Re: [TLS] What is the TLS WG plan for quantum-resistant algorithms?

Tim Hollebeek <tim.hollebeek@digicert.com> Mon, 06 November 2023 12:00 UTC

Return-Path: <tim.hollebeek@digicert.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 27C24C1D4703 for <tls@ietfa.amsl.com>; Mon, 6 Nov 2023 04:00:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=digicert.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bjzUUxx9DfHF for <tls@ietfa.amsl.com>; Mon, 6 Nov 2023 04:00:13 -0800 (PST)
Received: from NAM11-BN8-obe.outbound.protection.outlook.com (mail-bn8nam11on2100.outbound.protection.outlook.com [40.107.236.100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0390FC1CB00F for <tls@ietf.org>; Mon, 6 Nov 2023 04:00:12 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=j7nVG/rh8iDrFDKerS9NwX9yLbfG1d7PsNfKtkm78QACgwLG54j85zLwNZ/F/I2xCjDmWOxFalYKtoGyE//Tx4rdMCLaUov3mn2IogEI7KKdJHz0RJZ/gqKCFZ8qY2+dp7hORlP6i1nSJzn6Og+G+7wkQHPBa28S3hbG3I1rcRkfHt09XvqN2za3U7McGaFldbj/zVxjVq5Z1Wt/K6svxUSSrs/L3vuIFIUhp3Jyu5U8nmnSKtjCmR4IcCLww0DfHafbWxyI0nCq9cDbFfM5f820CtHIepSPLmD75z7MuRWf3ZyX+huvMr7bWwFZe2iwXFMOHfiwJ/52fQv/LGsa+Q==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=J7/iUWC7Fmv+IYCbC2eyVo5n/oAex8JNE4crVswNtWU=; b=X/teHxKWgpMPWX2AgAs3ZX1lYp8ZTTvXWavkr5NENC84WTF7uYBqnn3QzqG73s9ewPobaC/qWZbj94d4bcCn+YzfUyzbc9MFfoE55J4nMfYJDJgqm5v6nUjo+p2ByWDCi6txsu71T7EIRPE6gMbqwnE8PfmSZnJY22j/xdQZ3b2XVZk24ovNb7yHQfr7i/EV6aHts6cAaomwN9ImtwuoedlX8fGPTHKACjDqFNrTy5eyTZLgsaCr6koyzElJVY7VP8GXGhtR+N7xgMyYrnCd8JG5HD8pP5NrR1EoLZTne/OysMOmUA3z3l66cCzT8XU8aKBmlaMgIfkGXdoIaXysfQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=digicert.com; dmarc=pass action=none header.from=digicert.com; dkim=pass header.d=digicert.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=digicert.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=J7/iUWC7Fmv+IYCbC2eyVo5n/oAex8JNE4crVswNtWU=; b=hjxZMaPOhP0wxGLgaax22FbZI6apvCoavimW8pMIiD3AjIRFmgumYKSaCtIMrZ1nLDJsaQi2C7Ubpc/ioYF0RCGRnHaQkkM/kXebDYeG7X56YTmQAxvjKMGWz+wtIItjpTu3cBdPL5z3ndyFDjuYJseH4eyrMvY2D/R0Mqce0mKraAmvkiFbwRFuFgdMmBrWJIQzaCJtG/M85YRizCHQCU211uXc5aSBxJ2l6WpqDrQqpfnD68bJWNNrgvB1/E0ccde4yNIc8q1e5vkVo3hsQR6zLZy2gXHk+6St0DmyYh9ctTSqaEcwcprTzn7utVjWn58mrE2A51JfOqnmeEgsNw==
Received: from SN7PR14MB6492.namprd14.prod.outlook.com (2603:10b6:806:328::17) by MN2PR14MB3933.namprd14.prod.outlook.com (2603:10b6:208:19a::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6954.28; Mon, 6 Nov 2023 12:00:08 +0000
Received: from SN7PR14MB6492.namprd14.prod.outlook.com ([fe80::2390:7be8:2bb9:fcce]) by SN7PR14MB6492.namprd14.prod.outlook.com ([fe80::2390:7be8:2bb9:fcce%6]) with mapi id 15.20.6954.027; Mon, 6 Nov 2023 12:00:08 +0000
From: Tim Hollebeek <tim.hollebeek@digicert.com>
To: Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
CC: "TLS@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] What is the TLS WG plan for quantum-resistant algorithms?
Thread-Index: AQHaEJEPT591Wv/wU0afbcsBeea7HbBtKhWAgAABokA=
Date: Mon, 06 Nov 2023 12:00:08 +0000
Message-ID: <SN7PR14MB64928D0240F21868FEBB951683AAA@SN7PR14MB6492.namprd14.prod.outlook.com>
References: <169413407847.21904.934194480456263049@ietfa.amsl.com> <GVXPR07MB96787EDDFD97A9E32AC6226389AAA@GVXPR07MB9678.eurprd07.prod.outlook.com> <CAMjbhoV8SnNLjQt0q15boAXxWYkmPy8v-8aCqW4kvdtE89-gtw@mail.gmail.com>
In-Reply-To: <CAMjbhoV8SnNLjQt0q15boAXxWYkmPy8v-8aCqW4kvdtE89-gtw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=digicert.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: SN7PR14MB6492:EE_|MN2PR14MB3933:EE_
x-ms-office365-filtering-correlation-id: 02e5576d-177b-4b48-8095-08dbdebfec3d
