[TLS] Re: Fwd: New Version Notification for draft-connolly-tls-mlkem-key-agreement-04.txt
Deirdre Connolly <durumcrustulum@gmail.com> Wed, 06 November 2024 10:58 UTC
Return-Path: <neried7@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAAC1C1EC4D1; Wed, 6 Nov 2024 02:58:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.854
X-Spam-Level:
X-Spam-Status: No, score=-1.854 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XX0voeUKMxD2; Wed, 6 Nov 2024 02:58:38 -0800 (PST)
Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [IPv6:2a00:1450:4864:20::22b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C58AC1DC7E5; Wed, 6 Nov 2024 02:58:38 -0800 (PST)
Received: by mail-lj1-x22b.google.com with SMTP id 38308e7fff4ca-2fb559b0b00so53128351fa.0; Wed, 06 Nov 2024 02:58:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730890716; x=1731495516; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=0+eVof4Vy0hzZ+NhIJ639GQcbi2P61beVISxsI4NDQk=; b=FnJbqwCq5YfP4k/4+EnyU2HB0sT8X70bkVHyXcB/BnuMarlgUdVNtvX+NVtGPzh5/d YinjLY8j8yocRcCGDBmCOXYK67oktk8uijHMGMYRQhg8CXHLfFQ8bEeSswCG3ke1XP9d g6kTdg0g287LYhp1ANQehzh2aJPPDQawt2NWaK+X7Ww7uUuvwd6kRBihV4SNNVJvzPuF tB1zTn0LAygf6vyQ1y7/0RLPRRNelfBMCqSvTsvYZB4OM4ZUcWEKpzgOaSqJFXYT/VVe qeDtUdsgxtvMU6LHk/400hTgq+DvtA3/UepIUbCmfGXDmkbUN/XM8MCzSGFSlSpjXKj/ G5gA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730890716; x=1731495516; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=0+eVof4Vy0hzZ+NhIJ639GQcbi2P61beVISxsI4NDQk=; b=Ooahqje3kmVgPufokBkKIMjkXnKp/J0AmpFl4HW0yrKlzoexUskRsfvxgdZ75iAlAf 53ecnIyTZC13L66as/crip5Fr5AHGrsOk4KeUvtGd2el6YTqTPd2W05YhljTwnD89WM4 lJiBNXLLWTZ1vIwAp9oG5+oIcoSykHqhPspyTPuAbwDUx/xVm7SLerYdX4tEJHhEFVUt o6l+9FLKg/ERRxRjm6U7sNHTs5SWUVDfGUbaC84roz+44tVi7mM7pLHqyJP7hiDR8nvP +p3Hhff6hPFNJua4uFBShnOfGN3tGe5xC/vLKLn53C71Iu8H94U/SOZqYv9UG6SDnqxw 6sNA==
X-Forwarded-Encrypted: i=1; AJvYcCV20JXOacQothwEss+UKkBm5tz9o1u1hNP2bxqFGJatR9IYfAQLg3GtxUZ21b9yfqssqgA4V5J6fTg/EMZOzQ==@ietf.org
X-Gm-Message-State: AOJu0Yz5JDjsh5M06BX6I3F+u9AFJ4krTkdTFQR3J32KCfLvawZfoHFr A7Q2OZ9ik7TUA2F0w0tODXOnS08MgXBycPfLbPjb7aLIayX6jHg0p94SK8v4EaYlz5r6X7fi3u/ eu86ltjr5pqBe+FyPNt67pHvnmJo=
X-Google-Smtp-Source: AGHT+IH5+SRDMMtJXG6khl8FzRGI+9ZqHMfbTuhtjIODA4QYTyKs1dQ1X05kSI5B0aCdRKc28lxSTFIglZv+9XAdDrw=
X-Received: by 2002:a05:651c:160f:b0:2f7:64b9:ff90 with SMTP id 38308e7fff4ca-2fedb7964a1mr91074431fa.9.1730890715685; Wed, 06 Nov 2024 02:58:35 -0800 (PST)
MIME-Version: 1.0
References: <173082288218.127013.16641973480411196946@dt-datatracker-5f77bcf4bd-vglkb> <CAFR824y-eL6ezgR9EB471NfmLk2hq6MfTqoWD5STictnfK=O9A@mail.gmail.com> <GVXPR07MB96782D673F01DCDADC1F12DA89522@GVXPR07MB9678.eurprd07.prod.outlook.com>
In-Reply-To: <GVXPR07MB96782D673F01DCDADC1F12DA89522@GVXPR07MB9678.eurprd07.prod.outlook.com>
From: Deirdre Connolly <durumcrustulum@gmail.com>
Date: Wed, 06 Nov 2024 10:57:58 +0000
Message-ID: <CAFR824xq7ZkmX4m__4Ag6W_XVL5vRp3qFPYuHREnZc0UB-CPEA@mail.gmail.com>
To: John Mattsson <john.mattsson@ericsson.com>
Content-Type: multipart/alternative; boundary="00000000000040ed3606263c66c2"
