Re: [TLS] ML-KEM key agreement for TLS 1.3

Deirdre Connolly <durumcrustulum@gmail.com> Thu, 07 March 2024 04:16 UTC

Return-Path: <neried7@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2277FC14F61D for <tls@ietfa.amsl.com>; Wed, 6 Mar 2024 20:16:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.854
X-Spam-Level:
X-Spam-Status: No, score=-1.854 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QrySu__5p90O for <tls@ietfa.amsl.com>; Wed, 6 Mar 2024 20:16:00 -0800 (PST)
Received: from mail-ed1-x532.google.com (mail-ed1-x532.google.com [IPv6:2a00:1450:4864:20::532]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F07A0C14F5E4 for <tls@ietf.org>; Wed, 6 Mar 2024 20:16:00 -0800 (PST)
Received: by mail-ed1-x532.google.com with SMTP id 4fb4d7f45d1cf-563c595f968so529005a12.0 for <tls@ietf.org>; Wed, 06 Mar 2024 20:16:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1709784959; x=1710389759; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=+OXslND1dShF+BaJKnhkKtJ0hH3p6QmaO64QbyTI0Rg=; b=Yl6cukdJuAKUCeg5jr2b78HqgGCwVGaWZ8xewp4SORp5UXcwg65CgVlYItHmFTONLC LYc3XdSGDON6mrYN6GUr5uSfos6+2zFzXxyDPVErOe93HJR4CbADtGE3By3qebUYxEF0 sXfvnADUWghR5juwt85yi58FItOxh7P/WzzZCf6K6t4sasVEPzzPfPoFEzPGEWepgyR7 MX2kQnxcKBZ+VeXgdPZaGA0ArRtH0oXy+9UiBzLjBDNhfhq4dOoNJ0JN6cI5vJHBhATv Grw68lawxkfnJpLaOGtKOjdL3KSowo6YkJ3K3Q7U8jZMNJd1pjpLrW716XsCZiyKsd6y OR9g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1709784959; x=1710389759; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=+OXslND1dShF+BaJKnhkKtJ0hH3p6QmaO64QbyTI0Rg=; b=chO1a05XgMV9KZne+JZSDanuGvVdG93KSm36nYNVyaD8lGgVGOgOpfH97PpL501cuU OMoPaoyMp3UjfD6XcsGESTjEpAPEhg1BxUsdO2mKRDGSJluuHADPigUsEPSJh0+jyrId Qy3X2Py+DRexdEf+/7J4diOm2kVl2irNJdO6FI/0XJO0mDCNHRrs1g2pjEPgy99JU5wh HVPJZF7SV6c3WHOYhIuk2S/zHeC8zndmNP52xzo0yUJ9NNowhK6S3LQiKoMLpLRKnqHD eDmNFrDue8LWAED4RqqZ+pVYf3fZ8/Kt3Go74tsG/+U1iYZMQDqWoLDIufzhWl37FGyh e2Rw==
X-Gm-Message-State: AOJu0YxIZJg5gYJATwBF6igy7S6tVgH08EsByXztFkuyNb5AEBhZnwIf 6o8EzuIGjMTudMH3a3JOGzCuR9H2B0A2DqPC+YcQ6ji+G8hbyEopbBi1OeYAQznp62eRjMt5Ch7 sBzdJd3wl5+HwI1Avf+/JgcGb3u4=
X-Google-Smtp-Source: AGHT+IF43Ud5Z/kmrtDUh8GtLJGV/HRivDBLwbU+DlRk4tG86xyV14boC4dq8gSqsZIs7C9yqizyzgS2+MlPcNMHPsw=
X-Received: by 2002:a50:aadb:0:b0:568:17c0:54dd with SMTP id r27-20020a50aadb000000b0056817c054ddmr389892edc.35.1709784958364; Wed, 06 Mar 2024 20:15:58 -0800 (PST)
MIME-Version: 1.0
References: <CAFR824wL3sZKoD6OzVpOi8=HZ+aFjqVi4L8UsF8b0p18KOEqVA@mail.gmail.com> <CAMjbhoWKke7Z41zi6tTqqpW=XFB8cgW6VfwrTECtw2tcdJPpMA@mail.gmail.com>
In-Reply-To: <CAMjbhoWKke7Z41zi6tTqqpW=XFB8cgW6VfwrTECtw2tcdJPpMA@mail.gmail.com>
From: Deirdre Connolly <durumcrustulum@gmail.com>
Date: Wed, 06 Mar 2024 23:15:47 -0500
Message-ID: <CAFR824zpANn06Js2z74O85m64W9LeDiiLTgHj6JLGUBwVhu1Jw@mail.gmail.com>
To: Bas Westerbaan <bas@cloudflare.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000015f36d06130a556a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ln2YxTEAOZ9dQyBVmFQbLm9TRnQ>
Subject: Re: [TLS] ML-KEM key agreement for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Mar 2024 04:16:03 -0000

No objection there 👍

On Wed, Mar 6, 2024, 11:10 PM Bas Westerbaan <bas@cloudflare.com> wrote:

> Back to the topic at hand. I think it'd very bad if we'd have a codepoint
> for pure ML-KEM before we have a codepoint for an ML-KEM hybrid. Process
> wise, I think that's up to the designated experts of the IANA registry.
>
> Best,
>
>  Bas
>
>
> On Wed, Mar 6, 2024 at 3:16 AM Deirdre Connolly <durumcrustulum@gmail.com>
> wrote:
>
>> I have uploaded a preliminary version of ML-KEM for TLS 1.3
>> <https://datatracker.ietf.org/doc/draft-connolly-tls-mlkem-key-agreement/>
>> and have a more fleshed out
>> <https://github.com/dconnolly/draft-tls-mlkem-key-agreement> version to
>> be uploaded when datatracker opens. It is a straightforward new
>> `NamedGroup` to support key agreement via ML-KEM-768 or ML-KEM-1024, in a
>> very similar style to -hybrid-design
>> <https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/>.
>>
>> It will be nice to have pure-PQ options (that are FIPS / CNSA 2.0
>> compatible) ready to go when users are ready to use them.
>>
>> Cheers,
>> Deirdre
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>