[TLS] Re: Working Group Last Call for Post-quantum Hybrid ECDHE-MLKEM Key Agreement for TLSv1.3

Watson Ladd <watsonbladd@gmail.com> Tue, 07 October 2025 18:43 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 88F186ED8613 for <tls@mail2.ietf.org>; Tue, 7 Oct 2025 11:43:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RmGkCjjNYMWs for <tls@mail2.ietf.org>; Tue, 7 Oct 2025 11:43:07 -0700 (PDT)
Received: from mail-wr1-x42b.google.com (mail-wr1-x42b.google.com [IPv6:2a00:1450:4864:20::42b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 61F436ED6C90 for <tls@ietf.org>; Tue, 7 Oct 2025 11:35:05 -0700 (PDT)
Received: by mail-wr1-x42b.google.com with SMTP id ffacd0b85a97d-3ee1381b835so5669372f8f.1 for <tls@ietf.org>; Tue, 07 Oct 2025 11:35:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1759862104; x=1760466904; darn=ietf.org; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=QF6I9FemnWvhLG5UtPY6niLHZ8mcC70a+4llR5/lhJ8=; b=I6/d93RSATiNOMyAN+0k4xoyf6oXTM3+46zsy3EbHkYCGhjXW+yhRYPNqJQGxsLlpj F59LFY7nXXdAgkncQuBUxve+gYsYhzTMRun0pKzajcNss8tJBNpPyHNfR7pxT/GwfPhW OeQEpSOnypuhAgbpViQ1Zsaw7ESz22oyupXIoVTp2jpHbx11b1nAA5kzWAoGfFJXPzpV GuD5RSw8BM9WwZOTXgZUExNH6Xz0BJpNO3Ask2q+A9aEM2Enhcu/Zj+DuE7KCbS8VHmS r2KW8km7mQJSqvNMSNMNuV0a43fITNAs+Wox5+TUMFx5rIsorg+6Q9hJEftKfOCbgNHR QUyQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1759862104; x=1760466904; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=QF6I9FemnWvhLG5UtPY6niLHZ8mcC70a+4llR5/lhJ8=; b=FwDMdJMhTwD9N9g5b2Rojk9Y8xiy4/tiKpZVG6sHxnm1+UCCGZgX1T7oMnqCeSA1q4 QPbPXoIGxJ380XOy7gNzsjEtqRXgFSyj75/g50JJ10VwVJEk2Apj4aYPgAuXcDVzp59l YrhzxqhfsTlHWHgqQCQYjg0DTCCpiEv5HQt1AgIaleygTQTWXyHCSTN4QMXwaj/1cXey 5aTgZ7O4jC89Yhf7EAyOLsABRahA54NK/1nY5Icmr8dq8nmiwWaUBcemleTyDeA+zZ5g SUF/Mts/jD3onv5phCCkMNQYbZKruSh9eZjtJ1yPW4XBoQVMvV0lnzc4JtrtMyPwkEl8 BJxQ==
X-Gm-Message-State: AOJu0YyT8+vKtnJ3ltwlIa8br8EA7F6XMJUV7GN7ZFC5UrnRyIu6i0pY JCDyTPUZBhdy78zgi5IMx+DXpslzIAXH3ZqbREoIuakq8uu5Hahu/9Y1oEMnfK0B9lAvkirrNNC d7VCfCUbPmGlTd1kLi/RRnEK5gJMVnd/wuA==
X-Gm-Gg: ASbGnct/u5jAUmLnIfMku7AR+OZ9m8a6HSZ55tg1A5bbBqJpcWrCXRpM3JWnzDLA6xJ /w5x9WZCGTarUKyQxIsnzwClfvtqWd86yWfd51x9RWlTrRiXZgDbwII7Ox7kjF9TqyV0mFlzHWj pewzBAQyFyqpqFGyk9O/Hl23laJVPZ9+/9C2I4zlNmkplUjI/j71+htyiYhQdAT8QqsJ8io8P48 y0kvay/JJL/AG8v/NxewuL7GSSyUugaJu5Q3lU/e+Vxc08si3+I3/naPmMZHfbOt2pB4kuKGN4=
X-Google-Smtp-Source: AGHT+IFIHk9uLccowQecsTBo7I+cxy3eJkLe6+p2mbA6offEbP1VIM2GvRe34LIeqB+5EOVwrasIoTS3bDK2QwpslTA=
X-Received: by 2002:a05:6000:22c5:b0:425:7c63:95c3 with SMTP id ffacd0b85a97d-4267260e166mr205926f8f.48.1759862104132; Tue, 07 Oct 2025 11:35:04 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoA+c8kXDizwsvFG5tLz9+Kxk0HqiN1skKp5jMvvpxeu0Q@mail.gmail.com> <CABcZeBO+3u=1=ueNscq+O74Qv=7PC5NedsGsugp=GZjVqtODoQ@mail.gmail.com> <CAMjbhoVcxTfppSrkC27F8uf9hKvqTDBsG_-dzGtWbjia5YhmXw@mail.gmail.com> <aOVWcf9JFllri-vG@netmeister.org> <87h5wapnqf.fsf@josefsson.org>
In-Reply-To: <87h5wapnqf.fsf@josefsson.org>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 07 Oct 2025 11:34:52 -0700
X-Gm-Features: AS18NWBYTrVjSs1oDsntG7EX4S-aJIxF_4XCNfevi1TaMUSwVkwRNY5aXeGMOUY
Message-ID: <CACsn0cmfNvqjD4QVUa_EKexCFqix83_NWYsMu=Hru4U6T5DGgg@mail.gmail.com>
To: Simon Josefsson <simon=40josefsson.org@dmarc.ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Message-ID-Hash: TZG63LOB67UMY4SP6RREPKZ4TVHATHTD
X-Message-ID-Hash: TZG63LOB67UMY4SP6RREPKZ4TVHATHTD
X-MailFrom: watsonbladd@gmail.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: tls@ietf.org
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: Working Group Last Call for Post-quantum Hybrid ECDHE-MLKEM Key Agreement for TLSv1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q5SL5_rtnGeiEwWGGmxthw5H8Qk>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

