Q4Cva5UVgI=; b=ZVAlY1oRCZ/uGgNao7/9WT/nTqnXgFG/w8L1zMvZv62Zd90TiPljUUjT4+msRDJSsu xKCfre39pOtrp5B108gQ8G988SVT8CEh1jRV5QNoRcFrF5AiCkXc6aJzdjpR/yxQPwUp 2nXTDrva0ZVzd47SRwKJqd6VxGUY/dPE3oNH1yDPSZXuRAsmFt720LT6T7s+gsNBKgOA fGRqLtP43cxdjevERrKV0KHhlSIcT07yNNQHIt/PRk3WzlObUQTgly+0R6lEbk1hgpU1 BKd2TvDSxF4lHvJIAJx4udQLvuNhHr8bLn5jcmBb+CCgjo74yJjM9pso5ME8A7AS7x7h eFbw==
X-Gm-Message-State: AOJu0YxjqKHao8byYQqaUwADD9wKhw3vSpDmzhvO0v+qV94UflLOvdoh HSSa5CFzhQKlwGBcbkFmhkZ6moq8sFYSWApZGkp4sDn1LVQ3kKLRJSf4Xfbc8jl8TuDRSYDuKEC Rgscw8I80O9kgi7OqDBofdrWxozk7rOso6AjAzoWLQEUMBl1x
X-Gm-Gg: ASbGncuYceRcfhXfFUdA75EbzZ+tW7hScZMDxWSYoI+QPtVqUuYegVre/kWe2gkRkpJ RAbrdlBIkSlCPSeTqK6kWZsxBd6gcR9rapXx1f2x9GHsH74dLWaSmAX0GHWigpGzJhIvgeAlmnX JGXHrPMLunPmvwUuBf8tlQqYrGMh+v/Vrqg4agn3yUCagLLc4uHS2cNBapHKig+RgYEjCz4iZEB mHZMpxupycYoyKcwJan6EwwrxwRfmYtsKOKE9WsrzrrfvRqC7qPv9Rz1LZ2QSmYllsjEKC8lw==
X-Received: by 2002:a05:6000:2ad:b0:385:e16d:51c0 with SMTP id ffacd0b85a97d-386453d6bc3mr1325238f8f.18.1733771342967; Mon, 09 Dec 2024 11:09:02 -0800 (PST)
X-Google-Smtp-Source: AGHT+IE4mAy+STT6s3QqfAlYnVWbJQRu48BnVJflPrY0Dzos6zQCSaV0RUySFImfHGRRE5a7D+4McQ==
X-Received: by 2002:a05:6000:2ad:b0:385:e16d:51c0 with SMTP id ffacd0b85a97d-386453d6bc3mr1325208f8f.18.1733771342591; Mon, 09 Dec 2024 11:09:02 -0800 (PST)
Received: from localhost (ip-94-112-13-93.bb.vodafone.cz. [94.112.13.93]) by smtp.gmail.com with ESMTPSA id 5b1f17b1804b1-434f19023d1sm78523385e9.20.2024.12.09.11.09.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 09 Dec 2024 11:09:02 -0800 (PST)
From: Alicja Kario <hkario@redhat.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer=40cisco.com@dmarc.ietf.org>
Date: Mon, 09 Dec 2024 20:09:00 +0100
MIME-Version: 1.0
Message-ID: <ff5b577d-69a3-45a5-96e5-dcbf05b77236@redhat.com>
In-Reply-To: <CH0PR11MB5444342A5C29C5C5BCCF9BA3C1302@CH0PR11MB5444.namprd11.prod.outlook.com>
References: <CH0PR11MB5444342A5C29C5C5BCCF9BA3C1302@CH0PR11MB5444.namprd11.prod.outlook.com>
Organization: Red Hat
User-Agent: Trojita/0.7-git; Qt/5.15.15; wayland; Linux; Fedora release 40 (Forty)
X-Mimecast-Spam-Score: 0
X-Mimecast-MFC-PROC-ID: 6pMECCZ5ycgYlYv6PXQKuOi11fBvMPSmDmai0-5gkZE_1733771344
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Message-ID-Hash: Z4ITZAFQPVAGPDEVMDGN4JYPVWHCV7YI
X-Message-ID-Hash: Z4ITZAFQPVAGPDEVMDGN4JYPVWHCV7YI
X-MailFrom: hkario@redhat.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: tls@ietf.org
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: draft-connolly-tls-mlkem-key-agreement
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/B16WDaaFfGnwL2aE0w_t_SQt2Rg>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

+1 for adoption

While I'm stronly against wide deployment of pure ML-KEM at this moment in
time, I'm very much in favour of adoption of this document, having
stable definitions for such codepoints, even if they will get doployed only
in closed networks is still useful.

On Thursday, 5 December 2024 22:08:45 CET, Scott Fluhrer (sfluhrer) wrote:
> How do we proceed with this draft?
>  
> This draft is quite boring (which is good from a 
> cryptographical perspective); it just says ‘take ML-KEM and 
> insert it as a key agreement into TLS in the obvious way’.
>  
> I understand that people want to discuss the hybrid KEM draft 
> more (because there are more options there) – can we at least 
> get the less controversial part done?

-- 
Regards,
Alicja (nee Hubert) Kario
Principal Quality Engineer, RHEL Crypto team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00, Brno, Czech Republic