[TLS] A suggestion for handling large key shares

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Tue, 19 March 2024 04:47 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D785EC14F694 for <tls@ietfa.amsl.com>; Mon, 18 Mar 2024 21:47:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.594
X-Spam-Level:
X-Spam-Status: No, score=-9.594 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, T_SPF_HELO_PERMERROR=0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b="kDpIwEXx"; dkim=pass (1024-bit key) header.d=cisco.com header.b="bD0Kb/L4"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gtsfpi-NBoNY for <tls@ietfa.amsl.com>; Mon, 18 Mar 2024 21:47:24 -0700 (PDT)
Received: from alln-iport-8.cisco.com (alln-iport-8.cisco.com [173.37.142.95]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDD47C14F686 for <tls@ietf.org>; Mon, 18 Mar 2024 21:47:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.com; i=@cisco.com; l=8814; q=dns/txt; s=iport; t=1710823643; x=1712033243; h=from:to:subject:date:message-id:mime-version; bh=9XYVnGA7JwjcI2Adgi6gH/J4o++sr3MFt0WtTD56grc=; b=kDpIwEXx2PfrPujPcdE0sZud97ELdHZxYCdvq2fERtfl0232RbsuwLfn j0hfDlgYmZMrTwEopevixFrEQB18F/e4A2VHblsqDwLjd6jFoHM8eiJ+r KlX2wSftLbkCeur98d2uPc4qvPt9fl/Xii5Ynp3GFcGCGXdjNmwhRjlWS k=;
X-CSE-ConnectionGUID: qwfrngbVTCqJ97vWLAlFbw==
X-CSE-MsgGUID: kAAQ4/3nQsy9+qqK1bT4fA==
X-IPAS-Result: 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
IronPort-PHdr: A9a23:4PUoxhVYo5LEOJkiBpinW9T/1V7V8K02AWYlg6HPw5pUeailupP6M 1OavLNmjUTCWsPQ7PcXw+bVsqW1QWUb+t7Bq3ENdpVQSgUIwdsbhQ0uAcOJSAX7IffmYjZ8H ZFqX15+9Hb9Ok9QS47lf1OHmnSp9nYJHwnncw98J+D7AInX2t+50/2y4ZDJSw5JnzG6J7h1K Ub+oQDYrMJDmYJ5Me5x0k7Tr3lFcPgeyWJzcFSUmRu9rsvl9594+CMWsPUkn/M=
IronPort-Data: A9a23:i2qI4aAy8MI5bRVW/1vjw5YqxClBgxIJ4kV8jS/XYbTApGgqgzUGm GQaCmuEbKqLY2L0L9FzPIuwoUgGv5fTzYNmOVdlrnsFo1CmBibm6XV1Cm+qYkt+++WaFBoPA /02M4SGdIZsCCaE+n9BC5C5xVFkz6aEW7HgP+DNPyF1VGdMRTwo4f5Zs7ZRbrVA357hXGthh fuo+5eDYAT8i2YuWo4pw/vrRC1H7ayaVAww5jTSVdgT1HfCmn8cCo4oJK3ZBxMUlaENQ4ZW7 86apF2I1juxEyUFU7tJoZ6nGqE+eYM+CCDV4pZgtwdOtTAZzsA6+v5T2PPx8i67gR3R9zx64 I0lWZBd1W7FM4WU8NnxXSW0HAlnIqNc/rDNH0SUqO7CkFP5V1Lo7f9xWRRe0Y0woo6bAElU/ vAebTsKdB3G26S9wamwTa9ngcFLwMvDZdxE/Co/i2CCS697HPgvQI2SjTNc9Cw+gt1OB/vET 8EYcjFoKh/HZnWjP39NU8hlxLb43yeXnztwq3u8nPZwuG7q1x0gk6H0E4PfRoCEbJAA9qqfj jmbpzuiWE5y2Mak4SaB6Vqti/PB2yThV+ov+KaQ7PVmhhiYwXYeTUFQXlqgqv7/gUm7Mz5CF 6AK0jMxo7I0+0aVcvLkfUznvkGglxoyUcUFRoXW9zqx4qbT5g+YAE0NQThAdMEquacKqdoCi AXhczTBW2YHjVGFdU9x4It4ut9bBMT4BXUJaSlBRgwf7py/5ooylRnICN1kFcZZb+EZ+xmun VhmTwBn293/aPLnMY3gojgrZBr3+/D0ovYdvFm/Y45cxloRiHSZT4Kp80PHyv1LMZyUSFKM1 FBdxJHGs7BQU87QyXDSKAnoIF1Pz6vUWNE7qQM/d6TNCxzwk5JeVdkJv2EgfhsB3jgsJmO0C KMshe+hzMQOZCTxN/Afj3OZAMUxxq+oDsX+Sv3RdZJPZJM3HDJrDwkwDXN8K1vFyRB2+YlmY M/zWZ/1XR4yV/89pBLoHLh17FPe7n1krY8lbcqln03PPHv3TCP9dIrpx3PVNrxjvfnZ+VmJm zudXuPToyhivCTFSnC/2aYYLEsBKj4wApWeliCdXrfrztZOcI35N8Ls/A==
IronPort-HdrOrdr: A9a23:Ut2BEamjAE8X2oWdf48Mrer851/pDfOKimdD5ihNYBxZY6Wkfp +V7ZcmPE7P6Ar5BktApTnZAtj9fZq9z/JICPoqTMiftWjdySCVxeRZnOnfKlLbalfDH4JmpM BdmstFeZfN5DpB/LvHCWCDer5KrqjjgcSVbIzlvg5QpHRRGtpdBnBCe36m+yNNNW97LKt8Pq CxouBAoD2tc2kWaMOUOlkpNtKom/T70LjdTVojHRAI1Cmi5AnE1Ff9KXel9yZbdwkK7aYp8G DDnQC8zL6kqeuHxhjV0HKWx4hKmfP6o+EzSPCku4wwEHHBmwyobINuV/mppzYuutyi714sjZ 3lvwogBcJu8HncF1vF7icFmjOQngrG2UWSiWNwskGT4vARgwhKSfapsLgpMycxLXBQ+e2Unp g7m15x/KAncy8o1B6NluQgESsa23ZdZREZ4KguZ7s1a/pYVJZB6YMY509bC5EGAWbz750mCv BnCIXG6O9Rak7yVQGugoBD+q3ZYp0IJGbwfmES/siOlzRGlnFwyEUVgMQZg3cb7Zo4D51J/f 7NPKhknKxHCpZ+V9M0OM4RBc+sTmDdSxPFN2yfZVzhCaEcInrI75r6+q886u2mcIEBiJEyhJ PCWlVFsnNaQTOmNeSemJlQthzdSmS0WjrgjslY+phio7X5AKHmNCWSIWpe5vdIY89vcPEzAc zDSK6+K8WTXlfTJQ==
X-Talos-CUID: 9a23:Dg22C2jasXnt0Rez/V4TZYR1eTJua2LT1nHfKXGEIn9LGeKLdnu5/I1ujJ87
X-Talos-MUID: 9a23:FBY19QZkGjBMeeBTtBbFvW0lb8FR+LX/S1kUsswMh5WKHHkl
X-IronPort-Anti-Spam-Filtered: true
Received: from rcdn-core-4.cisco.com ([173.37.93.155]) by alln-iport-8.cisco.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 19 Mar 2024 04:47:22 +0000
