[TLS] Re: WG Adoption Call for Use of ML-DSA in TLS 1.3
"Kampanakis, Panos" <kpanos@amazon.com> Wed, 16 April 2025 02:43 UTC
Return-Path: <prvs=1948d723d=kpanos@amazon.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 018081CBB3F2 for <tls@mail2.ietf.org>; Tue, 15 Apr 2025 19:43:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -4.394
X-Spam-Level:
X-Spam-Status: No, score=-4.394 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (1024-bit key) header.d=amazon.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TS6lidNTZ55N for <tls@mail2.ietf.org>; Tue, 15 Apr 2025 19:43:16 -0700 (PDT)
Received: from smtp-fw-2101.amazon.com (smtp-fw-2101.amazon.com [72.21.196.25]) (using TLSv1.2 with cipher ECDHE-ECDSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 7C53E1CBB3ED for <tls@ietf.org>; Tue, 15 Apr 2025 19:43:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amazon.com; i=@amazon.com; q=dns/txt; s=amazon201209; t=1744771397; x=1776307397; h=from:to:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version:subject; bh=hg8CoDzje3NhHu5tj+3uWmVoDyeMiLZysM+Oc53l6dc=; b=sCfHcO125MMgT77K8zOWBcpUQpeX+BHgjFtwygBhMonG36FY7Kj8nv5R MYwdXWTftinm8nSZe8FOMR2yAzTy4rXJHep9B8stMdC2bE3lupeHUxD9l s6KFofmQ266gbWv3lauZNEXOfM68aGF34xD8h3cbtnYEq0uTBwtnbP6di o=;
X-IronPort-AV: E=Sophos;i="6.15,214,1739836800"; d="scan'208";a="483426099"
Thread-Topic: [TLS] WG Adoption Call for Use of ML-DSA in TLS 1.3
Received: from iad12-co-svc-p1-lb1-vlan3.amazon.com (HELO smtpout.prod.us-west-2.prod.farcaster.email.amazon.dev) ([10.43.8.6]) by smtp-border-fw-2101.iad2.amazon.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 16 Apr 2025 02:43:14 +0000
Received: from EX19MTAUWA002.ant.amazon.com [10.0.21.151:25567] by smtpin.naws.us-west-2.prod.farcaster.email.amazon.dev [10.0.49.222:2525] with esmtp (Farcaster) id 284f281e-16ed-478f-8092-51f51508d938; Wed, 16 Apr 2025 02:43:13 +0000 (UTC)
X-Farcaster-Flow-ID: 284f281e-16ed-478f-8092-51f51508d938
Received: from EX19D002AND003.ant.amazon.com (10.37.240.233) by EX19MTAUWA002.ant.amazon.com (10.250.64.202) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA) id 15.2.1544.14; Wed, 16 Apr 2025 02:43:12 +0000
Received: from EX19D002AND002.ant.amazon.com (10.37.240.241) by EX19D002AND003.ant.amazon.com (10.37.240.233) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA) id 15.2.1544.14; Wed, 16 Apr 2025 02:43:11 +0000
Received: from EX19D002AND002.ant.amazon.com ([fe80::b4ce:3b74:ef43:1a1c]) by EX19D002AND002.ant.amazon.com ([fe80::b4ce:3b74:ef43:1a1c%8]) with mapi id 15.02.1544.014; Wed, 16 Apr 2025 02:43:11 +0000
From: "Kampanakis, Panos" <kpanos@amazon.com>
To: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Thread-Index: AQHbrizHSETaZ+REj0q1OPy2WazQBLOllT6w
Date: Wed, 16 Apr 2025 02:43:11 +0000
Message-ID: <32d3e975ff7f4623b4aa15582ea3f779@amazon.com>
References: <07CB46EC-758E-4204-901A-CC8812B33A5F@sn3rd.com>
In-Reply-To: <07CB46EC-758E-4204-901A-CC8812B33A5F@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.37.240.200]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Message-ID-Hash: 6ERLGNNH23JS2ACU4EHR4HKQWS7ZIBNG
X-Message-ID-Hash: 6ERLGNNH23JS2ACU4EHR4HKQWS7ZIBNG
X-MailFrom: prvs=1948d723d=kpanos@amazon.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: WG Adoption Call for Use of ML-DSA in TLS 1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tzVuGKb10l9CNEE9NiE7kLs7lnM>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
I support adoption and will review. -----Original Message----- From: Sean Turner <sean@sn3rd.com> Sent: Tuesday, April 15, 2025 1:32 PM To: TLS List <tls@ietf.org> Subject: [EXTERNAL] [TLS] WG Adoption Call for Use of ML-DSA in TLS 1.3 CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe. We are continuing with our WG adoption calls for the following I-D: Use of ML-DSA in TLS 1.3 [1]; see [2] for more information about this tranche of adoption calls. If you support adoption and are willing to review and contribute text, please send a message to the list. If you do not support adoption of this draft, please send a message to the list and indicate why. This call will close at 2359 UTC on 29 April 2025. Reminder: This call for adoption has nothing to do with picking the mandatory-to-implement cipher suites in TLS. Cheers, Joe and Sean [1] https://datatracker.ietf.org/doc/draft-tls-westerbaan-mldsa/ [2] https://mailarchive.ietf.org/arch/msg/tls/KMOTm_lE5OIAKG8_chDlRKuav7c/ _______________________________________________ TLS mailing list -- tls@ietf.org To unsubscribe send an email to tls-leave@ietf.org
- [TLS] WG Adoption Call for Use of ML-DSA in TLS 1… Sean Turner
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Bas Westerbaan
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Russ Housley
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Scott Fluhrer (sfluhrer)
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Eric Rescorla
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Stephen Farrell
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Santosh Chokhani
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Salz, Rich
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… David Adrian
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Quynh Dang
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Andrey Jivsov
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Kris Kwiatkowski
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Loganaden Velvindron
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Viktor Dukhovni
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Rebecca Guthrie
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Viktor Dukhovni
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Andrey Jivsov
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Kampanakis, Panos
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Bas Westerbaan
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Eric Rescorla
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… John Mattsson
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Eric Rescorla
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… tirumal reddy
- [TLS] Re: [EXT] Re: WG Adoption Call for Use of M… Blumenthal, Uri - 0553 - MITLL
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… John Mattsson
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Thom Wiggers
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Martin Thomson
- [TLS] Re: WG Adoption Call for Use of ML-DSA in T… Watson Ladd
- [TLS] Re: [EXTERNAL] Re: WG Adoption Call for Use… Mike Ounsworth