[TLS] Re: Post-quantum hybrid ECDHE-MLKEM Key Agreement for TLSv1.3
Alicja Kario <hkario@redhat.com> Mon, 11 November 2024 18:23 UTC
Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB7CEC16943D for <tls@ietfa.amsl.com>; Mon, 11 Nov 2024 10:23:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.251
X-Spam-Level:
X-Spam-Status: No, score=-2.251 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.148, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VDIDwqEq19ph for <tls@ietfa.amsl.com>; Mon, 11 Nov 2024 10:23:36 -0800 (PST)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B922C169408 for <tls@ietf.org>; Mon, 11 Nov 2024 10:23:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1731349414; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=/g4RqPgVXsj98F8Il2PHrZyk+nV+hqSL9xikUKQo2Os=; b=K/DDWjg4tJ6HLBymKVmt80b+LHB09Uung9O0SRZExPopNsbatkv83AAHEQdKtU72VkivP7 SaNrAFRqnS2IK8w1BPzuBspRG9+fcMiOm18n88S6h+rhPyDKuxdB7nnb9hXtzELnOYbrjv VyuGKDiEBY44xTGJV6/h+8JQz2p/WRQ=
Received: from mail-wm1-f72.google.com (mail-wm1-f72.google.com [209.85.128.72]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-224-G1fEYlRSMKuzauIUvAPeTw-1; Mon, 11 Nov 2024 13:23:33 -0500
X-MC-Unique: G1fEYlRSMKuzauIUvAPeTw-1
X-Mimecast-MFC-AGG-ID: G1fEYlRSMKuzauIUvAPeTw
Received: by mail-wm1-f72.google.com with SMTP id 5b1f17b1804b1-4315d98a873so32395425e9.1 for <tls@ietf.org>; Mon, 11 Nov 2024 10:23:33 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1731349412; x=1731954212; h=content-transfer-encoding:user-agent:organization:references :in-reply-to:message-id:mime-version:date:subject:cc:to:from :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=bzRIlsZSf7kkMZEOybup0YUAiSdOrw9n0kaFO5gf0WE=; b=addL+ZWm6Z/qZ0kHin/fXPKVBSVN+tuC5/UiRAnyfSe2uZ2ZjgCVZ2N19taXMvVC+z vsAevKXw4juzv1j03xPYPANKRyF49kbYH4uuyTHAA52myQYPQVmkhf6DpCuJNzr50f5f O1KbMZibIUak6CsOm5hb89Aj46gO+LfyuBEdCO1AQBUER87rdeNmecNZMm37SWoj5geQ QA2wSA6dJS2cTJX2jke+lgR9/NYHfae5fxBPEwVw09H1GbwFXyrBLxgHIe+At36Pbru4 4oPIdb8PCeKRhEmzssE+uEzLsPPO5gOM/lVTEE/Qu9/wsI1q+WBobVqMHTjqMync70Yk gAFQ==
X-Forwarded-Encrypted: i=1; AJvYcCV1FRltlpTzdBg8zlTJPxTajj1Nnf4V9BBx08OrmxtX65ISowZ4m0KV5ayo1GIOuZD5Y3Y=@ietf.org
X-Gm-Message-State: AOJu0YyfEWndC6/mpGMaxDJQAxIpOIYYHt2vcvu7Pd6ezynFf+x2f9Qo H2wIbIIFbI3CrHBz819ZNLoH3qbkElQJzeXeiU7f6CulY0ZInm3J4YT2SgNby+4r8WksGwYuDNG SpCVmRlDKiIJTy2O3CWz/KMDBNl6SRp17g839IAAS
X-Received: by 2002:a05:600c:548d:b0:431:680e:95ff with SMTP id 5b1f17b1804b1-432b7501908mr121719315e9.9.1731349412184; Mon, 11 Nov 2024 10:23:32 -0800 (PST)
X-Google-Smtp-Source: AGHT+IEguFdcDcoE2k1aZIhEe6s7vZuLcUYuh5CoRjW9dxTbuIKaln2YzoCvI2uWINmSqnWSSO23zQ==
X-Received: by 2002:a05:600c:548d:b0:431:680e:95ff with SMTP id 5b1f17b1804b1-432b7501908mr121719215e9.9.1731349411794; Mon, 11 Nov 2024 10:23:31 -0800 (PST)
Received: from localhost (ip-94-112-13-93.bb.vodafone.cz. [94.112.13.93]) by smtp.gmail.com with ESMTPSA id 5b1f17b1804b1-432aa7397e4sm218441585e9.40.2024.11.11.10.23.31 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 11 Nov 2024 10:23:31 -0800 (PST)
From: Alicja Kario <hkario@redhat.com>
To: Deirdre Connolly <durumcrustulum@gmail.com>
Date: Mon, 11 Nov 2024 19:23:30 +0100
MIME-Version: 1.0
Message-ID: <4020f2f0-bc8a-4cd1-8cd1-88883368a769@redhat.com>
In-Reply-To: <CAFR824zFA2ig_gLgGak_2QYt5uaK9Sq8ToGsbqS=x8gqQo1rOA@mail.gmail.com>
