[TLS] Re: WG Adoption Call for Post-Quantum Hybrid ECDHE-MLKEM Key Agreement for TLSv1.3

Kris Kwiatkowski <kris@amongbytes.com> Thu, 20 March 2025 11:51 UTC

Return-Path: <kris@amongbytes.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 06A58F9DA57 for <tls@mail2.ietf.org>; Thu, 20 Mar 2025 04:51:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (2048-bit key) header.d=amongbytes.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HTjSGcPqGzv3 for <tls@mail2.ietf.org>; Thu, 20 Mar 2025 04:51:05 -0700 (PDT)
Received: from 4.mo579.mail-out.ovh.net (4.mo579.mail-out.ovh.net [46.105.32.218]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 585EBF9DA49 for <tls@ietf.org>; Thu, 20 Mar 2025 04:51:05 -0700 (PDT)
Received: from mxplan8.mail.ovh.net (unknown [10.108.25.231]) by mo579.mail-out.ovh.net (Postfix) with ESMTPS id 4ZJP6b6B2Nz1LvF for <tls@ietf.org>; Thu, 20 Mar 2025 11:51:03 +0000 (UTC)
Received: from amongbytes.com (37.59.142.98) by mxplan8.mail.ovh.net (172.16.2.52) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256) id 15.1.2507.44; Thu, 20 Mar 2025 12:51:01 +0100
Authentication-Results: garm.ovh; auth=pass (GARM-98R0020078e312-272d-452c-b26c-71b3eecbb352, C4951AC3A955213ED5CC898E1E74E42BFF24CE0A) smtp.auth=kris@amongbytes.com
X-OVh-ClientIp: 1.46.8.71
Date: Thu, 20 Mar 2025 18:50:55 +0700
From: Kris Kwiatkowski <kris@amongbytes.com>
To: tls@ietf.org
User-Agent: K-9 Mail for Android
In-Reply-To: <BD3095B5-A457-45AF-ADDA-3365904D09AA@sn3rd.com>
References: <68EDF12D-1C97-4823-AFFE-19BF261D7034@sn3rd.com> <8B632BD4-A604-4EE7-BC32-DEE8F7472338@sn3rd.com> <1D21697A-D52E-4967-BE4F-8BFC2C763BEF@sn3rd.com> <BD3095B5-A457-45AF-ADDA-3365904D09AA@sn3rd.com>
Message-ID: <1F42438A-4646-4DC2-85DF-1FED3D06187F@amongbytes.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----6EPH76HJDDESZMZR7027MAC08PIJNQ"
Content-Transfer-Encoding: 7bit
X-Ovh-Tracer-GUID: 88476857-bcac-4d20-a06a-640bda5adda8
X-Ovh-Tracer-Id: 83035118879358743
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 0
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefvddrtddtgddugeekudegucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpeffhffvufgfjghfkfggtgfgsegrjehmredtreejnecuhfhrohhmpefmrhhishcumfifihgrthhkohifshhkihcuoehkrhhishesrghmohhnghgshihtvghsrdgtohhmqeenucggtffrrghtthgvrhhnpefhleekfeehueeghfetteejgeefgfegteejiefhfeehgfehleeltdfhjeeuffevheenucffohhmrghinhepihgvthhfrdhorhhgnecukfhppeduvdejrddtrddtrddupddurdegiedrkedrjedupdefjedrheelrddugedvrdelkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepihhnvghtpeduvdejrddtrddtrddupdhmrghilhhfrhhomhepkhhrihhssegrmhhonhhgsgihthgvshdrtghomhdpnhgspghrtghpthhtohepuddprhgtphhtthhopehtlhhssehivghtfhdrohhrghdpoffvtefjohhsthepmhhoheejlegmpdhmohguvgepshhmthhpohhuth
DKIM-Signature: a=rsa-sha256; bh=/P9X+dEmhp3u/dzF0vFxKoXXyuU14uLaRepQVdCWRH8=; c=relaxed/relaxed; d=amongbytes.com; h=From; s=ovhmo2671616-selector1; t=1742471463; v=1; b=I/kp6iYizDzqRLIEZSD1pu5ZS0kwePVMVpuSmS3ybL5X2QVdvrEdvaafLQI93Ww6M9VrOg6V HMGBjqQr9wYhsNCDQ8b4kirjizb0rrfAj+R1/qTVWJqUAvFu01vUBMGEX3Y5QANtvoK4EMAQ9GO 8UyiYRs7I0yymbJxGqypQwa/Qn7SMfA7b0vFxrZO4zZkaVR1MX0CXiNjbReoG//cqxE7/2IcACa BznItRyAWchWR4lK75Y33ifulR4XHbDttyr3+KL627qr4vC7rEPyy3QpYsDYqdvNGuG4xbKA475 E85a5wuDxxbpQS/pUWZhquDMDPi2XcNrzMqUxPsabLcvg==
Message-ID-Hash: ALCYZ5UGYG6K53QCT7LWVZKLVRGZZQAB
X-Message-ID-Hash: ALCYZ5UGYG6K53QCT7LWVZKLVRGZZQAB
X-MailFrom: kris@amongbytes.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: WG Adoption Call for Post-Quantum Hybrid ECDHE-MLKEM Key Agreement for TLSv1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/e5yhx9lxPFk27ZsMjUVce_fdJi8>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

