Re: [TLS] ML-KEM key agreement for TLS 1.3

Loganaden Velvindron <loganaden@gmail.com> Sat, 16 March 2024 08:18 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B509BC14F601 for <tls@ietfa.amsl.com>; Sat, 16 Mar 2024 01:18:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.104
X-Spam-Level:
X-Spam-Status: No, score=-7.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ElonpGEwY9dY for <tls@ietfa.amsl.com>; Sat, 16 Mar 2024 01:18:34 -0700 (PDT)
Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [IPv6:2a00:1450:4864:20::22d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3DE3C14F600 for <tls@ietf.org>; Sat, 16 Mar 2024 01:18:34 -0700 (PDT)
Received: by mail-lj1-x22d.google.com with SMTP id 38308e7fff4ca-2d48f03a8bbso9276911fa.0 for <tls@ietf.org>; Sat, 16 Mar 2024 01:18:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1710577113; x=1711181913; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=zodUpBeEQ7epXJn5G/zGNocwpZLDbSLldX6KrMjcB0Y=; b=Hx+NtPI+WSkx9RfUvBPRPbW0KAJ6/P5GlhSjzZvbF1FNrLBKC2Jh8V9WXO4MkopTW/ R2lQx9wkaKfS5Zh6e1FEH168eXmJoiZ1awYiC3yKKA2kD6OORGvLSM38qta1p5lAlPfi ZdwqpI3nlO7azDlbEQtDNiKrK78D3I1OK2GZ0QBF3FmFls+7UVAlEYbpCBYS4f2XqGPP 7pCrZoU+oNMUv+/yf6dUaS/25hr2voVgbxoXAqvAiKnVhye7uKRhIr3LAAizNvD7YqzE loCxcAPDqQtMsV0lxeNZeGiHlZUCmcIcpi9/DF5R+IuoDwl5eRYmb18J/OI0zsplISZw 6Pfg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710577113; x=1711181913; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=zodUpBeEQ7epXJn5G/zGNocwpZLDbSLldX6KrMjcB0Y=; b=TOqQcLzBSJgG5BHVoETu1jRxazWyT/oa/ytXlhA+rau1d0xGD3gbApKRg4FlxPMZV6 aJ3EYhHEnpUjRL8fwPTMVu18jD9CN6cVvuIZjZWqGyczSPosNpoJJb4obdpV8CdjT1gc +x3aFUAMzzToERm0BVslnka6NDVFcBKsE/g7LthvHyduEPSVL44zxzNEXAVm6tIgIqO8 WKEr1Y8J5bS40I3Fl3Qtpg9JIcnIJ2fDOESaz7kKzLQKoUms/dRXWIw76nMOq6SIyl1H xObQlYI86i2kzghtaDboYByE+UgHbcxbWZGN5fFBxbEisG6JKr7DMURV9H9hJHLTWmEo JXEA==
X-Gm-Message-State: AOJu0YxYmGAAIbzWulk8XpV/SeshPDZzp1uRrbh4R/cwtxCwHPMtd4kA mSloOTbKHed0QVjDnv8cB6p63sUq3eIkQ6b0+H8ErxrXxgDKTLaeLVVj4+L7keJjA3tq0tX87Tp yCGODLI7o0mqUNXOgESWvAzsInjE=
X-Google-Smtp-Source: AGHT+IEgjFfmO48nGT+0IRMYybCIqnK9+cZUA3XT7nyddUOTn1XsN2pvl/FTeuIyPK91mYT1TTqWFfS20z0UutuCulY=
X-Received: by 2002:a2e:b0d8:0:b0:2d4:7212:ef35 with SMTP id g24-20020a2eb0d8000000b002d47212ef35mr2663798ljl.10.1710577112726; Sat, 16 Mar 2024 01:18:32 -0700 (PDT)
MIME-Version: 1.0
References: <CAFR824wL3sZKoD6OzVpOi8=HZ+aFjqVi4L8UsF8b0p18KOEqVA@mail.gmail.com>
In-Reply-To: <CAFR824wL3sZKoD6OzVpOi8=HZ+aFjqVi4L8UsF8b0p18KOEqVA@mail.gmail.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Sat, 16 Mar 2024 12:18:20 +0400
Message-ID: <CAOp4FwQm90TxwtnSiqTiuz6CUZv3KKoEs_pn_p64u12S7i=jug@mail.gmail.com>
To: Deirdre Connolly <durumcrustulum@gmail.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002a47410613c2c58e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/H7DYPzWiuW9H5uM3F1lXiRswDoE>
Subject: Re: [TLS] ML-KEM key agreement for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Mar 2024 08:18:38 -0000

On Wed, Mar 6, 2024, 06:16 Deirdre Connolly <durumcrustulum@gmail.com>
wrote:

> I have uploaded a preliminary version of ML-KEM for TLS 1.3
> <https://datatracker.ietf.org/doc/draft-connolly-tls-mlkem-key-agreement/>
> and have a more fleshed out
> <https://github.com/dconnolly/draft-tls-mlkem-key-agreement> version to
> be uploaded when datatracker opens. It is a straightforward new
> `NamedGroup` to support key agreement via ML-KEM-768 or ML-KEM-1024, in a
> very similar style to -hybrid-design
> <https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/>.
>
> It will be nice to have pure-PQ options (that are FIPS / CNSA 2.0
> compatible) ready to go when users are ready to use them.
>

Are those people ready to fork chrome or Firefox for internal use ?



> Cheers,
> Deirdre
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>