[TLS] Re: I-D Action: draft-kwiatkowski-tls-ecdhe-mlkem-03.txt

Bas Westerbaan <bas@cloudflare.com> Tue, 18 March 2025 14:44 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id D15F3DF8390 for <tls@mail2.ietf.org>; Tue, 18 Mar 2025 07:44:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (2048-bit key) header.d=cloudflare.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id APAYxfbK7RvI for <tls@mail2.ietf.org>; Tue, 18 Mar 2025 07:44:54 -0700 (PDT)
Received: from mail-yw1-x1136.google.com (mail-yw1-x1136.google.com [IPv6:2607:f8b0:4864:20::1136]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 58D0EDF8389 for <tls@ietf.org>; Tue, 18 Mar 2025 07:44:54 -0700 (PDT)
Received: by mail-yw1-x1136.google.com with SMTP id 00721157ae682-6fed0620395so51169857b3.3 for <tls@ietf.org>; Tue, 18 Mar 2025 07:44:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google09082023; t=1742309094; x=1742913894; darn=ietf.org; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=TnfZf+JDgQAanTcJoAox2HR+JTAUTf9/EggQwD8Gk6E=; b=aWs2zn7ZByTBPUGjHzhiwBsHDQfPSnR/haQ+KUFOj0vDzsGBnyCu17Q5VAa0wKanvE AYQxbinDm7xBoACf4MCR8hbjmsRdvwMSkaTr7vjceCI4pN+lZ4bC81diETQGrkQT0GB+ WLhfrMkkhxrdTIMh3EHb82hEGUhu0HqUqoHIPu0EaLP84j/zcDvNGlxEZjBu77RJXRte TKfdq7cfsd9mv1+q+h2DBoyFAl5geQ7xbFDFi3tsLmg0MwNpJcnlVYASSNFnDvZ3nFrH 0trDC6gv7p0tJQUb6SaTGIvI14cXKUEO85FwSc+T1vqucaWWPEOGsXv4AVUoT42rU0j6 6c/g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1742309094; x=1742913894; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=TnfZf+JDgQAanTcJoAox2HR+JTAUTf9/EggQwD8Gk6E=; b=uNBIJVlUE6MrfVrCfpTsDlzYatqCm4oeavM8Kyvh6ZoXRKz8WrOd84LB6R1lme6EAB j44PpyQwjD4/p5WAPIJQuV65b5S/hsP7DY7H0vAP8q1keUMswsyRFVsxlTvOOCZPQbhY SJ9NC3WaRHRm8+w1X9xSc1HpTZljexVYKx5dLylnhnyTgh3sqLlMOmhZiOJtOxfbNRk2 vxjmrfP0/MuTwd0FCxuGUHBVyk5BKVmyEteS+do5svCYkH3VFoJDfiTV7zoN9n2RaeCE Sd1vrZpttAXdzYa4+NvdE15RDNBCLnyrCbWhkvaxUgKIkZ+JcJ4xT5cVjpD15EwgdWjV OhYA==
X-Gm-Message-State: AOJu0Yyflv8FljHD9iEFP1D8/SEda+fs3i6ZglZ43eqPME7RfEYauQh5 3ihz5pK65r2nWtwAXtFRCil5phOuWXY2xFCmlQhSXp11w1c6yCcwnAfZmbec4sBcHiGiunRqEvO b832XKPndMTkhxrqKTvsf50pDs/qX9OY5b51WJ8/UErkKSDjkQ0jYnA==
X-Gm-Gg: ASbGncu5ro8XautEK77wqiY0I127YH1f9Z9zfC4fXp0Zq7ASUFOyZ8BqQtE9eTDRRmk XV94Tj5JbUVURJ69OPjZWP3B1+akvwLwOPUhlrceIacq7PbCzHfzXndF4w1v+OgKAWdNqiOOCFW HD1+HyvH7zjpDsME/AMHVjAMnvtCuU4MJzxJq+qJNCqhUV4DDjKPGlGGI=
X-Google-Smtp-Source: AGHT+IGe2mIXn6ZhE1x7WfVGx9NMU5G1AuFf1QgED4WNkEslK/XmFNdHLahx+xr62/kKxeWnAqQ0v4Hr0vFSDcTPXa4=
X-Received: by 2002:a05:690c:45c3:b0:6f9:e609:6a4b with SMTP id 00721157ae682-6ff45ff587fmr205799277b3.23.1742309093617; Tue, 18 Mar 2025 07:44:53 -0700 (PDT)
MIME-Version: 1.0
References: <GVXPR07MB9678E29CF1D00E59164EB89089D72@GVXPR07MB9678.eurprd07.prod.outlook.com> <85F8F286-84E1-4570-8248-7C9A17F68E34@amongbytes.com> <Z9luzuI4d1xIgxon@chardros.imrryr.org>
In-Reply-To: <Z9luzuI4d1xIgxon@chardros.imrryr.org>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Tue, 18 Mar 2025 15:44:42 +0100
X-Gm-Features: AQ5f1JquiAtfzCaQl-7Qg95SlMPsH3YnP_1odovUKSqM71jCLl2wWkBburclwmU
Message-ID: <CAMjbhoVkLpZioLA8fB69rd70HuGcaXXSPUmku8mo9Z3r=4iDwg@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000009da91406309ef223"
Message-ID-Hash: 4EYINY3X32VNIMV6STH2W6QBDS333RYF
X-Message-ID-Hash: 4EYINY3X32VNIMV6STH2W6QBDS333RYF
X-MailFrom: bas@cloudflare.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: I-D Action: draft-kwiatkowski-tls-ecdhe-mlkem-03.txt
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/n10vg-cYq4K65AxTPcqdu_bpRZk>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

I support prohibiting key reuse, and a quick search shows several threads
where this has been discussed before.

But concerning the issue at hand, I would love to hear about the
application where amortization is worthwhile.

It puzzles me that this is worthwhile. The thing is that ML-KEM keygen is
very fast. On my old i7 laptop it's 18k cycles. That's faster than
encapsulation (22kC) and decapsulation (22kC). This is not the whole
picture even, as a typical TLS implementation will keep the matrix A around
so that decapsulation does not have to recompute it. That reduces
decapsulation to about 8kC.

Are you perhaps generating ML-KEM private keys in a separate chip or HSM?

Best,

 Bas

On Tue, Mar 18, 2025 at 2:08 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Tue, Mar 18, 2025 at 05:30:36PM +0700, Kris Kwiatkowski wrote:
>
> > Thanks for reporting that (again). Indeed, I was hoping this text
> > could be added to draft-ietf-tls-hybrid-design.
> >
> > Please, let me know if this text properly addresses your concern:
> >
> https://github.com/post-quantum-cryptography/draft-kwiatkowski-tls-ecdhe-mlkem/pull/35
>
> I know that John has been quite vocal on this point, but does it actualy
> reflect WG rough consensus?  In
>
>
> https://github.com/post-quantum-cryptography/draft-kwiatkowski-tls-ecdhe-mlkem/pull/35#discussion_r2000985130
>
> I ask:
>
>     Why not document the pros/cons and let implementations decide?  Some
>     clients (server-to-server routine traffic) have no reason to, and
>     get no benefit if they do, avoid session linking.  Why shouldn't
>     they amortise the cost of key generation via reuse of ML-KEM
>     ephemeral keys?
>
> --
>     VIktor.
>
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-leave@ietf.org
>