References: <8413a5e4-e622-451d-a235-bee4503288bb@amongbytes.com> <122a4237-89f3-4b5a-8a31-6726cb7223ea@redhat.com> <CAFR824wpgafAUu2i0W8kmAqq50Ci1Z4gAJzFZDMjGZj12uSaLQ@mail.gmail.com> <CAMjbhoXmLD-tTU08Dbnt7bsq0pAPxE1-vYNVJPT-HZ5WTZeRNg@mail.gmail.com> <CAFR824zFA2ig_gLgGak_2QYt5uaK9Sq8ToGsbqS=x8gqQo1rOA@mail.gmail.com>
Organization: Red Hat
User-Agent: Trojita/0.7-git; Qt/5.15.14; xcb; Linux; Fedora release 39 (Thirty Nine)
X-Mimecast-Spam-Score: 0
X-Mimecast-MFC-PROC-ID: 36gx7_anUJG3Z_4ayDZsGH4DQwyFuB-Evxcde4IREtQ_1731349412
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Message-ID-Hash: 4FV6YKBOQKY7V5XGF7EO4MLVGXEJQ3GN
X-Message-ID-Hash: 4FV6YKBOQKY7V5XGF7EO4MLVGXEJQ3GN
X-MailFrom: hkario@redhat.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: tls@ietf.org
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: Post-quantum hybrid ECDHE-MLKEM Key Agreement for TLSv1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/I1GPuKLCBJ3jA-ovNcuIsLlNGkM>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
I'd vote for "N": I worry about the security of implementations. And I think we should steer people towards hybrids. On Monday, 11 November 2024 19:00:01 CET, Deirdre Connolly wrote: > OK; what about ML-KEM only? > > On Mon, Nov 11, 2024, 9:58 AM Bas Westerbaan <bas@cloudflare.com> wrote: > >> That was before the release of FIPS 203. >> >> On Mon, 11 Nov 2024 at 18:29, Deirdre Connolly <durumcrustulum@gmail.com> >> wrote: >> >>> Two meetings ago there was a consistent vibe in the room that >>> Recommend'ing any PQ parameters, hybrid or no, was premature; has that >>> changed? >>> >>> On Mon, Nov 11, 2024 at 9:00 AM Alicja Kario <hkario@redhat.com> wrote: >>> >>>> On Sunday, 10 November 2024 13:38:38 CET, Kris Kwiatkowski wrote: >>>>> Hello, >>>>> >>>>> As discussed during the TLS session at IETF 121, we would like >>>>> to propose the adoption of draft-kwiatkowski-tls-ecdhe-mlkem. >>>> >>>> Very much in favour of adopting this draft. >>>> >>>>> There are a few open questions that need to be addressed: >>>>> >>>>> 1. **Alignment of NamedGroup X25519MLKEM768** with the order of >>>>> shared secrets, as per Section 3.2 of >>>>> draft-ietf-tls-hybrid-design. >>>>> - I suggest updating the name to mlkem768_x25519, while ... >>>> >>>> while I'd /like/ for the name to remain, I'm not opposed to changing it, >>>> especially if we make it so that the order in the name matches the order >>>> in the shares and derived secrets >>>> (I've already seen names all over the place for the codepoint, so the >>>> name isn't consistent across different implementations already...) >>>> >>>> no preference for mlkem768_x25519 vs MLKEM768X25519 vs mlkem768x25519 >>>> >>>> OTOH, if NIST doesn't change their stance, then having name >>>> represent the >>>> order, and there still being interest in hybrid at a time when P-256 and >>>> P-384 are not approved, would give a clear description for >>>> the new point, >>>> new name, with the order reversed >>>> >>>> Given how widely it is already deployed, I'm very strongly opposed to >>>> changing the codepoint or its meaning. >>>> >>>>> 2. **Changing the order of shares in Secp256r1MLKEM768**. >>>>> - The current order is based on requirements from >>>>> SP800-56C-r2, and it was chosen to facilitate the migration of >>>>> the TLSv1.3 >>>>> handshake in a flow requiring FIPS certification. Although ... >>>> >>>> I'm opposed to changing the order. The way it is right now >>>> (for all three >>>> codepoints) is good. Especially speaking as a vendor intersted in FIPS >>>> compliance. >>>> >>>> Even *if* NIST relaxes the requirements, we don't know *when* that will >>>> happen. >>>> We have explicit confirmation that as long as the first algorithm is >>>> FIPS approved, then the whole SP800-56Cr2 scheme is, so I >>>> think, for FIPS >>>> compliance, we're good. >>>> >>>> If in the future it will turn out that we want a hybrid with ML-KEM-1024 >>>> first, registering it won't be too much work. >>>> (Or NIST may say that ML-KEM is fine as the second one iff the first >>>> shared secret was "formely NIST approved algorithm", we don't know.) >>>> >>>> And even without it, we already have codepoints for pure ML-KEM of all >>>> sizes. >>>> >>>> So, I think the three codepoints are the minimal set to handle: >>>> * the general Internet >>>> * FIPS compliance >>>> * Common Criteria Protection Profile compliance >>>> >>>> with as little friction to roll them out as possible. >>>> >>>> I think this is the main thing we should have in mind: we want people >>>> using PQC key exchanges as soon as possible as widely as possible. >>>> >>>>> 3. **Setting RECOMMENDED=Y for Secp256r1MLKEM768**. >>>> >>>> Since all three (secp256r1, secp384r1, and x25519) are RECOMMENDED=Y, >>>> I think we should set "Y" for those three algorithms too. >>>> >>>>> Additionally, we plan to register Secp384r1MLKEM1024, but I >>>>> believe this should only be done once we reach a consensus >>>>> regarding >>>>> point 2. >>>>> >>>>> Thank you! ... >>>> >>>> -- >>>> Regards, >>>> Alicja (nee Hubert) Kario >>>> Principal Quality Engineer, RHEL Crypto team >>>> Web: www.cz.redhat.com >>>> Red Hat Czech s.r.o., Purkyňova 115, 612 00, Brno, Czech Republic >>>> <https://www.google.com/maps/search/Purky%C5%88ova+115,+612+00,+Brno,+Czech+Republic?entry=gmail&source=g> >>>> >>>> _______________________________________________ >>>> TLS mailing list -- tls@ietf.org >>>> To unsubscribe send an email to tls-leave@ietf.org >>>> >>> _______________________________________________ >>> TLS mailing list -- tls@ietf.org >>> To unsubscribe send an email to tls-leave@ietf.org >>> >> > > -- Regards, Alicja (nee Hubert) Kario Principal Quality Engineer, RHEL Crypto team Web: www.cz.redhat.com Red Hat Czech s.r.o., Purkyňova 115, 612 00, Brno, Czech Republic
- [TLS] Post-quantum hybrid ECDHE-MLKEM Key Agreeme… Kris Kwiatkowski
- [TLS] Re: Post-quantum hybrid ECDHE-MLKEM Key Agr… Alicja Kario
- [TLS] Re: Post-quantum hybrid ECDHE-MLKEM Key Agr… Deirdre Connolly
- [TLS] Re: Post-quantum hybrid ECDHE-MLKEM Key Agr… Bas Westerbaan
- [TLS] Re: Post-quantum hybrid ECDHE-MLKEM Key Agr… Deirdre Connolly
- [TLS] Re: Post-quantum hybrid ECDHE-MLKEM Key Agr… Alicja Kario
- [TLS] Re: [EXT] Re: Post-quantum hybrid ECDHE-MLK… Blumenthal, Uri - 0553 - MITLL
- [TLS] Re: [EXTERNAL] Re: Post-quantum hybrid ECDH… Andrei Popov
- [TLS] Re: Post-quantum hybrid ECDHE-MLKEM Key Agr… Loganaden Velvindron
- [TLS] Re: Post-quantum hybrid ECDHE-MLKEM Key Agr… John Mattsson
- [TLS] Re: Post-quantum hybrid ECDHE-MLKEM Key Agr… Salz, Rich
- [TLS] Re: [EXTERNAL] Re: Post-quantum hybrid ECDH… Kris Kwiatkowski
- [TLS] Re: [EXTERNAL] Re: Post-quantum hybrid ECDH… Rob Sayre
- [TLS] Re: [EXTERNAL] Re: Post-quantum hybrid ECDH… Bas Westerbaan
- [TLS] Re: [EXTERNAL] Re: Post-quantum hybrid ECDH… David Benjamin
- [TLS] Re: [EXTERNAL] Re: Post-quantum hybrid ECDH… Kris Kwiatkowski
- [TLS] Re: [EXTERNAL] Re: Post-quantum hybrid ECDH… Viktor Dukhovni