Received: from rcdn-opgw-1.cisco.com (rcdn-opgw-1.cisco.com [72.163.7.162]) by rcdn-core-4.cisco.com (8.15.2/8.15.2) with ESMTPS id 42J4lMUL030010 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK) for <tls@ietf.org>; Tue, 19 Mar 2024 04:47:22 GMT
X-CSE-ConnectionGUID: np+YBAh5RBa7llQlVfpwgw==
X-CSE-MsgGUID: GOeVVOZYTo2UFPHDvFnjiA==
Authentication-Results: rcdn-opgw-1.cisco.com; dkim=pass (signature verified) header.i=@cisco.com; spf=Pass smtp.mailfrom=sfluhrer@cisco.com; dmarc=pass (p=reject dis=none) d=cisco.com
X-IronPort-AV: E=Sophos;i="6.07,135,1708387200"; d="scan'208,217";a="7352124"
Received: from mail-dm6nam10lp2100.outbound.protection.outlook.com (HELO NAM10-DM6-obe.outbound.protection.outlook.com) ([104.47.58.100]) by rcdn-opgw-1.cisco.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 19 Mar 2024 04:47:22 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aeh5Puzn4vZRHStW07HAh1I68EXEK/WU1DdIb+EQ3XorP6FzBxYgCGWMIUposcdar9SeL9Akk/feIszEKqWHGGQg6rrF4fdZtB/rpHEAwJs1nD1UcZOiDE7eGTN4SCQssRzihoSrd8K9T9hDi+aatXTLz+ki3J1JnI09WLseUwh4kg5XgFPMeQXDhfkFhRbNPw9Ysf3HH6VJG1lIzOFjeyU6yfJC7aLMsYg33DIBC2xuvcJxMs700ZtiZuLw+2zUinzMrWFQcs6Fyi6xxhGnYr6EwysnnSv6vOGXHkxbjHKgJXT/hDSIMLvGiUee4eI2yUEZoxiStjqivWLKAoiiqA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=9XYVnGA7JwjcI2Adgi6gH/J4o++sr3MFt0WtTD56grc=; b=ROWJvZfgixZoZjQ+0LGvZJTjDFZE3wYn0NMrDC+jGE3udAD2vwZpn6Hyr2mrLt180sx6MHhY/zKjFTF3/bJMD1/g+tSVRBY2vsXFHHCE0JuIjYg7rEBcEmzrBcj41hOKXrJTPQZjUL+OjzrbKHke7eP6ch5Rwy+kxenCswPzVgegZ8mETW+n1WUww0ypxJAg3P0uwuaaI0ODzzUYEehA8XS4BUXtLRFGD8ZU2Ahv8mVBZY/AQb8DN9n0K+bgOuc1BIUBxOMPNJNoMsH1VDUWIq7qUwAvjP0rLskwAjjTgsumgNuc40eyUfnA+DFP8BHIVPAYwIMfO/NuUgGKSZYBjA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=9XYVnGA7JwjcI2Adgi6gH/J4o++sr3MFt0WtTD56grc=; b=bD0Kb/L4VsN9FUsOurO9SZCnsYEhe89/G4Lg1kJaPX/uuEg5dxOo5KGhA9wVAsIYO7/RDe+hIGynI9Lh4xe8EJ3yrGck+p7/Uw70r1Le6Z7I9usup4CXrSqXloZzwZ18uTDyzLKUrMj0dFRrf1Ts7kfRzm2hfX9dBbQ44Gf1XLM=
Received: from CH0PR11MB5444.namprd11.prod.outlook.com (2603:10b6:610:d3::13) by IA1PR11MB7319.namprd11.prod.outlook.com (2603:10b6:208:425::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7409.11; Tue, 19 Mar 2024 04:47:21 +0000
Received: from CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::f061:a0b9:4a91:b27c]) by CH0PR11MB5444.namprd11.prod.outlook.com ([fe80::f061:a0b9:4a91:b27c%7]) with mapi id 15.20.7409.010; Tue, 19 Mar 2024 04:47:21 +0000
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: "TLS@ietf.org" <tls@ietf.org>
Thread-Topic: A suggestion for handling large key shares
Thread-Index: Adp5tZo8ZNeXKme6SCu2R7NgBj+X7g==
Date: Tue, 19 Mar 2024 04:47:20 +0000
Message-ID: <CH0PR11MB544488B051C041EB32541AB6C12C2@CH0PR11MB5444.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5444:EE_|IA1PR11MB7319:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5444.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376005)(366007)(1800799015); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_CH0PR11MB544488B051C041EB32541AB6C12C2CH0PR11MB5444namp_"
MIME-Version: 1.0
X-OriginatorOrg: cisco.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5444.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: f51d22e1-744d-41e2-e9d7-08dc47cfa9a9
X-MS-Exchange-CrossTenant-originalarrivaltime: 19 Mar 2024 04:47:20.9646 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: TZ3/GRT0FGeCtVZDw1hyo4YSrwouYf8vb3c1kRa8vCE9VE9FbS8sMH/slR3zStICp5yP2G94A5dEO5wCYW97PQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: IA1PR11MB7319
X-Outbound-SMTP-Client: 72.163.7.162, rcdn-opgw-1.cisco.com
X-Outbound-Node: rcdn-core-4.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZzRlUMRq125CXT9WFOmUjrQUrwo>
Subject: [TLS] A suggestion for handling large key shares
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Mar 2024 04:47:27 -0000

