Re: [TLS] Why has Hybrid key exchange in TLS 1.3 expired?

Douglas Stebila <dstebila@gmail.com> Fri, 05 April 2024 17:24 UTC

Return-Path: <dstebila@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6163EC151534 for <tls@ietfa.amsl.com>; Fri, 5 Apr 2024 10:24:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p2WTdfF5zAOz for <tls@ietfa.amsl.com>; Fri, 5 Apr 2024 10:24:47 -0700 (PDT)
Received: from mail-qk1-x72a.google.com (mail-qk1-x72a.google.com [IPv6:2607:f8b0:4864:20::72a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1AD7C15109D for <tls@ietf.org>; Fri, 5 Apr 2024 10:24:47 -0700 (PDT)
Received: by mail-qk1-x72a.google.com with SMTP id af79cd13be357-78bd22f8257so143093985a.2 for <tls@ietf.org>; Fri, 05 Apr 2024 10:24:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1712337886; x=1712942686; darn=ietf.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=/mYSGQQNIJG40F+HIBhCcORuaZXrZzxooe388LTlIoo=; b=G/25HoEg8F5C3LLFMybW2Axzk4yOQGB5bFb3mIn5Zm6PQBo2eq5jI0cdLQ66DLudaD 3fv7Pj0MQvtaa2nQPU1BPeLoaXCMTI7KG/jppOBNzVCwXbm3iB3XEP7jOF4+HN5HALkV sEBbywtUF84gKvRtjDEaSIk1dD0F0kJ3X3dj6OTFcxU15VMB9oXtOASvxDWZdrN0AZE+ rS0kAEfURmRzGuvW/gTOp9vtKxUEBSF9aa3tgmDQWGDPWS2mpPogwXfYUr0VnqlJZ9nJ +jjH6Icdkn92s3FjSEqvTfcr9OLVVxTDlxvYJD5BxVqlGp4qDkC3kvSrWYNwKbTqtVZh cJJA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712337886; x=1712942686; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=/mYSGQQNIJG40F+HIBhCcORuaZXrZzxooe388LTlIoo=; b=h1QeEansjDELpTMA/4JA6fS5g8SY2sZDLfZ+XvxQFqNY1GRq/y/alqG1plAh8EYuEd 9YQZTAzq2c/hOCKarI+pbmYTbZZcxJWPY1/dgwhq4VGp2+dgoEQuSvGlPRfd/zVI5FzR OEJFaIB42KKBGh99A+BcvXVuwrHW0Z/cOqTGobtceatgxp0CFENqfv8Dm4NZgxutHWuI aPjrsKes46XeEHdFvMXVjJBIaHjMWEtIXD0anmmTw9D0Qtw+sC9Z1a+kESo4+5Vngevf fJWWBg6q99Eoab5Ls0WePyTjRrzK9mYSRvMqKW74asIFjr8lSCU2i5cj7UZHcspl09cV hgmA==
X-Gm-Message-State: AOJu0YxsIZv6EfVpxgZ/8uD20U0Qclbnjl1Pg8qaP4uofMQGWCKEFMQ7 NyHB2DGpyeWbAQTEOeN1717ZMG5uap1wooQhCDR9n+xZXLIiwkAR
X-Google-Smtp-Source: AGHT+IHitDR2WJ4bfQtxGwPeFrnhMuCoifHB8zmu6nUBA1vW5h5kcMNzQ+0krTTMYQ7nFBeguSY9tg==
X-Received: by 2002:a05:620a:1123:b0:789:dd4a:4633 with SMTP id p3-20020a05620a112300b00789dd4a4633mr2075290qkk.72.1712337886456; Fri, 05 Apr 2024 10:24:46 -0700 (PDT)
Received: from smtpclient.apple (colink06.math.uwaterloo.ca. [129.97.93.136]) by smtp.gmail.com with ESMTPSA id z7-20020a05620a08c700b0078a517d9fd2sm805289qkz.29.2024.04.05.10.24.45 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 05 Apr 2024 10:24:46 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3774.500.171.1.1\))
From: Douglas Stebila <dstebila@gmail.com>
In-Reply-To: <1cd90f1e224849949f9b537b76462af2@huawei.com>
Date: Fri, 05 Apr 2024 13:24:35 -0400
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <D07112F4-4A47-4C47-8C6E-50C16B326947@gmail.com>
References: <1cd90f1e224849949f9b537b76462af2@huawei.com>
To: Wang Guilin <Wang.Guilin=40huawei.com@dmarc.ietf.org>
X-Mailer: Apple Mail (2.3774.500.171.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QT_2i6exq5ha_eD3D1EDEdQyvPs>
Subject: Re: [TLS] Why has Hybrid key exchange in TLS 1.3 expired?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Apr 2024 17:24:51 -0000

It expired simply because there had not been any updates in six months, and drafts automatically expire after 6 months.  I'll be posting a new version shortly to keep it alive.

Douglas


> On Apr 5, 2024, at 02:21, Wang Guilin <Wang.Guilin=40huawei.com@dmarc.ietf.org> wrote:
> 
> Dear all,  It seems that I have missed some updated info about the following TLS WG document.
>  Hybrid key exchange in TLS 1.3 draft-ietf-tls-hybrid-design-09
> https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/
>  I thought that it was the main approach for TLS PQ migration. However, it has expired now. Why?
>  Thanks,
>  Guilin
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls