[TLS] Re: draft-kwiatkowski-tls-ecdhe-mlkem and P-384

Kris Kwiatkowski <kris@amongbytes.com> Mon, 09 September 2024 14:30 UTC

Return-Path: <kris@amongbytes.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A04E0C151990 for <tls@ietfa.amsl.com>; Mon, 9 Sep 2024 07:30:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=amongbytes.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A3OS1VWBPWuR for <tls@ietfa.amsl.com>; Mon, 9 Sep 2024 07:30:40 -0700 (PDT)
Received: from 3.mo580.mail-out.ovh.net (3.mo580.mail-out.ovh.net [178.33.255.153]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE712C15153C for <tls@ietf.org>; Mon, 9 Sep 2024 07:30:39 -0700 (PDT)
Received: from mxplan8.mail.ovh.net (unknown [10.109.139.190]) by mo580.mail-out.ovh.net (Postfix) with ESMTPS id 4X2TlK66Srz18yQ for <tls@ietf.org>; Mon, 9 Sep 2024 14:30:37 +0000 (UTC)
Received: from amongbytes.com (37.59.142.105) by mxplan8.mail.ovh.net (172.16.2.31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256) id 15.1.2507.39; Mon, 9 Sep 2024 16:30:34 +0200
Authentication-Results: garm.ovh; auth=pass (GARM-105G006dca6cae5-6a06-41a9-b9f6-e47825b86df6, 660E51A17071E15A787C11B0BC862E2FB7B6E27D) smtp.auth=kris@amongbytes.com
X-OVh-ClientIp: 62.30.61.232
Content-Type: multipart/alternative; boundary="------------4O5WRiy26gWbvAKn5BYmDbOQ"
Message-ID: <53515e5c-cd7b-4e1e-8227-722965bf4542@amongbytes.com>
Date: Mon, 09 Sep 2024 15:30:33 +0100
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
Content-Language: en-GB
To: tls@ietf.org
References: <def1e084-759e-471c-831f-2a40c7d40209@redhat.com> <679c304083b546d69b630fa81b3d87b7@amongbytes.com> <326f4b2d-1d85-4335-84c5-29f28468995f@redhat.com> <CAMjbhoVOt4ys3mXdXzYNM_+7xkVF7OuDYYfciSGUEnKkhLj49Q@mail.gmail.com> <d0ba90c1-c19f-4d48-b9fb-269cd4f9c5d1@redhat.com> <b326aabf-37aa-4682-a6ed-e675a8cd3761@app.fastmail.com>
From: Kris Kwiatkowski <kris@amongbytes.com>
In-Reply-To: <b326aabf-37aa-4682-a6ed-e675a8cd3761@app.fastmail.com>
X-Ovh-Tracer-GUID: 32fb27f3-0086-4caf-82d4-4bdfba2e58c1
X-Ovh-Tracer-Id: 471752061325852439
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 0
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeeftddrudeijedgiedvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegtkfffgggfuffvfhfhjgesrgdtreertddvjeenucfhrhhomhepmfhrihhsucfmfihirghtkhhofihskhhiuceokhhrihhssegrmhhonhhgsgihthgvshdrtghomheqnecuggftrfgrthhtvghrnheplefghedttdetlefhudduleelleeffeeileekteefieeihedujefffedtgfdvtdfgnecuffhomhgrihhnpehgihhthhhusgdrtghomhdprhgvughhrghtrdgtohhmnecukfhppeduvdejrddtrddtrddupdeivddrfedtrdeiuddrvdefvddpfeejrdehledrudegvddruddtheenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepkhhrihhssegrmhhonhhgsgihthgvshdrtghomhdpnhgspghrtghpthhtohepuddprhgtphhtthhopehtlhhssehivghtfhdrohhrghdpoffvtefjohhsthepmhhoheektddpmhhouggvpehsmhhtphhouhht
DKIM-Signature: a=rsa-sha256; bh=HQ3dVTBx9alJiLDOzfah9rCaAxkpKRnOvkVQKRyqbko=; c=relaxed/relaxed; d=amongbytes.com; h=From; s=ovhmo2671616-selector1; t=1725892237; v=1; b=WYSqLsNJEsH6K6j3GtDUJRkoQP2MYodzFCSZsLQScBQm0k60Y0gvQKdgUTvw1D7+HJRRy1Gt jS7HO5VS2XhbSiTG7ZUcbYI9t/bD4hWB9FBfxJGtfFGUG2SL5t5U6mO8wSKYSoVn4EkAZCsGpFD gPChH4c6F7SnppUtJDQztDy9eku2QJ1Juy5x+pr/BBS2dzyXJpZzECaXb2H0iyeUN8RgawSklFX gExwdhlxWTJtSJLMhWT2bQsahgCNIg9A5c6/egayqy9VflYbArWHusTVz8+Azcl+sEG8vtAWeiW 1qBZcYLkIsYN/esBtF9io/7e1D85tpuupCJcnqw7Yq4Ig==
Message-ID-Hash: K7D7B5CW4CUTTP63FFTSWTY4YCMZUJTO
X-Message-ID-Hash: K7D7B5CW4CUTTP63FFTSWTY4YCMZUJTO
X-MailFrom: kris@amongbytes.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [TLS] Re: draft-kwiatkowski-tls-ecdhe-mlkem and P-384
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/du2rQwdbP8p5z_Zk4j4RrmFjJv0>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

