[TLS] Re: ML-DSA in TLS

Santosh Chokhani <santosh.chokhani@gmail.com> Sat, 16 November 2024 13:14 UTC

Return-Path: <santosh.chokhani@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D539AC180B50 for <tls@ietfa.amsl.com>; Sat, 16 Nov 2024 05:14:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hYUVKq6mfMnv for <tls@ietfa.amsl.com>; Sat, 16 Nov 2024 05:14:53 -0800 (PST)
Received: from mail-qv1-xf32.google.com (mail-qv1-xf32.google.com [IPv6:2607:f8b0:4864:20::f32]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 63D42C1654F3 for <tls@ietf.org>; Sat, 16 Nov 2024 05:14:53 -0800 (PST)
Received: by mail-qv1-xf32.google.com with SMTP id 6a1803df08f44-6d3f6a548b2so15893806d6.2 for <tls@ietf.org>; Sat, 16 Nov 2024 05:14:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1731762892; x=1732367692; darn=ietf.org; h=content-language:thread-index:content-transfer-encoding :mime-version:message-id:date:subject:in-reply-to:references:to:from :from:to:cc:subject:date:message-id:reply-to; bh=lJ4DKZcPZ9uY3GbjzEd5XKJUOoDBu30Z22g5slej4+U=; b=KZbV7MmEZ7m6EXG+SWiG9hiZX7V4eJFbre4YMeNsDvLxeIZAPGuRKWIF0wZnx/JRTK ib2iC8oHSLtn6+BWuANWR4oZ4NS2qONP4xnzlW9vijEDRvJsWtDvWrhI9PMktvLijyXI BCnJp9EVsb6Y8ezzFvOAh07Wrt8CmGdvCcJwHS6IidYmdUMZqHg2oFrsYKJK4kRRXZoR Cy7qJ8HtHXl36JX//LO/iDIO30/ib7fK9CVURaKtWmcIpF4Ln5lOJhA8bZWMSCo9xn7d mFi8/qCkN6BM7o0cRRt2SagJSDEB7KN0sN8NWE0RM4DI2QLFD4ZodlO4QUf9Wrd+zVYC j8Dw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1731762892; x=1732367692; h=content-language:thread-index:content-transfer-encoding :mime-version:message-id:date:subject:in-reply-to:references:to:from :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=lJ4DKZcPZ9uY3GbjzEd5XKJUOoDBu30Z22g5slej4+U=; b=ZMNE6kGpuwl+hHl0mDb5rzCGXPFFwfH0GkNC/siZIUURhiVRqdDGTF02Jwhonz19ZQ aoekMaFnrT74RmeFoHdPNszEa0cNUAoiG13RlJwmkvWg5uU3M/WOobIwi7UydscfM3mO YJTzmxBtUMQlg4lGvZ43lgJVxWmJf7vzy1zhoNvZT6ZMQ8Eg8bkEbknSNkxC+qp2eC1k jqfBKNnyeFOsXfOM6GD+qjgpRywLQygBVR48+89PRDR1TAzoRWp744qCL42t9zGs0LNV dxq2G7FVJwNRLLjhEP7JlUviIO9O2A8+C3qYzq4mcK/gcDRsnL1fE0kpdwX30N8OttTm CdWg==
X-Forwarded-Encrypted: i=1; AJvYcCVAhTRbgaAA10RzNr/pze2DHjH7TmPvVHOlr8MiorzG71srMvLiXAC1MzG8EjPyQncAm0g=@ietf.org
X-Gm-Message-State: AOJu0YzroO0QUNdUD9lMDTn9a1+0W1kPstY3oocmIvGeaEtTLGGdD9q8 tpiBjL6u6kuNlrhXl7oGnIAa+CU5B8G5AObRj0vYp0VKyeRQeHsp7wMefg==
X-Google-Smtp-Source: AGHT+IFmTHIJE6mVDYsll9Sst4vL/DeS8nXT4zaCSvr+PTmK97TWSNCaPQRzeBzgqD553ABZOr75TA==
X-Received: by 2002:a05:6214:2f8f:b0:6cb:ff04:655f with SMTP id 6a1803df08f44-6d3fb7ec729mr70170366d6.22.1731762892390; Sat, 16 Nov 2024 05:14:52 -0800 (PST)
Received: from SantoshBrain (pool-108-28-3-186.washdc.fios.verizon.net. [108.28.3.186]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-6d40ddc86fbsm8559246d6.115.2024.11.16.05.14.50 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sat, 16 Nov 2024 05:14:51 -0800 (PST)
From: Santosh Chokhani <santosh.chokhani@gmail.com>
To: 'Stephen Farrell' <stephen.farrell@cs.tcd.ie>, 'Bas Westerbaan' <bas=40cloudflare.com@dmarc.ietf.org>, tls@ietf.org
References: <CAMjbhoUFkL=UT0Pt2xjPLm998=j1ef+wdm0WO14_W7OJDJ-hOg@mail.gmail.com> <CAMjbhoWY+1Km_=+PbXfEjab02AfWpbd4WwKwuBN_5KZZpCkXZg@mail.gmail.com> <bd714bdc-5bf9-47a6-8e66-b2e4624c9df0@cs.tcd.ie>
In-Reply-To: <bd714bdc-5bf9-47a6-8e66-b2e4624c9df0@cs.tcd.ie>
Date: Sat, 16 Nov 2024 08:14:49 -0500
Message-ID: <0a3401db3829$84e61f50$8eb25df0$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 15.0
Thread-Index: AQJ25jNjwClfStz705kTB12dC/DFRQJFsXgYAZhkVqCxY5KqcA==
Content-Language: en-us
Message-ID-Hash: NZ6RLMCGMM2Y4YHAFK3QAQ2SFLJPCAEV
X-Message-ID-Hash: NZ6RLMCGMM2Y4YHAFK3QAQ2SFLJPCAEV
X-MailFrom: santosh.chokhani@gmail.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: ML-DSA in TLS
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ldr8OaqtPlejeaTeEHxqL7pKn3A>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

+1

-----Original Message-----
From: Stephen Farrell [mailto:stephen.farrell@cs.tcd.ie] 
Sent: Friday, November 15, 2024 11:41 AM
To: Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org>; tls@ietf.org
Subject: [TLS] Re: ML-DSA in TLS



On 15/11/2024 10:51, Bas Westerbaan wrote:
> We have posted a -00.
> 
> https://datatracker.ietf.org/doc/html/draft-tls-westerbaan-mldsa-00

I'm unenthusiastic but don't strongly oppose adoption of this and similar drafts, mostly because I think we should try get some WG consensus on guidance for when these things may be needed (if ever) and what the consequences might be should people deploy 'em in the meantime. (By 'em I mean anything with any kind of PQ sig or non hybrid PQ key exchange.) That guidance might or might not be in a separate document, or be copied into each relevant one.

Cheers,
S.