Re: [TLS] ML-KEM key agreement for TLS 1.3

Eric Rescorla <ekr@rtfm.com> Wed, 06 March 2024 17:21 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7EEFDC14F5FC for <tls@ietfa.amsl.com>; Wed, 6 Mar 2024 09:21:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.903
X-Spam-Level:
X-Spam-Status: No, score=-6.903 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20230601.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0Rl2I0U7ycHK for <tls@ietfa.amsl.com>; Wed, 6 Mar 2024 09:21:22 -0800 (PST)
Received: from mail-yb1-xb31.google.com (mail-yb1-xb31.google.com [IPv6:2607:f8b0:4864:20::b31]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6AD9AC14F5E6 for <tls@ietf.org>; Wed, 6 Mar 2024 09:20:59 -0800 (PST)
Received: by mail-yb1-xb31.google.com with SMTP id 3f1490d57ef6-dcc6fc978ddso30139276.0 for <tls@ietf.org>; Wed, 06 Mar 2024 09:20:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20230601.gappssmtp.com; s=20230601; t=1709745658; x=1710350458; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=/wnPIbJvnvacpjTKDZ07/QN4O9yqqVMqJWxn/6VbNxM=; b=TY296sl9iEdoLeQKmSZ5Go5tdTnd0qq2dQsdbdew1rIeFUj6aXCZrZ1bY2OHLJNoIE dlDR4LbMn2nF0Rb+N3pYrToGXg9hyPXjdy9LzOleDcrMhxtxALN2POZyAi0QllXTPcK7 5F2Boqr7K6HxRr11yKBJNoGuaXdqsj2rbDoI/rZO1eAsus66csrSAjDmu9WqfaEs1bzQ XPBPa98mCjXXZb1e0l8xBHBxG+JRRz3g/IsJYgG8mYBa5UBUceDOyRLivEqz7BkaxcRH JLT9oA3z9dUKj6myGR1bsfRchw30ywooC7c9hJ8fJyy1Mh6QJSxJhvFvCJW4c7GR+GcT Ds2g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1709745658; x=1710350458; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=/wnPIbJvnvacpjTKDZ07/QN4O9yqqVMqJWxn/6VbNxM=; b=qv0LcQh8AyjdF0g6/WRWrIJMhubeNlwaAnSeE79TvDUSere7hvmjUakf2ps9A4o4z4 PeUYwijc0wxQRXpSZpqvFUVJzyoFo4SIQgm8MeqK78kgfEFVU5XTznOagZLXSjMYgHw9 UdGPdst4LtlM0rNqgL3W1SSfVFk5GGkFKuD55zVCla80DkC2MLm3e4tj5Ss18rJp4XLe +Id7v6BgMc1Z2jZyLUZQGAGhLl4vmBnkYfrYXBjg4vhUgDdr6VOPQmVzxZc5nPJsDBwl d40oUclJy/L++wEY//kVn62Oc/oRAvkQ/aqetSbDUoxTl9dMGy8V4xUGGC1EzfSyeUsR mARw==
X-Gm-Message-State: AOJu0Yywxaa4b6OpNv9o9JWMako9SEwb71WSJb/Xo0s5vdVQG44btq7k vg0YNc0ot2lIkRZTNKLI8Z+mJ6k/IjDJkluN3pQk9FXbF9OALF7FBWNJ+gjFpv8M2hCLgo6ksZd vHCirOFLrTA2xLmHDExn7518D5H6pfhcSLA1wgNoRCRelP561
X-Google-Smtp-Source: AGHT+IEAlxHcactQg/jTkD0oW2SoUP+jjXyJboIj1JwAltpY/VP19otTt6SqrSlSGnE84SCnI0QUs++WbFueyD4EnMo=
X-Received: by 2002:a25:d887:0:b0:dc6:c670:c957 with SMTP id p129-20020a25d887000000b00dc6c670c957mr4341899ybg.32.1709745658341; Wed, 06 Mar 2024 09:20:58 -0800 (PST)
MIME-Version: 1.0
References: <CAFR824wL3sZKoD6OzVpOi8=HZ+aFjqVi4L8UsF8b0p18KOEqVA@mail.gmail.com> <CABcZeBPFidzshG2ZM0+JKc73prvan4_FWTTr6r1byxAeXkkcOw@mail.gmail.com> <CAFR824zbHgwCcHi6C7SATP5q0M7N7rYAjHXt9pGAnK=KDJCJhA@mail.gmail.com>
In-Reply-To: <CAFR824zbHgwCcHi6C7SATP5q0M7N7rYAjHXt9pGAnK=KDJCJhA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 06 Mar 2024 09:20:20 -0800
Message-ID: <CABcZeBNth=9q9cyxZD96Ywsw5k0nRk4GbeZA38=P9NmuOc6HPg@mail.gmail.com>
To: Deirdre Connolly <durumcrustulum@gmail.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000009f4bca0613012ea1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Oe56UUeLVVRef1QQiKGkR0_vnEE>
Subject: Re: [TLS] ML-KEM key agreement for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Mar 2024 17:21:26 -0000

