[TLS] Re: WG Adoption Call for ML-KEM Post-Quantum Key Agreement for TLS 1.3

Sean Turner <sean@sn3rd.com> Tue, 15 April 2025 17:27 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 62DAA1C641E1 for <tls@mail2.ietf.org>; Tue, 15 Apr 2025 10:27:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PS_XrfPgNtqD for <tls@mail2.ietf.org>; Tue, 15 Apr 2025 10:27:05 -0700 (PDT)
Received: from mail-qk1-x734.google.com (mail-qk1-x734.google.com [IPv6:2607:f8b0:4864:20::734]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 73B1D1C641B2 for <tls@ietf.org>; Tue, 15 Apr 2025 10:27:05 -0700 (PDT)
Received: by mail-qk1-x734.google.com with SMTP id af79cd13be357-7c5675dec99so525650185a.0 for <tls@ietf.org>; Tue, 15 Apr 2025 10:27:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1744738025; x=1745342825; darn=ietf.org; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=oKE+R8ScIc7y9oos4S33IE4rOr4ASHFG9CXvurLF9JA=; b=ZH+/7xw6csg68nxs6/3vhR4ysB6kl8V9fkNPp4jeUV5K1MkzPi8pXysZh8ae29223Z PGWRFU5Reda7bUlWYYRGePvYNtRy562OxYVdCwn5yxHO4+WvnYY12mGYpnMgQrq5huCB w3JF5kj3egpE93id/83CM/rm5jVJxK/uwH5EA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1744738025; x=1745342825; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=oKE+R8ScIc7y9oos4S33IE4rOr4ASHFG9CXvurLF9JA=; b=OvxpItvM1wrOVXq0hqq8v98FkS8kHort/NBdHiKvDaDBRmYRLo0fGHLkUxK8Sfjkak A1rEMwLYejadyfAKd7jFMEUHLGvbKpyuqRsUMKmiWavJaBDrH/GArX6+hYNuxIjuQHDA 44cCvv1sDVgYhqRx+DKKmJb/dXYz8wSjwPPCiB0DduuM7Lk9fq84+UpVFhAxsLZgoPca oclJt/ZkPMyr7JiPMlOz02iD9Ul8nj5/sJzNxaP918H4pFzXFWXitCX/VJHlxlK3uviz CmXxuxcD/KR+gk0fx3ZsEf6Yp7BHaJTDPJ+YSflWEgiABcxow70i/rQglHJdFmFvOFCF 1XOw==
X-Gm-Message-State: AOJu0YxUvwX54qQlJoHU/wwW+T+wDTVXL4kGk3N3Dgi2S4tr//5bAhhZ lSCl9gywcZprLAS42waa3V+9iSGApMDJdwJlJXmLwZ20Jk45yMMsLjLH0URlnCVJ9nMAYkj/Ubj 5
X-Gm-Gg: ASbGncvutmuFIaYW7tXLXqzQxp/bZSeOg7czH2AzoK2Ax/jTETKrGY0HtYPaYZCFC4C 8R8VbVlgeLpejSVEZxyTegSwiU/p+C0oJhNAXYuxbpVFZqF3wDgMN+F+d2y04oQWBaS/SUX462A RzW6PON6x1RJs8WZ92PhpQFSTx8t51LCL6aytRE99w+scUbxDE1Nd+0yh9LBQlhodjHxt3sbO6V 04rIdIf6uMo8Q96lTDlzm6RiE4SSWPD6rICIR2aP+fHhZahgq58Azn5V//Dqn8Jb52vOWISWeud KDygj8ctJS6f2/N0iPFCARKomQyzJo8U/Us9Qls/Yq1wL7pn8oBqlJ9pCJd8EA==
X-Google-Smtp-Source: AGHT+IGjRci4iLxvjrY7gBeJilEhqzEnNKO3I8x47tRzED7P2QkOhoIPZpfe9bzPc3QW/aCv2qaVwA==
X-Received: by 2002:a05:620a:4724:b0:7c7:a64e:e8b5 with SMTP id af79cd13be357-7c91427bebamr53809585a.48.1744738024695; Tue, 15 Apr 2025 10:27:04 -0700 (PDT)
Received: from smtpclient.apple ([2600:4040:252a:8d00:3d03:4417:a781:6af8]) by smtp.gmail.com with ESMTPSA id af79cd13be357-7c7a8a0dc9fsm931745185a.96.2025.04.15.10.27.03 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 15 Apr 2025 10:27:04 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3826.500.181.1.5\))
Date: Tue, 15 Apr 2025 13:26:43 -0400
References: <582917A1-F936-4A15-AE9D-342076605BE7@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <582917A1-F936-4A15-AE9D-342076605BE7@sn3rd.com>
Message-Id: <78F26652-C656-450F-A92D-BD53F8E743AD@sn3rd.com>
X-Mailer: Apple Mail (2.3826.500.181.1.5)
Message-ID-Hash: 6J2MKNJJR4DMWQTRGJKBOS34ZYBJI5T3
X-Message-ID-Hash: 6J2MKNJJR4DMWQTRGJKBOS34ZYBJI5T3
X-MailFrom: sean@sn3rd.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: WG Adoption Call for ML-KEM Post-Quantum Key Agreement for TLS 1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_AWy51BSgX1ipv0hfnAzLrDrTYI>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

Hi! It looks like we have consensus to adopt this draft as a working group item. There were concerns raised about signaling with this draft as it relates to draft-ietf-tls-ecdhe-mlkem, but we can address those via the Recommended column values, publishing one and holding the other, etc.; and, we can discuss these when they are WG items.  A couple of other things to note:

1. Authors, please submit the draft named as: draft-ietf-tls-mlkem
2. Authors, please make no changes other than the boilerplate, e.g., name & dates for the -00 WG version
3. We will start the WG adoption call for draft-tls-westerbaan-mldsa shortly

Cheers,
spt

> On Apr 1, 2025, at 8:58 AM, Sean Turner <sean@sn3rd.com> wrote:
> 
> We are continuing with our pre-announced tranche of WG adoption calls; see [0] for more information. This time we are issuing a WG adoption call for the ML-KEM Post-Quantum Key Agreement for TLS 1.3 I-D [1]. If you support adoption and are willing to review and contribute text, please send a message to the list. If you do not support adoption of this draft, please send a message to the list and indicate why. This call will close at 2359 UTC on 15 April 2025.
> 
> In response to other WG adoption calls, Dan Bernstein pointed out some potential IPR (see [2]), but no IPR disclosure has been made in accordance with BCP 79.  Additional information is provided here; see [3].
> 
> BCP 79 makes this important point:
> 
>  (b) The IETF, following normal processes, can decide to use
>    technology for which IPR disclosures have been made if it decides
>    that such a use is warranted.
> 
> WG members can take this information into account during this adoption call to determine if we should adopt these drafts.
> 
> Reminder:  This call for adoption has nothing to do with picking the mandatory-to-implement cipher suites in TLS.
> 
> Cheers,
> Joe and Sean
> 
> [0] https://mailarchive.ietf.org/arch/msg/tls/KMOTm_lE5OIAKG8_chDlRKuav7c/
> [1] https://datatracker.ietf.org/doc/draft-connolly-tls-mlkem-key-agreement/
> [2] https://mailarchive.ietf.org/arch/msg/tls/mt4_p95NZv8duZIJvJPdZV90-ZU/
> [3] https://mailarchive.ietf.org/arch/msg/spasm/GKFhHfBeCgf8hQQvhUcyOJ6M-kI/
>