Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design

Watson Ladd <watsonbladd@gmail.com> Thu, 11 May 2023 14:33 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71569C169529 for <tls@ietfa.amsl.com>; Thu, 11 May 2023 07:33:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.093
X-Spam-Level:
X-Spam-Status: No, score=-2.093 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pwIEDKj9NjR4 for <tls@ietfa.amsl.com>; Thu, 11 May 2023 07:33:20 -0700 (PDT)
Received: from mail-oi1-x235.google.com (mail-oi1-x235.google.com [IPv6:2607:f8b0:4864:20::235]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 741BEC05DDF6 for <tls@ietf.org>; Thu, 11 May 2023 07:33:16 -0700 (PDT)
Received: by mail-oi1-x235.google.com with SMTP id 5614622812f47-392116b8f31so2777567b6e.2 for <tls@ietf.org>; Thu, 11 May 2023 07:33:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1683815595; x=1686407595; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=4+ziWpZ8FyGVms4URJwVR3VK/iDeV1tiIBGCMZvdIRQ=; b=MYtyUavO4V+CbcZkZfE8W+qKXoKOHK3TogDPeL0FP7L3CwGY7wG/RrcahXwmh+2HLQ vwhXI3BZC8mDKl/UOASOWg9q10z9J6b7wVkjn3Z4FuafTxxIC3ukUubGYFexaKnd4U9e zx/MSZARucNFfhu3y124ic32vvvs9t/+cAzTVSIrfOE0f+1QLVnfLQEbvq61wUP5WvLs nVWXpY/7lrfcIOxMqnDshOaKVYTb7y/HB3FwRjLokioe+pAtfJvojkJY93ie5Pe5LY5s DhDP/C+PBVnUz+0G8kpenYAKmxKZypqWK5oOdpwtZPGcIMef1Zw7LQ2SEfjFMNvw70LO x/mw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1683815595; x=1686407595; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=4+ziWpZ8FyGVms4URJwVR3VK/iDeV1tiIBGCMZvdIRQ=; b=ULO3xDTF2nexJpekc+/NsWoNiSz9WtM28pEhBRDVVdDCpF+S8YHdUjpTuJAC186BFB YG5TXoj0ju6SiIeA05/3aOqLR3NpSh/p9imTGMvs8bZmVIBBIOkWqgoGJtFhuNbxZmKq RxVvI8ELeVuSrD+uv63ngI72TgFdKAksJ+LUtNtPJ7G05t5uU3GdJChLblm4I6VpAYMC SDwEzBMroM0vqLp+kEYUDAt/HPOz5ujjGKPFEnLM+YJKIW0AiHYsykeFP5b6AB5Kj/dH fjSCpzdklCZcGYixm410jcYni7oDw+9Di/gipkxR6Qk/0GOIg9/GI3HsiJAb+MKYQC3A v8Iw==
X-Gm-Message-State: AC+VfDwZ2T0eHLW/+x26edRc2hQxwovKakYTCqNckgIsCazMUGJwKYyR Ys1JMFLOrJ+BA7v//HWIGV61WKQnNEpUZa6Yg5F862Ko
X-Google-Smtp-Source: ACHHUZ7sNbbQ3rEhc463KnqycGNiEgRyLcz8D/OCiOputCVM9fMouM0nF+UWGKMZ3Yyic3zC9BXCEhS8QeG+bpt6/j4=
X-Received: by 2002:a54:4810:0:b0:394:5621:c0ec with SMTP id j16-20020a544810000000b003945621c0ecmr923061oij.41.1683815595072; Thu, 11 May 2023 07:33:15 -0700 (PDT)
MIME-Version: 1.0
References: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net> <C446C65E-924F-4927-BF53-E0B13EFC4930@heapingbits.net> <CAMjbhoXYiX2AP9w6JvCRuhPSvuEEWjBbLJhwVAKZhOByOnfeXw@mail.gmail.com> <920f6d11f8994141a9fba472236e2988@amazon.com>
In-Reply-To: <920f6d11f8994141a9fba472236e2988@amazon.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Thu, 11 May 2023 07:33:05 -0700
Message-ID: <CACsn0cmiahzVtPP9vCxjd7mCDisdbz4Eh2+SJboJkZf0=fHJcg@mail.gmail.com>
To: "Kampanakis, Panos" <kpanos=40amazon.com@dmarc.ietf.org>
Cc: Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org>, Christopher Wood <caw@heapingbits.net>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006962c605fb6bded1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fDZU94syRpeNi_aMa_TYZu0RAts>
Subject: Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 May 2023 14:33:24 -0000

On Thu, May 11, 2023, 7:17 AM Kampanakis, Panos <kpanos=
40amazon.com@dmarc.ietf.org> wrote:

> Great!
>
> So to clarify, when Kyber gets ratified as MLWE_KEM or something like
> that, will we still be using 0x6399 in the keyshare when we are
> negotiating? Or is  0x6399 just a temporary codepoint for Kyber768 Round 3
> combined with X25519?
>

We cannot change the meaning of these codepoints without pain and suffering
and broken connections.

>
>
>
>
> *From:* TLS <tls-bounces@ietf.org> *On Behalf Of * Bas Westerbaan
> *Sent:* Wednesday, May 10, 2023 3:09 PM
> *To:* Christopher Wood <caw@heapingbits.net>
> *Cc:* tls@ietf.org
> *Subject:* RE: [EXTERNAL][TLS] Consensus call on codepoint strategy for
> draft-ietf-tls-hybrid-design
>
>
>
> *CAUTION*: This email originated from outside of the organization. Do not
> click links or open attachments unless you can confirm the sender and know
> the content is safe.
>
>
>
> FYI IANA has added the following entry to the TLS Supported Groups
> registry:
>
>
> Value: 25497
> Description: X25519Kyber768Draft00
> DTLS-OK: Y
> Recommended: N
> Reference: [draft-tls-westerbaan-xyber768d00-02]
> Comment: Pre-standards version of Kyber768
>
> Please see
> https://www.iana.org/assignments/tls-parameters
>
>
>
> On Mon, May 1, 2023 at 11:59 AM Christopher Wood <caw@heapingbits.net>
> wrote:
>
> It looks like we have consensus for this strategy. We’ll work to remove
> codepoints from draft-ietf-tls-hybrid-design and then get experimental
> codepoints allocated based on draft-tls-westerbaan-xyber768d00.
>
> Best,
> Chris, for the chairs
>
> > On Mar 28, 2023, at 9:49 PM, Christopher Wood <caw@heapingbits.net>
> wrote:
> >
> > As discussed during yesterday's meeting, we would like to assess
> consensus for moving draft-ietf-tls-hybrid-design forward with the
> following strategy for allocating codepoints we can use in deployments.
> >
> > 1. Remove codepoints from draft-ietf-tls-hybrid-design and advance this
> document through the process towards publication.
> > 2. Write a simple -00 draft that specifies the target variant of
> X25519+Kyber768 with a codepoint from the standard ranges. (Bas helpfully
> did this for us already [1].) Once this is complete, request a codepoint
> from IANA using the standard procedure.
> >
> > The intent of this proposal is to get us a codepoint that we can deploy
> today without putting a "draft codepoint" in an eventual RFC.
> >
> > Please let us know if you support this proposal by April 18, 2023.
> Assuming there is rough consensus, we will move forward with this proposal.
> >
> > Best,
> > Chris, Joe, and Sean
> >
> > [1]
> https://datatracker.ietf.org/doc/html/draft-tls-westerbaan-xyber768d00-00
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>