Recently, Matt Campagna emailed the hybrid KEM group (Douglas, Shay and me) about a suggestion about one way to potentially improve the performance (in the 'the server hasn't upgraded yet' case), and asked if we should add that suggestion to our draft.  It occurs to me that this suggestion is equally applicable to the pure ML-KEM draft (and future PQ drafts as well); hence putting it in our draft might not be the right spot.

Here's the core idea (Matt's original scenario was more complicated):


  *   Suppose we have a client that supports both P-256 and P256+ML-KEM.  What the client does is send a key share for P-256, and also indicate support for P256+ML-KEM.  Because we're including only the P256 key share, the client hello is short
  *   If the server supports only P256, it accepts it, and life goes on as normal.
  *   If the server supports P256+ML-KEM, what Matt suggested is that, instead of accepting P256, it instead a ClientHelloRetry with P256+ML_KEM.  We then continue as expected and end up negotiating things in 2 round trips.

Hence, the non-upgraded scenario has no performance hit; the upgraded scenario does (because of the second round trip), but we're transmitting more data anyways (and the client could, if it communicates with the server again, lead off with the proposal that was accepted last time).

Matt's suggestion was that this should be a SHOULD in our draft.

My questions to you: a) do you agree with this suggestion, and b) if so, where should this SHOULD live?  Should it be in our draft?  The ML-KEM draft as well (assuming there is one, and it's not just a codepoint assignment)?  Another RFC about how to handle large key shares in general (sounds like overkill to me, unless we have other things to put in that RFC)?

Thank you.