Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design

Kris Kwiatkowski <kris@amongbytes.com> Fri, 19 May 2023 17:57 UTC

Return-Path: <kris@amongbytes.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E48AFC14CF05 for <tls@ietfa.amsl.com>; Fri, 19 May 2023 10:57:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VXQHHZtmYwX6 for <tls@ietfa.amsl.com>; Fri, 19 May 2023 10:57:20 -0700 (PDT)
Received: from 9.mo579.mail-out.ovh.net (9.mo579.mail-out.ovh.net [46.105.58.100]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF584C14EB1E for <tls@ietf.org>; Fri, 19 May 2023 10:57:19 -0700 (PDT)
Received: from mxplan8.mail.ovh.net (unknown [10.108.4.216]) by mo579.mail-out.ovh.net (Postfix) with ESMTPS id 4E9AB24458; Fri, 19 May 2023 17:57:16 +0000 (UTC)
Received: from amongbytes.com (37.59.142.108) by mxplan8.mail.ovh.net (172.16.2.51) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.23; Fri, 19 May 2023 19:57:11 +0200
Authentication-Results: garm.ovh; auth=pass (GARM-108S0023f461940-a47e-4dae-90f6-fecf4ad5d455, 48FA775B4C8A6D35765F6708408BE87C294B2172) smtp.auth=kris@amongbytes.com
X-OVh-ClientIp: 62.30.61.232
Content-Type: multipart/alternative; boundary="------------I9rsQx0Zb3rv8tLPMEJGHF2j"
Message-ID: <cfe445c5-14f6-0dbe-9b4c-e68c479a1e40@amongbytes.com>
Date: Fri, 19 May 2023 18:57:09 +0100
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.10.1
To: Christopher Wood <caw@heapingbits.net>, "Salz, Rich" <rsalz@akamai.com>
CC: tls@ietf.org
References: <64C8E9BD-C183-4998-9A2A-F6B6EF0C9562@akamai.com> <2D86B93D-9694-4AF3-A5C8-F00477EAC0F0@heapingbits.net>
From: Kris Kwiatkowski <kris@amongbytes.com>
In-Reply-To: <2D86B93D-9694-4AF3-A5C8-F00477EAC0F0@heapingbits.net>
X-Ovh-Tracer-GUID: 569f1374-091b-4efa-a8ed-a8b741eca786
X-Ovh-Tracer-Id: 13292092827432239069
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: -100
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedvhedrfeeihedguddulecutefuodetggdotefrodftvfcurfhrohhfihhlvgemucfqggfjpdevjffgvefmvefgnecuuegrihhlohhuthemucehtddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenucfjughrpegtkfffgggfuffvvehfhfgjsegrtderredtfeejnecuhfhrohhmpefmrhhishcumfifihgrthhkohifshhkihcuoehkrhhishesrghmohhnghgshihtvghsrdgtohhmqeenucggtffrrghtthgvrhhnpeeujeekjeeklefhgfeuleeuleefgeeiueeitdehieehudefleduveeitdduheduhfenucffohhmrghinhepihgrnhgrrdhorhhgnecukfhppedtrddtrddtrddtpdeivddrfedtrdeiuddrvdefvddpfeejrdehledrudegvddruddtkeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphhouhhtpdhhvghlohepmhigphhlrghnkedrmhgrihhlrdhovhhhrdhnvghtpdhinhgvtheptddrtddrtddrtddpmhgrihhlfhhrohhmpehkrhhishesrghmohhnghgshihtvghsrdgtohhmpdhnsggprhgtphhtthhopedupdhrtghpthhtohepthhlshesihgvthhfrdhorhhgpdfovfetjfhoshhtpehmohehjeel
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gsD6zXf9BI5Lhyj86ljWiA6iAgY>
Subject: Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 May 2023 17:57:24 -0000

Hello,

The codepoint for P-256+Kyber768 has been just assigned by IANA. The value is 
0x639A.
Thanks Rich for pointing to the request form.

Kind regards,
Kris

On 18/05/2023 22:00, Christopher Wood wrote:
> Thanks, Rich!
>
>> On May 17, 2023, at 3:44 PM, Salz, Rich <rsalz@akamai.com> wrote:
>>
>> 
>>
>>   * Can we get another code point for P256+Kyber768?
>>
>> Fill out the form at https://www.iana.org/form/protocol-assignment  Or send 
>> email to tls-reg-review@iana.org and copy iana-prot-param@iana.org There is 
>> no requirement that your draft be a WG document, although some might prefer it.
>>