Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design

Ilari Liusvaara <ilariliusvaara@welho.com> Sat, 01 April 2023 09:54 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42B1EC15171E for <tls@ietfa.amsl.com>; Sat, 1 Apr 2023 02:54:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8JwXaV0dSEsg for <tls@ietfa.amsl.com>; Sat, 1 Apr 2023 02:54:28 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2b.welho.com [83.102.41.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 184F4C15155A for <TLS@ietf.org>; Sat, 1 Apr 2023 02:54:27 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id A8CF321674 for <TLS@ietf.org>; Sat, 1 Apr 2023 12:54:25 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id KJ-Atz_fA_Sh for <TLS@ietf.org>; Sat, 1 Apr 2023 12:54:25 +0300 (EEST)
Received: from LK-Perkele-VII2 (87-94-129-82.rev.dnainternet.fi [87.94.129.82]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 7DACB7A for <TLS@ietf.org>; Sat, 1 Apr 2023 12:54:24 +0300 (EEST)
Date: Sat, 01 Apr 2023 12:54:24 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: "TLS@ietf.org" <TLS@ietf.org>
Message-ID: <ZCf/UD3fiQcS4kna@LK-Perkele-VII2.locald>
References: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net> <ZCUn1XDExUwMz0YC@LK-Perkele-VII2.locald> <CAMjbhoUGDUbUdZ3yNB6mEn0Ztm9-TLW21WUPrn=g2Mw_bz_Row@mail.gmail.com> <CAMjbhoXL7-QUE20w+OMJAuEJw=Bdz2Ubf9m6vQxxtkTzSRGEdA@mail.gmail.com> <f5a908760487460c8901c1d037bfbcdc@amazon.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <f5a908760487460c8901c1d037bfbcdc@amazon.com>
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YdyUOWNEp1XUo9KzAOH6Ud1gLSE>
Subject: Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Apr 2023 09:54:29 -0000

On Sat, Apr 01, 2023 at 02:12:14AM +0000, Kampanakis, Panos wrote:
> Hi Bas,
> 
> I prefer for the MTI to be P-256+Kyber768 for compliance reasons.

Uh, I think this thing is too experimental to have any MTI.
 
> It would be trivial for servers to add support for both identifiers
> as they introduce Kyber768, but you are right, the new draft should
> include an MTI identifier.

The problem with having both is that it bifurcates the system. While
being on wrong side is not a hard failure, it is still rather annoying
perf hit.

For clients to support either, servers must support both.

At least with P-384 hybrid, folks are less likely to deploy the thing
unless needed.



-Ilari