On Wed, Mar 6, 2024 at 8:49 AM Deirdre Connolly <durumcrustulum@gmail.com>
wrote:

> > Can you say what the motivation is for being "fully post-quantum" rather
> than hybrid?
>
> Sure: in the broad scope, hybrid introduces complexity in the short-term
> that we would like to move off of in the long-term - for TLS 1.3 key
> agreement this is not the worst thing in the world and we can afford it,
> but hybrid is by design a hedge, and theoretically a temporary one.
>

My view is that this is likely to be the *very* long term.

I'm open to being persuaded, but at the moment, I don't think there is
anywhere near enough confidence in any of the PQ algorithms to confidently
use it standalone, which means we're going to see a lot of hybrid
deployment sooner rather than later. This also means that we're going to
have a long tail of clients and servers which only do hybrid and not
PQ-only, so that complexity is baked in for quite some time to come.


> In the more concrete scope, FIPS / CNSA 2.0 compliance guidelines
> <https://media.defense.gov/2022/Sep/07/2003071834/-1/-1/0/CSA_CNSA_2.0_ALGORITHMS_.PDF>
> currently are a big 'maybe' at best for 'hybrid solutions', and the
> timetables for compliant browsers, servers, and services are to exclusively
> use FIPS 203 at level V (ML-KEM-1024) by 2033. I figure there will be
> demand for pure ML-KEM key agreement, not hybrid (with no questions that
> come along with it of whether it's actually allowed or not).
>

I'm honestly not moved by this very much. IETF should form its own opinion
about the security of algorithms, not just take whatever opinions are
handed down from NIST. If that means that IETF doesn't standardize what
NIST wants, then NIST is free to register its own codepoints and try to
persuade implementors to take them.

So I think the question here should be focused on "what level of confidence
would IETF need to specify ML-KEM standalone at Proposed Standard with
Recommended=Y".

-Ekr


> Relatedly, the currently adopted -hybrid-design
> <https://dstebila.github.io/draft-ietf-tls-hybrid-design/draft-ietf-tls-hybrid-design.html>
> outlines several combinations of ECDH and KEM, and allows computing the
> ECDH share once and sharing it between an ECDH share and a hybrid ECDH+KEM
> share, but there is no equivalent for just using a KEM on its own, and
> computing its shared secret once and advertising it as both standalone and
> in a hybrid share. So I think defining these standalone ML-KEM
> `NamedGroup`s also 'draws the rest of the owl' implied by -hybrid-design.
>
> On Wed, Mar 6, 2024 at 10:12 AM Eric Rescorla <ekr@rtfm.com> wrote:
>
>> Deirdre, thanks for submitting this. Can you say what the motivation is
>> for being "fully post-quantum" rather than hybrid?
>>
>> Thanks,
>> -Ekr
>>
>>
>>
>> On Tue, Mar 5, 2024 at 6:16 PM Deirdre Connolly <durumcrustulum@gmail.com>
>> wrote:
>>
>>> I have uploaded a preliminary version of ML-KEM for TLS 1.3
>>> <https://datatracker.ietf.org/doc/draft-connolly-tls-mlkem-key-agreement/>
>>> and have a more fleshed out
>>> <https://github.com/dconnolly/draft-tls-mlkem-key-agreement> version to
>>> be uploaded when datatracker opens. It is a straightforward new
>>> `NamedGroup` to support key agreement via ML-KEM-768 or ML-KEM-1024, in a
>>> very similar style to -hybrid-design
>>> <https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/>.
>>>
>>> It will be nice to have pure-PQ options (that are FIPS / CNSA 2.0
>>> compatible) ready to go when users are ready to use them.
>>>
>>> Cheers,
>>> Deirdre
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>