I haven't seen anyone say they don't want to see a Y by
X25519MLKEM768. Since this is the widespread and adopted solution
right now, we should do everything we can to encourage use, and punt
on the harder question of what other hybrids to recommend.

On Tue, Oct 7, 2025 at 11:32 AM Simon Josefsson
<simon=40josefsson.org@dmarc.ietf.org> wrote:
>
> The discussion below suggests to me that X25519MLKEM768 is the running
> code de-facto algorithm that ought to be on the Standards Track and
> Recommended=Y and the other variants should be split off to a separate
> Informational document with Recommended=N for niche usage.
>
> I believe generally that we need multiple PQ-safe hybrids as Standards
> Track and MUST/Recommended algorithms for all our Internet security
> protocols like TLS, SSH, etc, so I would encourage deployment of
> additional PQ-safe hybrids for TLS.  Settling with X25519MLKEM768 only
> is not the final solution.
>
> Mitigating algorithm profileration is a consideration, but security
> heding is more important.  It would be nice to get X25519 combined with
> FrodoKEM, Classic McEliece, SNTRU, and more deployed for TLS too, so we
> have options.  I believe it makes more sense to add some other PQ KEM as
> a StandardsTrack/MUST/Recommended than to have SecP256MLKEM768 there.
> In fact, I would go further and say that we should progress two at the
> same time, to not get into a single point of failure situation.
>
> /Simon
>
> Jan Schaumann <jschauma=40netmeister.org@dmarc.ietf.org> writes:
>
> > Bas Westerbaan <bas=40cloudflare.com@dmarc.ietf.org> wrote:
> >> This is the breakdown of client support Cloudflare sees (relative to any PQ
> >> support) in the last 24 hours by handshakes:
> >>
> >> 94% X25519MLKEM768
> >> 8.1% X25519Kyber768
> >> 0.038% MLKEM768
> >> 0.014% CECPQ2
> >> 0.012% MLKEM1024
> >> 0.002% SecP384MLKEM1024
> >> 0.002% SecP256MLKEM768
> >> 0.00005% MLKEM512
> >> 0.0000003% SecP256Kyber768
> >
> > [...]
> >
> >> I can see an argument for Recommended=Y for both X25519MLKEM768 and
> >> SecP384MLKEM1024, but I do not see any value in recommending both
> >> X25519MLKEM768 and SecP256MLKEM768.
> >
> > On the flip side, and as just some data points here, I
> > recently did a check[1] of which sites/providers offer
> > PQC, and what key groups they support.  Not
> > surprisingly, it's almost all (and _only_)
> > X25519MLKEM768.
> >
> > Amazon Cloudfront (as pretty much the only large
> > service provider) offers SecP256r1MLKEM768.
> >
> > This is not surprising: AFAICT, the browsers only
> > support X25519MLKEM768.  If no servers offer anything
> > else, then browsers have no incentive to implement
> > other key groups; if no browsers offer other
> > keygroups, then servers have no incentive to offer
> > them.
> >
> > -Jan
> >
> > [1] https://www.netmeister.org/blog/pqc-use-2025-09.html
> >
> > _______________________________________________
> > TLS mailing list -- tls@ietf.org
> > To unsubscribe send an email to tls-leave@ietf.org
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-leave@ietf.org



-- 
Astra mortemque praestare gradatim