Perfect!
Thanks Sean. We will come back to chairs shortly.

- Kris

On March 20, 2025 5:01:31 PM GMT+07:00, Sean Turner <sean@sn3rd.com> wrote:
>Hi! It looks like we have consensus to adopt this draft as a working group item.  Couple of things to note:
>
>1. Authors, please submit the draft named as: draft-ietf-tls-ecdhe-mlkem
>2. Authors, please make no changes other than the boilerplate, e.g., name, dates to the -00 WG version
>3. WG: We will continue on with the other WG adoption calls as discussed on list and at IETF 122.
>
>Cheers,
>spt
>
>> On Mar 10, 2025, at 9:58 PM, Sean Turner <sean@sn3rd.com> wrote:
>> 
>> Just a quick reminder that this adoption call is still ongoing.
>> 
>> spt
>> 
>>> On Feb 28, 2025, at 1:56 PM, Sean Turner <sean@sn3rd.com> wrote:
>>> 
>>> In response to the WG adoption call, Dan Bernstein pointed out some potential IPR (see [0]), but no IPR disclosure has been made in accordance with BCP 79.  Additional information is provided here; see [1].
>>> 
>>> BCP 79 makes this important point:
>>> 
>>> (b) The IETF, following normal processes, can decide to use
>>>   technology for which IPR disclosures have been made if it decides
>>>   that such a use is warranted.
>>> 
>>> WG members can take this information into account during this adoption call to determine if we should adopt these drafts. If this information changes a view that you have already expressed during this WG adoption call, please post a follow-up message. We also extend the WG adoption call to 14 March 2025.
>>> 
>>> Reminder:  This call for adoption has nothing to do with picking the mandatory-to-implement cipher suites in TLS.
>>> 
>>> 
>>> Cheers,
>>> Joe and Sean
>>> 
>>> [0] https://mailarchive.ietf.org/arch/msg/tls/mt4_p95NZv8duZIJvJPdZV90-ZU/
>>> [1] https://mailarchive.ietf.org/arch/msg/spasm/GKFhHfBeCgf8hQQvhUcyOJ6M-kI/
>>> 
>>>> On Feb 26, 2025, at 1:26 PM, Sean Turner <sean@sn3rd.com> wrote:
>>>> 
>>>> At IETF 121, the WG discussed “Post-Quantum Hybrid ECDHE-MLKEM Key Agreement for TLSv1.3”; see [0] and [1]. We also had some discussion in an information gathering thread; see [2]. We would like to now determine whether there is support to adopt this I-D. If you support adoption and are willing to review and contribute text, please send a message to the list. If you do not support adoption of this I-D, please send a message to the list and indicate why. This WG adoption call will close at 2359 UTC on 12 March 2025.
>>>> 
>>>> One special note: this adoption call has nothing to do with picking the mandatory-to-implement cipher suites in TLS.
>>>> 
>>>> Thanks,
>>>> Sean & Joe
>>>> 
>>>> [0] Link to I-D: https://datatracker.ietf.org/doc/draft-kwiatkowski-tls-ecdhe-mlkem/
>>>> [1] Link to slides: https://datatracker.ietf.org/meeting/121/materials/slides-121-tls-post-quantum-hybrid-ecdhe-mlkem-key-agreement-for-tlsv13-00
>>>> [2] Link to information gather thread: https://mailarchive.ietf.org/arch/msg/tls/yGZV5dBTcxHJhG-JtfaP6beTd68/
>>> 
>> 
>
>_______________________________________________
>TLS mailing list -- tls@ietf.org
>To unsubscribe send an email to tls-leave@ietf.org