Re: [TLS] WGLC for draft-ietf-tls-hybrid-design

Bas Westerbaan <bas@cloudflare.com> Fri, 12 August 2022 18:33 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 01231C14CF0C for <tls@ietfa.amsl.com>; Fri, 12 Aug 2022 11:33:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YpprdvF2ntht for <tls@ietfa.amsl.com>; Fri, 12 Aug 2022 11:33:43 -0700 (PDT)
Received: from mail-wr1-x429.google.com (mail-wr1-x429.google.com [IPv6:2a00:1450:4864:20::429]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1B93EC14CF13 for <TLS@ietf.org>; Fri, 12 Aug 2022 11:33:43 -0700 (PDT)
Received: by mail-wr1-x429.google.com with SMTP id v3so2077389wrp.0 for <TLS@ietf.org>; Fri, 12 Aug 2022 11:33:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc; bh=owxd9TRJU19Lq2r8+42vZRUZGMRNZB5XoJczW/TzGcE=; b=m2Y+Kjbs3EuJawUvXFc4g+WQ+KnRZARoLfsyv4TV9mgjJozswraYnbNaqxoJUsLivw RvW3lFrjgw57T83xPw2EKWBDr9E5GXyZWAjNf0PqzQ3B3zCLB34s9Il3sjI/hFfl4BcI 6Bku2E77lVmTBz4G0iE3RQxfmbxiOH0CYTPFo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc; bh=owxd9TRJU19Lq2r8+42vZRUZGMRNZB5XoJczW/TzGcE=; b=5gYlTMUOpAB4UNy5vWAqlmdb947FonDaV/rYi9QcQkj+7+t9UakhOWiu9PdBoz+UA2 vz3/V3TH7wifMQV9PwzMZs4GeNrkW4/kqITZv6cMZtiekkS7wHatwOKSeywq6OFTVZqj z4rMu0ndyHuyTVanyNTfkC/bZJnwEirVBaOXEc6kUcbTaIcYjPXF98H30uV4FYN1kNXx 6h81IlZ3AAccHpPp5+xodIWIRJq3i6sWGpb60/QaxZETYjZiN+/xZmf9rG5tBEWTy/Gi rEGvQhODD18CVpTTabPdq80Vrzeb2LUZnbkOQpDO7nWaP4DFdxHd+KqPXsjQtqSfH82u yyNw==
X-Gm-Message-State: ACgBeo2K2GZajn0bYNEi7Rydu0e3ljsdF2PQkTqrdyT4+K4v+R3Iepth jNPUKYo2jmGIqk0ajgyOJo/4ZT7qk+O7a82ZhkkN2Ue5nes=
X-Google-Smtp-Source: AA6agR72bNyCJ91EV8noPqrbN1r46BHV7dkgekA0BCI5ydeJV0ELplv2HmQbPayEclpepo69EiYsng+D/2XXHOHykjg=
X-Received: by 2002:a5d:6406:0:b0:220:7e54:1bb1 with SMTP id z6-20020a5d6406000000b002207e541bb1mr2686437wru.447.1660329221168; Fri, 12 Aug 2022 11:33:41 -0700 (PDT)
MIME-Version: 1.0
References: <27E9945C-6A0A-46DD-89F0-22BE59188216@heapingbits.net> <e43fc649-3fc6-333b-c44d-55de0627c710@cs.tcd.ie> <Ymz7yncQAnzmp/eL@LK-Perkele-VII2.locald> <38de10e6-ab3c-6ea1-44b7-57057c97e7aa@cs.tcd.ie> <CH0PR11MB5444D7D4F32F195FFB189C10C1679@CH0PR11MB5444.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB5444D7D4F32F195FFB189C10C1679@CH0PR11MB5444.namprd11.prod.outlook.com>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Fri, 12 Aug 2022 20:33:30 +0200
Message-ID: <CAMjbhoUx47vLjM_4tXSmii0J0nwqBfkdKX+XOiaK=5iM=2ziyg@mail.gmail.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer=40cisco.com@dmarc.ietf.org>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Ilari Liusvaara <ilariliusvaara@welho.com>, "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000070b0dc05e60f8556"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RMc4rjXAA_iUjfMxLLOtdz-j9_w>
Subject: Re: [TLS] WGLC for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Aug 2022 18:33:47 -0000

Why both X25519+Kyber512 and P256+Kyber512?

Note that Anything+Kyber512, in particular X25519+Kyber512, will be FIPS
certifiable after NIST standardized Kyber512.*

Best,

 Bas

—
* With the tiny caveat that apparently the order of the shares does matter
atm. [insert facepalm.]



> - X25519 + Kyber512
> - P256 + Kyber512
> - X448 + Kyber768
> - P384 + Kyber768
>
> I don't see the point of including finite field groups.  I would hope to
> hold off on national curves, such as Brainpool and the GOST curves
> (although they're likely to be forced on us anyways).  I personally see
> Kyber1024 as overkill (of course, if you disagree, please say so).
>
> Of course, it's possible that NIST will tweak the definition of Kyber;
> that's just a possibility we'll need to live with (and wouldn't change what
> hybrid combinations we would initially define)
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>