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: F1dYkPAj5I2Uq0nc26e32pWS7FGsOs9bZ39Pt/+Y4fVOBDrutoIbNQo1mQ0o7PpJzhxUKS7oSY1K8rwGBim8O+Kun34dr+SQoq3n+Ka+S8GHgeWV5nBS4n4SRsYaET8ZptfbXdtL76q8eNW8zCvP3Z0C2z/otC2Y73kYGnaB46tcMAoPE+U82Kh4rSOiA2Gjo/oXI6RbtPpEO3ROXrcb2DgNJNsHwD/eBfQQdDHcN0sOxT7++3uPyIE9mB90lc3Hn5bAxCkkPDOHaIzBQX1B9wu7LXaNAG7knlDj0AgDENO4hknyod2SEOWVHbHyvbe15Ytqns8ZBS7wxlUYpk95yROBWobZ9ys+pnZdXPO3OX/nksvnJH3Z6yWcqtSEmuRnVOSVNf5T6sAuSov0Y8tU6F80J6O0jar0yf9tnc+m4cf2ijTjlbBkMmEIgQhyujTzdiGLPUHpDViB3/FX1iKYQ9kOqhJiJsr+X15/3Kb1y2otQ3hz6A0hCk1d0toKX1mwsfZJR1ct8Xsk/7dQuxM5FyXoV//G1DyVTJo2zh/uakjKQJCht8NC1eOlqQu5GkdwNB1MRRZ1Sc58LFa5lUHshoVHHfXlJs4A0uVCO5iJFus=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SN7PR14MB6492.namprd14.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(136003)(366004)(396003)(346002)(376002)(39850400004)(230922051799003)(186009)(1800799009)(451199024)(64100799003)(66946007)(66556008)(66476007)(66446008)(66899024)(64756008)(316002)(110136005)(76116006)(71200400001)(7696005)(6506007)(9686003)(53546011)(66574015)(26005)(38070700009)(166002)(38100700002)(122000001)(99936003)(83380400001)(33656002)(86362001)(966005)(478600001)(4326008)(2906002)(8676002)(8936002)(44832011)(21615005)(52536014)(5660300002)(41300700001)(55016003); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: sqzEhmACUdt6d83MwCjMOclWQcbvN6lIfMMZNEhIXtlO2HkXmkKZOkO2O4oeCjMV1FWqo30/ntm2ThLqP5mRunOuBjEvuF2ytvCrHKa6nGY3DRew9xbL1AD268VRUScH2Nv82G0kumDboerik2+2CO6jgP9fv1wnvzHV3ujRG5161+l7peulB20+mPzaSzjXp/XafrJ1CN7SnwHZHp7uDt29oYw5dyz3ENUH9y+P6zUwIvzqunMkYuD8IpraupuvCcl1Z0zCvY5ytHUcwbFGBip508EH7vXQcTQN0Q6a06VaYgzS9vhfKIpotLpuanglc78KKu8oZYClpHfGv4N1K7QhdUMrn7/Ob+WTazVKCp56fqSokwK/ILFVw57gqTmvJbypjXpqdLhpWQU3sYl3czCEf60jX3E9Eg64Fgfi4ITCEG/fhXseKfxE1i7nUVZsxR4qXcYxmjHUroHpKMnNw5zIq8ulcTMchDQr8c8xzzGbl2UViCRyxINPY2w0Y4IjaItg8XG0bvaf8TfnEaM68rdZRsN5ex7jI4HUMjImreDGTSX40xI2yWaxLu58FHO5jXNXorP7a84Dv0bEePnRi2aFHjEWzeBe5WiDepI4aHRD+J7l2ao9wJAsnMquRr5g8i8x3P/3hQwx9HoNxYMABT01+PBR56IjOKAmaAazpydF3EOWtNB1FgONhBO6WtOncXaNnoE646gG8b7Vfp2zlw0lTNT/7YJMsQKB0kMNJH86WwshsRCjI1J5hTnrX0wNXmI9s/arKtbscf0Uve36Bn63ESrdLouEHlCRI1DMrz+OuUTHXeianEgZqZNdGoN/VC+LdyLN6fDhJ7rnsAnfCWOAMCIjaTtTm9Rtun9kNKSMiJJj8eDJa0351aF1U9mVjMJxWrsxKLSSMNF7eT6ygCZYWOWYd/rErQqdug51ki68DrWLNJUm1D3nDp0E84qUFNqL1LO/iirQ3zqipXqg+NU0qe3LYkiIPGPZUq/eEmucRxYMPy+Pv93xzvcC0rvZpbhHVUUan1Cc78AJG/+tJk5a3YDqXCclVDJzwo0AboKtGTByb1snfusnHnNbm3op7+7KKH5Ac15o7kjms/XZjSpedRFnYWtSbUF2n528R/AOGKy4z0vRhQpOKZKE7A1f4/1jiUMU+QZxKF4Tf5oYi4auT/+bT5SvFXDDBb2NnKEJJklaEjFZQ7GVZPMJC3x7LfFh8tRMuy6HcmuhqnB/PNy2L1IZlgI1ytiKfj1PmwuH5FeJ0GJtWyOQLepBxeT8JGysZK4ueVY8xP3Y6rQ2k2+OTIOloZkTXf4vhHv4fqrhTvAfKSd8ZKDlc89JxJQmo/IvRAJ1e9HKIAAze4MAcFLE+7dTQ2qXbXZCdZF+n+YjD4MDCZoi7n1xWinJliWyyfPFvcwWUqBLcTUW9XGv0GwCOVOAzdEEnkUf//OXD01yXaE4bimJrqEI2hulJYsWJtcRWlcExNcktHwgg91dYfG7jUudW3ta9jZEAR5c0TMJyJUMZ1e7Hmoc54zQ8HzcMazq68YX9nbmQ9A7k4rteLURp0dCIJQXDp7T6+OsGqFv3hrXmH4L/oBpe8cXrnvQNA5oiiKWVcngJ9pf1l6vRw==
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_01B2_01DA10B1.28E6EF90"
MIME-Version: 1.0
X-OriginatorOrg: digicert.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SN7PR14MB6492.namprd14.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 02e5576d-177b-4b48-8095-08dbdebfec3d
X-MS-Exchange-CrossTenant-originalarrivaltime: 06 Nov 2023 12:00:08.6336 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: cf813fa1-bde5-4e75-9479-f6aaa8b1f284
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: syVjkrIJqwIPpNqbn9mA2w8rFXaIxXzsAWz489qGE5lRHeT3OBfJqB6gwZ7/14ku6zqK6OQax3/MdLd63Qtt157YOwYRd28OysKSTlDlaSc=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN2PR14MB3933
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SIwhL7geiECB4DD4ddVJJx2p8n0>
Subject: Re: [TLS] What is the TLS WG plan for quantum-resistant algorithms?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Nov 2023 12:00:17 -0000