Message-ID-Hash: TVUUCDVEE62LFHHUCKHANDC52UF5RA6P
X-Message-ID-Hash: TVUUCDVEE62LFHHUCKHANDC52UF5RA6P
X-MailFrom: neried7@gmail.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: "TLS@ietf.org" <tls@ietf.org>, "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: Fwd: New Version Notification for draft-connolly-tls-mlkem-key-agreement-04.txt
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UlbQ96OxP2xmbX8Flbis6xvW_CY>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
👍👍 On Wed, Nov 6, 2024 at 7:34 AM John Mattsson <john.mattsson@ericsson.com> wrote: > Hi Deirdre, > > > > I think it would be good to give developers and users an idea of how small > the failure rate is. They might not understand what “cryptographically > small failure rate” is. > > > > OLD: "ML-KEM has a cryptographically small failure rate" > > NEW: "ML-KEM has a cryptographically small failure rate less than 2^-138" > > > > > https://github.com/dconnolly/draft-connolly-tls-mlkem-key-agreement/pull/5/files > > > > Cheers, > > John > > > > *From: *Deirdre Connolly <durumcrustulum@gmail.com> > *Date: *Tuesday, 5 November 2024 at 17:28 > *To: *TLS@ietf.org <tls@ietf.org>, tls-reg-review@ietf.org < > tls-reg-review@ietf.org> > *Subject: *[TLS] Fwd: New Version Notification for > draft-connolly-tls-mlkem-key-agreement-04.txt > > I've updated draft-connolly-tls-mlkem-key-agreement to include the updated > IANA codepoints (they were initially allocated in the reserved FFDH section) > > https://datatracker.ietf.org/doc/draft-connolly-tls-mlkem-key-agreement/ > > ---------- Forwarded message --------- > From: <internet-drafts@ietf.org> > Date: Tue, Nov 5, 2024 at 4:08 PM > Subject: New Version Notification for > draft-connolly-tls-mlkem-key-agreement-04.txt > To: Deirdre Connolly <durumcrustulum@gmail.com> > > > > A new version of Internet-Draft > draft-connolly-tls-mlkem-key-agreement-04.txt > has been successfully submitted by Deirdre Connolly and posted to the > IETF repository. > > Name: draft-connolly-tls-mlkem-key-agreement > Revision: 04 > Title: ML-KEM Post-Quantum Key Agreement for TLS 1.3 > Date: 2024-11-05 > Group: Individual Submission > Pages: 11 > URL: > https://www.ietf.org/archive/id/draft-connolly-tls-mlkem-key-agreement-04.txt > Status: > https://datatracker.ietf.org/doc/draft-connolly-tls-mlkem-key-agreement/ > HTML: > https://www.ietf.org/archive/id/draft-connolly-tls-mlkem-key-agreement-04.html > HTMLized: > https://datatracker.ietf.org/doc/html/draft-connolly-tls-mlkem-key-agreement > Diff: > https://author-tools.ietf.org/iddiff?url2=draft-connolly-tls-mlkem-key-agreement-04 > > Abstract: > > This memo defines ML-KEM-512, ML-KEM-768, and ML-KEM-1024 as a > standalone NamedGroups for use in TLS 1.3 to achieve post-quantum key > agreement. > > > > The IETF Secretariat > >
- [TLS] Fwd: New Version Notification for draft-con… Deirdre Connolly
- [TLS] Re: Fwd: New Version Notification for draft… John Mattsson
- [TLS] Re: Fwd: New Version Notification for draft… Deirdre Connolly