[TLS] Re: WG Adoption Call for ML-KEM Post-Quantum Key Agreement for TLS 1.3

"D. J. Bernstein" <djb@cr.yp.to> Tue, 15 April 2025 19:54 UTC

Return-Path: <djb-dsn2-1406711340.7506@cr.yp.to>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id DCA7F1C7F543 for <tls@mail2.ietf.org>; Tue, 15 Apr 2025 12:54:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -4.197
X-Spam-Level:
X-Spam-Status: No, score=-4.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kAQxpZNlINCu for <tls@mail2.ietf.org>; Tue, 15 Apr 2025 12:54:00 -0700 (PDT)
Received: from salsa.cs.uic.edu (salsa.cs.uic.edu [131.193.32.108]) by mail2.ietf.org (Postfix) with SMTP id 761831C7F53E for <tls@ietf.org>; Tue, 15 Apr 2025 12:54:00 -0700 (PDT)
Received: (qmail 14137 invoked by uid 1010); 15 Apr 2025 19:53:59 -0000
Received: from unknown (unknown) by unknown with QMTP; 15 Apr 2025 19:53:59 -0000
Received: (qmail 229311 invoked by uid 1000); 15 Apr 2025 19:53:51 -0000
Date: Tue, 15 Apr 2025 19:53:51 -0000
Message-ID: <20250415195351.229309.qmail@cr.yp.to>
From: "D. J. Bernstein" <djb@cr.yp.to>
To: tls@ietf.org
Mail-Followup-To: tls@ietf.org
In-Reply-To: <78F26652-C656-450F-A92D-BD53F8E743AD@sn3rd.com>
Message-ID-Hash: CNMNBMY4IWSJ36X5V7KVSTLNKKR2S4YK
X-Message-ID-Hash: CNMNBMY4IWSJ36X5V7KVSTLNKKR2S4YK
X-MailFrom: djb-dsn2-1406711340.7506@cr.yp.to
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: WG Adoption Call for ML-KEM Post-Quantum Key Agreement for TLS 1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/iCPW1FHzdwoYuUztIVfZvDtJYII>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

Sean Turner writes:
> Hi! It looks like we have consensus to adopt this draft as a working
> group item.

Um, what? There were several people (including me) raising objections on
list to basic flaws in this draft, such as (1) the failure to provide an
ECC backup to limit the damage from further security problems in the PQ
layer, (2) the failure to provide an engineering justification for this
option, and (3) the lack of any principles that would justify saying no
to options selected by other governments if this option is allowed.

Your message doesn't explain how you came to the conclusion that there's
consensus. Surely you aren't relying on some tally of positive votes to
ram this document through while ignoring objections; voting isn't how
IETF is supposed to work. So how _did_ you come to this conclusion?

As a procedural matter, this lack of explanation is in violation of
"IETF activities are conducted with extreme transparency, in public
forums". Please rectify this violation immediately. Also, please state
the procedures for appealing your action. Thanks in advance.

---D. J. Bernstein