So, I was talking to Mike Ounsworth about similar issues at the PQC hackathon.  I would like us to agree on what a cocktail napkin description of the desired PQC end state for all the affected protocols looks like.  I think that would be very helpful, and this thread looks like it’s starting to explore what that would look like for TLS.

 

The reason is because I think the transition is going to be an order of magnitude harder than the end state, and it’s going to be TWO orders of magnitude harder if we don’t have at least rough agreement on what end state we’re trying to get to.  We tend to be working on the individual parts right now, without the bigger picture being nailed down, which is what we need to be doing right now, but we need to get past that pretty soon.

 

(1) and (2) are pretty standard crypto transition problems that we will argue about for quite some time, but fundamentally aren’t that hard and I think we’ll figure them out pretty easily.

 

(3)-(5) are exactly the hard problems I’ve been thinking a lot about lately.  I’d actually be tempted to say that AuthKEM vs signatures is something we should figure out ASAP.  I read AuthKEM again this morning, and it has a lot of attractive features, but I’m not quite sure what the right answer is yet.

 

This stuff is hard.

 

-Tim

 

From: TLS <tls-bounces@ietf.org> On Behalf Of Bas Westerbaan
Sent: Monday, November 6, 2023 12:37 PM
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
Cc: TLS@ietf.org
Subject: Re: [TLS] What is the TLS WG plan for quantum-resistant algorithms?

 

Thanks for bringing this up. There are a bunch of (implicit) questions in your e-mail.

 

1. Do we want rfc describing the final NIST standards? And for which? I'm ok with that — in this order of priority: ml-kem, ml-dsa, slh-dsa.

 

2. For which algorithms do we want to assign codepoints once the NIST standards are out? Codepoints are cheap and use cases/rules are different, but especially with the hybrids, I'd encourage us to try to be disciplined and keep the list as short as we can for now, so that early adopters for which it doesn't matter, all choose the same thing. The DNS mechanism of draft-davidben-tls-key-share-prediction helps on the performance side, but it doesn't solve the duplicate engineering/validation if there are a dozen essentially equivalent KEMs.

 

3. Do we want to standardise non-hybrid KEMs for TLS? I don't care for them yet, but others might.

 

4. Do we need hybrid signatures for the TLS handshake? I don't see the use, but could be convinced otherwise.

 

5. What is the future of AuthKEM? That's definitely a different e-mail thread.

 

Concretely, after ML-KEM is finished, I was planning to update draft-schwabe-cfrg-kyber to match it, and proposing to register a codepoint for a single ML-KEM-768 hybrid in draft-ietf-tls-hybrid-design.

 

Best,

 

 Bas

 

 

On Mon, Nov 6, 2023 at 10:10 AM John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org <mailto:40ericsson.com@dmarc.ietf.org> > wrote:

Hi,


NIST has released draft standards for ML-KEM, ML-DSA, and ML-SLH. Final standards are expected in Q1 2024.

 <https://csrc.nist.gov/news/2023/three-draft-fips-for-post-quantum-cryptography> https://csrc.nist.gov/news/2023/three-draft-fips-for-post-quantum-cryptography

 

I would like to have standard track TLS (and DTLS, QUIC) RFCs for ML-KEM and ML-DSA (all security levels standardized by NIST) as soon as possible after the final NIST standards are ready. 3GPP is relying almost exclusively on IETF RFCs for uses of public key cryptography (the exception is ECIES for IMSI encryption but that will likely use HPKE with ML-KEM in the future).

 

Looking at the TLS document list, it seems severely lacking when it comes to ML-KEM, ML-DSA…

 

The adopted draft-ietf-tls-hybrid-design is an informal draft dealing with the pre-standard Kyber. 

https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/

AuthKEM is a quite big change to TLS

https://datatracker.ietf.org/doc/draft-wiggers-tls-authkem-psk/

 

This is not adopted, informal, and dealing with the pre-standard Kyber.

https://datatracker.ietf.org/doc/draft-kwiatkowski-tls-ecdhe-kyber/

 

What is the TLS WG plan for quantum-resistant algorithms? My current view is that I would like ML-KEM-512, ML-KEM-768, ML-KEM-1024, ML-DSA-44, ML-DSA-65, and ML-DSA-87 registered asap. For hybrid key exchange I think X25519 and X448 are the only options that make sense. For hybrid signing, ECDSA, EdDSA, and RSA could all make sense.

 

Cheers,
John

 

From: TLS <tls-bounces@ietf.org <mailto:tls-bounces@ietf.org> > on behalf of internet-drafts@ietf.org <mailto:internet-drafts@ietf.org>  <internet-drafts@ietf.org <mailto:internet-drafts@ietf.org> >
Date: Friday, 8 September 2023 at 02:48
To: i-d-announce@ietf.org <mailto:i-d-announce@ietf.org>  <i-d-announce@ietf.org <mailto:i-d-announce@ietf.org> >
Cc: tls@ietf.org <mailto:tls@ietf.org>  <tls@ietf.org <mailto:tls@ietf.org> >
Subject: [TLS] I-D Action: draft-ietf-tls-hybrid-design-09.txt

Internet-Draft draft-ietf-tls-hybrid-design-09.txt is now available. It is a
work item of the Transport Layer Security (TLS) WG of the IETF.

   Title:   Hybrid key exchange in TLS 1.3
   Authors: Douglas Stebila
            Scott Fluhrer
            Shay Gueron
   Name:    draft-ietf-tls-hybrid-design-09.txt
   Pages:   23
   Dates:   2023-09-07

Abstract:

   Hybrid key exchange refers to using multiple key exchange algorithms
   simultaneously and combining the result with the goal of providing
   security even if all but one of the component algorithms is broken.
   It is motivated by transition to post-quantum cryptography.  This
   document provides a construction for hybrid key exchange in the
   Transport Layer Security (TLS) protocol version 1.3.

   Discussion of this work is encouraged to happen on the TLS IETF
   mailing list tls@ietf.org <mailto:tls@ietf.org>  or on the GitHub repository which contains
   the draft: https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-c404f4af2592f2f4 <https://protect2.fireeye.com/v1/url?k=31323334-501d5122-313273af-454445555731-c404f4af2592f2f4&q=1&e=367fabf2-370b-4cec-b657-05a8499decf6&u=https%3A%2F%2Fgithub.com%2Fdstebila%2Fdraft-ietf-tls-hybrid-design> &q=1&e=367fabf2-370b-4cec-b657-05a8499decf6&u=https%3A%2F%2Fgithub.com%2Fdstebila%2Fdraft-ietf-tls-hybrid-design.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-tls-hybrid-design-09.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-tls-hybrid-design-09

Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts


_______________________________________________
TLS mailing list
TLS@ietf.org <mailto:TLS@ietf.org> 
https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org <mailto:TLS@ietf.org> 
https://www.ietf.org/mailman/listinfo/tls