+1. No need for x448.

On 09/09/2024 14:29, Filippo Valsorda wrote:
> If P-386+ML-KEM-1024 is there for CNSA compliance, I see no need to provide 
> an Edwards counterpart to it: there is no Edwards National Security 
> Algorithm Suite. Also, isn't X448 TLS deployment nearly non-existent?
>
> 2024-09-09 15:16 GMT+02:00 Alicja Kario <hkario@redhat.com>:
>> Not explicitly, but it is definied in other protocols, like CMS where it
>> was asked for explicitly.
>>
>> I can remove it, but I think that omiting it will make the document
>> appear more biased towards NIST curves than Edwards ones...
>>
>> On Monday, 9 September 2024 15:09:45 CEST, Bas Westerbaan wrote:
>> > Did anyone ask for X448?
>> >
>> > On Mon, Sep 9, 2024 at 3:00 PM Alicja Kario <hkario@redhat.com> wrote:
>> > On Monday, 9 September 2024 02:04:48 CEST, kris wrote:
>> >> Hello,
>> >>
>> >> I'm sorry, possibly I've missed some emails.
>> >> If there is an interest I propose we add it to existing draft,
>> >> publish version -03 and request a code point.
>> >> The repo is here:
>> >> 
>> https://github.com/post-quantum-cryptography/draft-kwiatkowski-tls-ecdhe-mlkem
>> >>
>> >> Feel free to open PR
>> >
>> > done:
>> > 
>> https://github.com/post-quantum-cryptography/draft-kwiatkowski-tls-ecdhe-mlkem/pull/22
>> >
>> >> Cheers,
>> >> Kris
>> >> From: Alicja Kario <hkario@redhat.com>
>> >> Sent: Saturday, September 7, 2024 12:39:30 AM
>> >> To: kris; tls@ietf.org
>> >> Subject: draft-kwiatkowski-tls-ecdhe-mlkem and P-384
>> >>
>> >> Hello,
>> >>
>> >> What's the situation with other groups for TLS 1.3?
>> >> Specifically, are there any plans to specify SecP384r1MLKEM1024?
>> >>
>> >> As mentioned in multiple emails already, high security system
>> >> already have a strict requirement to use P-384 curve exclusively.
>> >> Similarly, for post-quantum resistance they will be required
>> >> to use ML-KEM-1024.
>> >>
>> >> Will you add it to the draft, or should we start work on a
>> >> separate one that defines those hybrid algorithms?
>> >
>>
>> -- 
>> Regards,
>> Alicja (nee Hubert) Kario
>> Principal Quality Engineer, RHEL Crypto team
>> Web: www.cz.redhat.com <http://www.cz.redhat.com>
>> Red Hat Czech s.r.o., Purkyňova 115, 612 00, Brno, Czech Republic
>>
>> _______________________________________________
>> TLS mailing list -- tls@ietf.org
>> To unsubscribe send an email to tls-leave@ietf.org
>>
>
>
> _______________________________________________
> TLS mailing list --tls@ietf.org
> To unsubscribe send an email totls-leave@ietf.org