[TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design

Christopher Wood <caw@heapingbits.net> Wed, 29 March 2023 01:48 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36C6BC14CE4D for <tls@ietfa.amsl.com>; Tue, 28 Mar 2023 18:48:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b="0oBhAouy"; dkim=pass (2048-bit key) header.d=messagingengine.com header.b="m6Q3vZW5"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mfy1HgOarPTa for <tls@ietfa.amsl.com>; Tue, 28 Mar 2023 18:48:54 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58A32C14CE27 for <TLS@ietf.org>; Tue, 28 Mar 2023 18:48:40 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.47]) by mailout.nyi.internal (Postfix) with ESMTP id 3FCE05C00DD for <TLS@ietf.org>; Tue, 28 Mar 2023 21:48:39 -0400 (EDT)
Received: from mailfrontend2 ([10.202.2.163]) by compute6.internal (MEProxy); Tue, 28 Mar 2023 21:48:39 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=cc:content-transfer-encoding:content-type:content-type:date :date:from:from:in-reply-to:message-id:mime-version:reply-to :sender:subject:subject:to:to; s=fm2; t=1680054519; x= 1680140919; bh=Ey2igEYJ3Lg5lvwVYp0JS8S/crQTEC8kruQI3Ep6wnw=; b=0 oBhAouyN7k7PAzGJWjUoQd0EGIzR6y06//JpjyzQxIYmT+hhPvUOu7UpKWaf1NdW sb5yWNCqRNscP/JRnbH5z8i/8QIs8dd0TDvqoW1tLFjX1N3LwATH0AI25aVCZvSS vnhaCeVV2fTl5tXfB9R4iRa+z4K2VW1fNUZImHiwOcZn6pbZzQOFWiEeKthriRf2 uMcy8oyrtItliFQsYxIAQMhZHowV+kHwDJAbXdzDXGSkqGAinToN9yW+iXGMBUu0 XzM4mQZ8OBBdjbTMcqAHeQsS3a7M9NMPDX/pknDpF7x9sZxhSv+DO47dUd/n4ZJ5 yR/B2UePN9vaTw7sSn0Hg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :content-type:date:date:feedback-id:feedback-id:from:from :in-reply-to:message-id:mime-version:reply-to:sender:subject :subject:to:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; t=1680054519; x=1680140919; bh=Ey2igEYJ3Lg5l vwVYp0JS8S/crQTEC8kruQI3Ep6wnw=; b=m6Q3vZW57GLCfw8sJ0N49dXbd1FnH oXsoJ+M3cSO9qqBMoyXiHossr/ST7vpLjm194+Yc7GPaCt9hrmZcYiQJO9PY+HR2 nhqf3hkmY216XDsuheSN7I+MLSKB4OrSNGjrOMfbPT/b7IPULaxuUbIeOcBQQoER z64xpPvSIPpHLHfmfhtLvEL37h1lqi4hPH5Br9b1dQGR1FNHQ+LPo1IT7GLH83eu ZLkGzReBA6/9I8cEihZQRzaRZ6QFh9KufIBgqkqddATrfTMGCWyp7Smyit5hd5s3 cIW0sMrnJ0ugpldZW9+3KwnTKiTLK4idujwfQr6XuNfW1OFXEvxaN5OUQ==
X-ME-Sender: <xms:95gjZO-kRLHqNxgr1tjQTfjFRDfBgOAceDHLlRFFzhYdTuXFzayvVQ> <xme:95gjZOsPs7y7XZvSC4CgJ4Vuw3w7EfVOzEa19dXmpH5Zj_3VtJ_AaVBH5C7ghLU1f loNipAwiN4RRzRA5Eg>
X-ME-Received: <xmr:95gjZEBBj6Y-xRHseKvh4ZV8Vpwl9Dytnvec95nzlZB2BZdMiFm2_a2eqls9ujzUNlEwZTB7aW98FnpOGpbd28y8ZkCWxw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvhedrvdehhedgheduucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefhtgfgggfukfffvffosehtqhhmtd hhtddvnecuhfhrohhmpeevhhhrihhsthhophhhvghrucghohhougcuoegtrgifsehhvggr phhinhhgsghithhsrdhnvghtqeenucggtffrrghtthgvrhhnpeduhfethefguefftdeuke elffetleekjeetgfejjedvhfdtieduuedtgfdvvdehudenucffohhmrghinhepihgvthhf rdhorhhgnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomh eptggrfieshhgvrghpihhnghgsihhtshdrnhgvth
X-ME-Proxy: <xmx:95gjZGe0gYuMc2RY4PtR2CZLlws_80NPTBgKz7ejUWYQZr8fH7umuA> <xmx:95gjZDMehsuN3V1v6jPv27rukPbOWbBkP13YCaL1t3Giej1apURwzA> <xmx:95gjZAlKJ7meHj9mGozIcEjNCpQwAD5HVcottqgoTXNMQQ5PNxK78A> <xmx:95gjZCY1sztIwIKH245LHWDA1_Ns27ujNV2QZInbHlUFLqwHtbEutA>
Feedback-ID: i2f494406:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA for <TLS@ietf.org>; Tue, 28 Mar 2023 21:48:37 -0400 (EDT)
From: Christopher Wood <caw@heapingbits.net>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3696.120.41.1.1\))
Message-Id: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net>
Date: Wed, 29 Mar 2023 10:48:32 +0900
To: "TLS@ietf.org" <TLS@ietf.org>
X-Mailer: Apple Mail (2.3696.120.41.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Yofcleqk6scxCOvwv2cwwKCdgUI>
Subject: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Mar 2023 01:48:59 -0000

As discussed during yesterday's meeting, we would like to assess consensus for moving draft-ietf-tls-hybrid-design forward with the following strategy for allocating codepoints we can use in deployments.

1. Remove codepoints from draft-ietf-tls-hybrid-design and advance this document through the process towards publication.
2. Write a simple -00 draft that specifies the target variant of X25519+Kyber768 with a codepoint from the standard ranges. (Bas helpfully did this for us already [1].) Once this is complete, request a codepoint from IANA using the standard procedure.

The intent of this proposal is to get us a codepoint that we can deploy today without putting a "draft codepoint" in an eventual RFC.

Please let us know if you support this proposal by April 18, 2023. Assuming there is rough consensus, we will move forward with this proposal.

Best,
Chris, Joe, and Sean

[1] https://datatracker.ietf.org/doc/html/draft-tls-westerbaan-xyber768d00-00