Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 29 March 2023 15:00 UTC

Return-Path: <prvs=4452f9a683=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75EA6C13AE56 for <tls@ietfa.amsl.com>; Wed, 29 Mar 2023 08:00:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PQWRSjyjf_W5 for <tls@ietfa.amsl.com>; Wed, 29 Mar 2023 08:00:00 -0700 (PDT)
Received: from MX3.LL.MIT.EDU (mx3.ll.mit.edu [129.55.12.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 76F28C13AE4A for <tls@ietf.org>; Wed, 29 Mar 2023 08:00:00 -0700 (PDT)
Received: from LLEX2019-3.mitll.ad.local ([172.25.4.125]) by MX3.LL.MIT.EDU (8.17.1.19/8.17.1.19) with ESMTPS id 32TExriR140771 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Wed, 29 Mar 2023 10:59:53 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=aEGV81t11bhs1KtM22q1a3p0/QqZT5h8dn9Im8Dt6uh+2Y0RLXq0rQEfysCa74GZ3j0CwF6zglUsYB4JQZsjTbLug3VPdIjwNQyQ7i/vGkWYG2D0VzKeus65JTEuHFNRRV5u6Gh7N93vK5Nlu5m7dqiO3mPQeMR6K8qrVvUfM4vljuWICeFbiCaOFlQs0s3M1goAMT74zyMFUGkWqELsd90XASefZbGJv4ihvDecen4i7VtPHUJWXuStpEOy5C+LEZPNqyPQ5Op9o58Z6rTJR26vXLofNtprs5ThinncH6A8Hca+P77Ujb5GpotnEEqJjHbWRhwD8oW7rCoVPrSm2Q==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=JBUbxAa6LLtkqfcaICA2NJqfKBRLZXNxf1k0FTzAHak=; b=uQPivQOHGFfD1GGIGmzNJQmVnqYtL+HhZ0RDFi0AOOMlRS5XaaL7HNZoAgaLHggzXoNJ+RjA9jZoTqtGCeHT6Hs0VuMehMJb9Ojg4Y6Y+v/a0qanLw91X+NRIxHeaiKvbXIRHBXXnQbUdGiPCunZD2W7s0Ui8cujv0bNobSD2AoOcuZCCiTbFKiiLx/wlKkE4szDz1jnWlCGa1osHV1M4T2/7ZC7BDPcrvbUSMRO5AuDO/3abQsE1KEx3eAVe03K19zPuWflsIfL6Y/vVyZrq6LPZ7nCgpOvf13Vw4pbHRt8DMu5q2S7fZ/birYWKyHdthONm8sayn/rCSAdSjE9wg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "Kampanakis, Panos" <kpanos@amazon.com>
CC: Christopher Wood <caw@heapingbits.net>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
Thread-Index: AQHZYeDBSoMA1EiGfEGGwyKmBvcb0q8RAJaA///IHQCAAGWkgIAArBQA
Date: Wed, 29 Mar 2023 14:59:51 +0000
Message-ID: <7B644960-382D-4270-95E8-CE5637347A62@ll.mit.edu>
References: <6cf86afa53f348c69d5a22ed50ae6d4b@amazon.com>
In-Reply-To: <6cf86afa53f348c69d5a22ed50ae6d4b@amazon.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: BN0P110MB1419:EE_|BN0P110MB1690:EE_
x-ms-office365-filtering-correlation-id: 681ee5c9-5da6-45c1-9418-08db30663fac
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 8cKsQ2GKP1PxMapMjZeNccV3UQcVkU5gTyvJZ8MwWyxMsKgbDQ1EPyfy+dMEMA7/LDGrVCZ46GDpd92CdQaAASuHuZAuzxSEdZ6OYcVDqwTauNZnxdrv/giHEgoEmYpC8gaIRnm2ie04Y6+Zw8ejuLR85R6xwPJgdTDvhsBoWfRRFrl+gAQZItFcUovf/sR/FaEUmLtFPedzUyyIiz0SehmqkNtJechCqhO0dNRO84CfHgTOaGaNC6za2jmbRfMI2jHXi0Ilik5lFPIXc6yHhYnw87niUGrpt2N5yeB90xrEdjL8X12faNXJ4Jw7pj0db4dcJOyLcZWNwdfGobv1DU14SqWHN151cvbEGe6cQC8wwO8NqQKa7T7nt+9Izp3NTX7x0FYnVgDrO7Vhl5bpVAvDPtKJf7LVXOXbZldHLN8zV+iRE3YxyIfY/Tn3xv/bf4tou7+zK2ACcH86PBI7FKfEgeC5ufRwN1IAPWFjoGfILeWEtjuQGMj1LjTtX9R1hspFz3GyBlL+L79k65BEL0bSJyb7Q+iiGn8NfQeEVhsUwDeWc1YU2wwnPJjBOBvWSG/ms5lmOQiTVbOkbW3MvYYy+AFaDtUmZC6bmjvCo4ftJZLL0I2u6wvRo1khLaFYRebEPdHhq2Nf/WjTIRWruQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230028)(366004)(136003)(396003)(39830400003)(451199021)(38070700005)(99936003)(41300700001)(8936002)(122000001)(4326008)(5660300002)(2906002)(86362001)(33656002)(41320700001)(75432002)(6916009)(508600001)(54906003)(71200400001)(6486002)(53546011)(6506007)(6512007)(64756008)(83380400001)(2616005)(66946007)(66446008)(8676002)(66556008)(66476007)(186003)(76116006)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: pUmXnUJ//RM3pi4a5k+qsjznotcJk/crU9+Wlhz+EuYmWtno7KuiiYtgYzms0NyTV0yNfF5hHswQ3m8RvUHRJTWCs5q3VUaa6GrYnFjt1y+qM7Gt3RhF+AnO9oy9T8fdaXmPX5sc8TUxn+9Wfh4aEXqBXDuCZCJ/MizOgzwTkbn/lTxH4h6WDEWpNsgGDX04LuXxTuiS5OTiA7qy7ZAR08IRk3/Mqt58qS7UFyBfxtIusTDrg66FQNh0jCksF/lraQcH4zEcQumhlh6/soZWgVyu8lmpdlBPmZl4plm0k9AP9f9d+yc54NC7cxCDeidB
Content-Type: multipart/signed; boundary="Apple-Mail-3E8742DC-4763-4B97-92E2-10CEC5D9E263"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 681ee5c9-5da6-45c1-9418-08db30663fac
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Mar 2023 14:59:51.5661 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN0P110MB1690
X-Proofpoint-GUID: P-jAEyUsjYQkagrum1JkK7K0_JuoBzi7
X-Proofpoint-ORIG-GUID: P-jAEyUsjYQkagrum1JkK7K0_JuoBzi7
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-29_08,2023-03-28_02,2023-02-09_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=999 mlxscore=0 bulkscore=0 suspectscore=0 adultscore=0 malwarescore=0 phishscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2303200000 definitions=main-2303290117
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/J09zirT_V-dJtltBK1LofjRvID0>
Subject: Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Mar 2023 15:00:01 -0000

Because that’s what CNSA requires. 

Regards,
Uri

> On Mar 29, 2023, at 00:45, Kampanakis, Panos <kpanos@amazon.com> wrote:
> 
> 
>  
> > I would also like secp384r1_kyber1024 option, please.
>  
> Why do you up the ECDH curve sec level with Kyber1024? It adds unnecessary size to the keyshare. like secp384r1_kyber768 combines two equivalent security levels.
> Those that want to be extra conservative can go secp521r1_kyber1024 which won’t be much worse than secp384r1_kyber1024 in performance or size.
>  
>  
>  
> From: TLS <tls-bounces@ietf.org> On Behalf Of Blumenthal, Uri - 0553 - MITLL
> Sent: Tuesday, March 28, 2023 10:40 PM
> To: Krzysztof Kwiatkowski <kris@amongbytes.com>; Christopher Wood <caw@heapingbits.net>
> Cc: TLS@ietf.org
> Subject: RE: [EXTERNAL][TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
>  
> CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.
> 
>  
> Can we add secp256r1_kyber768 option for those who prefer NIST curves?
>  
> I support this.
>  
> I would also like secp384r1_kyber1024 option, please.
>  
> Thanks