Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design

Loganaden Velvindron <loganaden@gmail.com> Wed, 29 March 2023 05:54 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7C70C15C2AF for <tls@ietfa.amsl.com>; Tue, 28 Mar 2023 22:54:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2C2qM7TaZ7Vn for <tls@ietfa.amsl.com>; Tue, 28 Mar 2023 22:54:26 -0700 (PDT)
Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [IPv6:2a00:1450:4864:20::232]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26C6FC15C2AC for <TLS@ietf.org>; Tue, 28 Mar 2023 22:54:26 -0700 (PDT)
Received: by mail-lj1-x232.google.com with SMTP id e21so14902082ljn.7 for <TLS@ietf.org>; Tue, 28 Mar 2023 22:54:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; t=1680069264; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=5DXhMzfOT7Iw1wZ3hnSQFr/y0loD4VEnE8TG5lnjAtY=; b=Mf+WiB8j65Lp/0io8FnE79GcMlZflw+f5Pp0R16cTnrEAHouTd5/rBXMJhhHAEUtsu uo/JLmeSYkHXMTFC/xLz221Xmfhbz7QmTBM59zYTzZ9/gnpuMQ9xamAiEfn0/KmRxt0N wLqBTNf0tAud+M4Y/TK3K/FYbKICLEuTfRG5globz2ISZpMQMMo/abJAmbyuEX8JEMUg wAolAdq8li16USilQqjM/YSP/pCSnnEM3ZMGesYw0hDXETQIhHUAER95nRrTAB6gtYvt m1sZLI6sixHKiY00BQML+WuvFSBzAo+HAvwdSNkHKOE8j8pVYutYyDX0/IVvVYJ9iOuX A1tQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1680069264; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=5DXhMzfOT7Iw1wZ3hnSQFr/y0loD4VEnE8TG5lnjAtY=; b=E/SzbA3l4IgcNSPYiJdFXnMw5o05xu/vC75xv1GBrm0lBh3OlErRCE2KQ1LIi3J5fG S4LnvILKEdLWx7ZV85xjB2k0f2All+N8JHdJXzSK2ojKc9EBI0dAhjOwTSF7Ut8WQDI0 TCGdUYWQFgvthqrb3hrNTJTuSyV9pgOcxeZtK/V0c442l8tjKqjlw0bLtMCm0XVnsniC tzwBHwCc98ywLlKM/5pMY4NXJ3oKJLahOfbJZCWGBK3OPzSPRepla5dXFaIL/oid5m98 EpNDonV7eE9M+ddUy0kO9peWyVH4dM0ofPYAHPYLa3XK1l9PaQ4NwN7dJkHFzacUfrtG KKcQ==
X-Gm-Message-State: AAQBX9fyvKZDL/FiZgdweJAnIEemuO9dhfo/hzUiX9ipmNTl+ZWLEJn0 wIWvNZxBN2xKxt68qW+5oghA4kVG9NRMtjdU6L1GrwyvuLo=
X-Google-Smtp-Source: AKy350Y4PAjtinMH3xEHrHPi2gP/wVvDk4ag3R3dsQCbuYlr7xA4gffpd3uxd5CJoeF7QSsj1lPE9h1x0ooJaPkxQVk=
X-Received: by 2002:a2e:6a12:0:b0:29a:9053:ed22 with SMTP id f18-20020a2e6a12000000b0029a9053ed22mr5566383ljc.7.1680069264179; Tue, 28 Mar 2023 22:54:24 -0700 (PDT)
MIME-Version: 1.0
References: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net>
In-Reply-To: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Wed, 29 Mar 2023 09:54:12 +0400
Message-ID: <CAOp4FwTOB1hzNdgm7XPu=oGBSdXfgQ=yfEY+yqL68ZD-mCZXew@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mqRpWosb72qlAdxCs6Y1LAUYX2U>
Subject: Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Mar 2023 05:54:26 -0000

I hope this moves forward.

On Wed, 29 Mar 2023 at 05:50, Christopher Wood <caw@heapingbits.net> wrote:
>
> As discussed during yesterday's meeting, we would like to assess consensus for moving draft-ietf-tls-hybrid-design forward with the following strategy for allocating codepoints we can use in deployments.
>
> 1. Remove codepoints from draft-ietf-tls-hybrid-design and advance this document through the process towards publication.
> 2. Write a simple -00 draft that specifies the target variant of X25519+Kyber768 with a codepoint from the standard ranges. (Bas helpfully did this for us already [1].) Once this is complete, request a codepoint from IANA using the standard procedure.
>
> The intent of this proposal is to get us a codepoint that we can deploy today without putting a "draft codepoint" in an eventual RFC.
>
> Please let us know if you support this proposal by April 18, 2023. Assuming there is rough consensus, we will move forward with this proposal.
>
> Best,
> Chris, Joe, and Sean
>
> [1] https://datatracker.ietf.org/doc/html/draft-tls-westerbaan-xyber768d00-00
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls