Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design

Bas Westerbaan <bas@cloudflare.com> Fri, 31 March 2023 23:56 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D44DAC151555 for <tls@ietfa.amsl.com>; Fri, 31 Mar 2023 16:56:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nxCqs23iv9Db for <tls@ietfa.amsl.com>; Fri, 31 Mar 2023 16:56:35 -0700 (PDT)
Received: from mail-yb1-xb2f.google.com (mail-yb1-xb2f.google.com [IPv6:2607:f8b0:4864:20::b2f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24B7AC151524 for <TLS@ietf.org>; Fri, 31 Mar 2023 16:56:35 -0700 (PDT)
Received: by mail-yb1-xb2f.google.com with SMTP id i6so29244247ybu.8 for <TLS@ietf.org>; Fri, 31 Mar 2023 16:56:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; t=1680306994; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=208cG92/ZeqhNDdGiW810eiXX23A0d94eR8XYwSm+b8=; b=WYvBK2by7siZyPSmPp5NsrgUZSUqNDCNGmqDkF/MuD5oMgrVjMBavytGhr3SB8dDEB kX6QnHGysrm4V6I901QMS9IWa+MmiOdHIQn70Zc5OfCMIZVwfQ8SuAHQdcujd6KNCj77 gRAmh58ecvuiVZT4EQSkGZQ8HFtzk+x79RkVA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1680306994; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=208cG92/ZeqhNDdGiW810eiXX23A0d94eR8XYwSm+b8=; b=iReUp4T/tzIa1p+2lXLpqjwxiXHXd7zRzJ86hVaxVTxuYqbSZS2u//nPxvj69AJGJR D7/rYy6cmqSJxqmM5nMNFlQ29BrBjDq5d0L7HrirjFTvkToBiUpnksclBj1GGBTz+s0z eSsAPAgRlXNxRQskn0Jdn9XfpAJCvlq0vQQ185daDr3yFJbGuJsWPuTCrcv63RGS71NR MqvaFwKYjlfUrj/nlgAkiyEDMLa6HrLt0P050ZOzkdbWcPbM0Z3VntBD+bz60ad8GCMg DQN4bhHH92L3XjB2HL9DV8gT8/sVJcQVr+93Hz/NpXDmBEhvg6FzZv5ho2KW81aOqG4W RqpA==
X-Gm-Message-State: AAQBX9d5ilGjw1F9Hv24jks/R2iyDc8S7m2yHdn4yLUe1FyvuBIYbGr0 SFo0d1SvYuxImitpRG7loUs4OO5YVzlTQ7A6mutU8KgymNf+zNMmCo8=
X-Google-Smtp-Source: AKy350bhqWmzpu+7i2nefXJn5ILGVEh1Q5HUYvSBYDuYZCk/LmsPTBqV283V30X3RJTcSwoyH3ozQG80UzsxEMngips=
X-Received: by 2002:a25:d7ce:0:b0:b7d:e643:d3c3 with SMTP id o197-20020a25d7ce000000b00b7de643d3c3mr9257763ybg.8.1680306994227; Fri, 31 Mar 2023 16:56:34 -0700 (PDT)
MIME-Version: 1.0
References: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net> <ZCUn1XDExUwMz0YC@LK-Perkele-VII2.locald>
In-Reply-To: <ZCUn1XDExUwMz0YC@LK-Perkele-VII2.locald>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Sat, 01 Apr 2023 01:56:23 +0200
Message-ID: <CAMjbhoUGDUbUdZ3yNB6mEn0Ztm9-TLW21WUPrn=g2Mw_bz_Row@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000081b94e05f83af5ef"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/h3btVLvjkSsPOBzye3ECCu471xQ>
Subject: Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Mar 2023 23:56:38 -0000

>
> The draft draft-tls-westerbaan-xyber768d00-00 references
> draft-cfrg-schwabe-kyber-01, which has a number of annoying mistakes,
> since fixed in editor's copy.
>
> And then, the correct reference for X25519 is probably RFC7748 instead
> of RFC8037...
>
>
> Really quick and dirty way to fix this would be to publish editor's
> copy as draft-cfrg-schwabe-kyber-02 (or if CFRG adapts quickly, the
> RG-00), and then publish draft-tls-westerbaan-xyber768d00-01, fixing
> the references.
>

Thanks, done. Posted -02 of both the Kyber and Xyber drafts.

Best,

 Bas