[TLS] Re: WG Adoption Call for ML-KEM Post-Quantum Key Agreement for TLS 1.3

Nico Williams <nico@cryptonector.com> Wed, 16 April 2025 04:12 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id A55981CC27AB for <tls@mail2.ietf.org>; Tue, 15 Apr 2025 21:12:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (2048-bit key) header.d=cryptonector.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wwY2JVi1HVfo for <tls@mail2.ietf.org>; Tue, 15 Apr 2025 21:12:31 -0700 (PDT)
Received: from fennec.ash.relay.mailchannels.net (fennec.ash.relay.mailchannels.net [23.83.222.58]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 741D41CC27A3 for <tls@ietf.org>; Tue, 15 Apr 2025 21:12:31 -0700 (PDT)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 4F39F782779; Wed, 16 Apr 2025 04:12:30 +0000 (UTC)
Received: from pdx1-sub0-mail-a294.dreamhost.com (100-99-49-143.trex-nlb.outbound.svc.cluster.local [100.99.49.143]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id DAF8278295D; Wed, 16 Apr 2025 04:12:29 +0000 (UTC)
ARC-Seal: i=1; s=arc-2022; d=mailchannels.net; t=1744776749; a=rsa-sha256; cv=none; b=PO+IzjQos7ZDbHV6V2ENQD6iFx7j02Vin0t1WQ6q4CsLWos1Id7OHoMNOUt/VqigxzVRAa BLIapsMXvu2Ia5OCyklWtohPiRVY4akv2L5idqlCnxtbAeW+2tEwyZi5EpCf2Y6J1yyGPF RT61B+Qohdli+Z3o8gQ2MwDr39dUhqQAYw2s8Rf1bHklg6FChFVoBHsVkKSwGjnF9KBquV ae5XeSIDjovYgNVyvtTozpBcKFZJsB0CRdtVcas8zQ71ql/AxhwSA4lA9UG98Q7HSgIc5z U6LLUOuKJzcwKOxgom3yxn6X5T7sK4S6C+0xiP75/6q0dlmVXIvrhRlu93G9Fw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=mailchannels.net; s=arc-2022; t=1744776749; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=iPAoYD2J49kCxKnSGMVcIftwXFJH5PZN3p40A1D9FJI=; b=HggYy2sCkfi5h1m1KOw9rQCY71PGVR+offTFxfhkIWSXMJ1oPmaiTN1jHuesyeklb9J4Tm b4hmM+EF0J7TIEapXSJuX2HSk4CI8iIa2102IGIabwF6OAUqGg6E03Zqv3AizJdSyO9HgJ Ug67ZGrqFaah5pqmGG/taOkVznLx9JDmTp71ykqlB442tp3mS/3Ks8cSIeE3BZHV9xnvgx MoOmKhnRSvmlW7Xrf7/53r2PnX104s89E1KWHjhvEJsfVkp+ZyqWZ/KcBlOidnhSGhHZW9 u2ct5JtB8pnrhxdFwHkvhzQqsJh+WmEbMAJ4MxH6FFPHgzQkHYBT2INYOW/j+g==
ARC-Authentication-Results: i=1; rspamd-66f96cc86b-cp7nh; auth=pass smtp.auth=dreamhost smtp.mailfrom=nico@cryptonector.com
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Celery-Well-Made: 159644567c1f6318_1744776750144_2419737466
X-MC-Loop-Signature: 1744776750144:4033253133
X-MC-Ingress-Time: 1744776750144
Received: from pdx1-sub0-mail-a294.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384) by 100.99.49.143 (trex/7.0.3); Wed, 16 Apr 2025 04:12:30 +0000
Received: from ubby (syn-075-081-095-064.res.spectrum.com [75.81.95.64]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a294.dreamhost.com (Postfix) with ESMTPSA id 4Zcng10h30zVH; Tue, 15 Apr 2025 21:12:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cryptonector.com; s=dreamhost; t=1744776749; bh=iPAoYD2J49kCxKnSGMVcIftwXFJH5PZN3p40A1D9FJI=; h=Date:From:To:Cc:Subject:Content-Type:Content-Transfer-Encoding; b=fa1gyj8YvMAZHPNJiyBm0E/bxIHa53ja0uqU91YC+T2qvFPjZB1GgQE0gwGLegKPM vKzsIsthIzrRrEVzs1Jcfa8RRpKRAjpaFxM4Z3kd+mYjhg8ix1dG/P9xeZZm8FnRoQ uduMFwpmiMf3YR5tDuSPb89qUCcpUoDGUgqHlnGjGYa5NSY+9LVDmaoJSUXNfSmUTR g/C273KJXGR9juwFYO/uIc9LldqmbQrqd5jvqsY68Yeu33jy0yvOyx1iWYX4sO0W+R GiX2fsCEp08owp++1MIRj+QB42slmcx2WsD4JruUqV4b3UmRjILL0Q0otMN8dvYHY3 JotlVZQ4IdjsA==
Date: Tue, 15 Apr 2025 23:12:26 -0500
From: Nico Williams <nico@cryptonector.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Message-ID: <Z/8uKtdjXys6TOcH@ubby>
References: <582917A1-F936-4A15-AE9D-342076605BE7@sn3rd.com> <F347DA21-EB06-4FBF-B357-871A0FFA8DB1@sn3rd.com> <Z/7lbXqb8QHruMS2@akamai.com> <05bd6aa6-4b41-4bdc-8875-d380924031cf@cs.tcd.ie> <IA1PR17MB6421EBF2FDA5B4395C92D6D3CDBD2@IA1PR17MB6421.namprd17.prod.outlook.com> <73c3de1d-a9ee-43ee-8a71-ac1fe28ca467@cs.tcd.ie> <IA1PR17MB6421FCBACFA92AF01342D2FDCDBD2@IA1PR17MB6421.namprd17.prod.outlook.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <IA1PR17MB6421FCBACFA92AF01342D2FDCDBD2@IA1PR17MB6421.namprd17.prod.outlook.com>
Message-ID-Hash: V2SVAJWD5KSU5PMV2PD46XU2Z3NPFDXM
X-Message-ID-Hash: V2SVAJWD5KSU5PMV2PD46XU2Z3NPFDXM
X-MailFrom: nico@cryptonector.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: TLS List <tls@ietf.org>
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: WG Adoption Call for ML-KEM Post-Quantum Key Agreement for TLS 1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hzf6zIVITaOxoMzPBM1Fns-XvDg>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

On Wed, Apr 16, 2025 at 02:15:03AM +0000, Salz, Rich wrote:
> > If "move to PQ" meant no hybrid stuff for TLS, I'd really wonder why. 
> 
> That’s easy to answer: “many of our members have very
> hardware-constrained PoS devices.” Is that okay? 

It might be possible to design the key exchange such that the hardware
need not hold both PQ and ECC keys in memory at once, just one one set +
one KDF output at most.  That would not be unreasonable.  For example, a
current TPM might not have enough memory for PQ, but if it did then it
would almost certainly have enough memory for holding a KDF output in
addition.  And if a current TPM did not have enough memory for PQ (and I
assume current TPMs don't) then you'd need a new TPM and we could ensure
that they do have enough memory for holding a KDF output.

Nico
--