[TLS] Fwd: New Version Notification for draft-tls-reddy-composite-mldsa-00.txt

tirumal reddy <kondtir@gmail.com> Sun, 03 November 2024 00:08 UTC

Return-Path: <kondtir@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 19EE6C157915 for <tls@ietfa.amsl.com>; Sat, 2 Nov 2024 17:08:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.103
X-Spam-Level:
X-Spam-Status: No, score=-2.103 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pDh_c9iho1kH for <tls@ietfa.amsl.com>; Sat, 2 Nov 2024 17:08:12 -0700 (PDT)
Received: from mail-ed1-x531.google.com (mail-ed1-x531.google.com [IPv6:2a00:1450:4864:20::531]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45DF5C169404 for <tls@ietf.org>; Sat, 2 Nov 2024 17:08:12 -0700 (PDT)
Received: by mail-ed1-x531.google.com with SMTP id 4fb4d7f45d1cf-5cb74434bc5so3690721a12.0 for <tls@ietf.org>; Sat, 02 Nov 2024 17:08:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730592490; x=1731197290; darn=ietf.org; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=TPdHsiqUtDf2plTGOLLirICAPTJMBDT1FJn7J4oU/nI=; b=Lv4JS2UEOK9jtGqfNGkyZ0ePRRl0y8CljacN42Kph9XB2CCc4WhYHL41CLAsIM68dA JgvG7LDzU8w5O/DWJ5uttD1+Vrgx2wkG2UaKSKQLxMFe11RhrMuTHlEggnPa0O2AX3+O ZWY8r0FDbyf7QoG8HrLaztG936HU0qPCiXccBr0VVTatTMMm8FlPWDCJ9Kj22ztGmN3F phaVwl9Uh4spbwVM2Z1maQYRNbSvjZMGKsHPFxp28t5C5mo7T0O55UsUmANlxBDASBw0 GUdoLpXcUrpxWmMPKYoQPtKRtRtlvHQlpBlueTpmFS4Ne2weiHhvsvoao0v66SMUbpX7 w4Fw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730592490; x=1731197290; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=TPdHsiqUtDf2plTGOLLirICAPTJMBDT1FJn7J4oU/nI=; b=RY304RP7AXS+R7km9rWrAvBm43w79nOx0orH+KLAottAEpiYunm9kgWWqbBRmm3xbt FFL2CeD+rpUooCQX0Jnx38RbowWrvz/3d9uMWtmTcJMuHvRVXOts9xGXxUT3UWT+pHIz LdOtbLYVRDM9j5PIB9zhGzuYhc9x/tzm6WEm2MQTTvn9jrVKLIcuNGr9J7HkuFJke392 vGGK2MjdBSUR1uqkvtYeglQHks+MmMdypzdCMc9tDBxOGv99LiXtiGyYa+S5MIBSRqHV VLhyibp/VwEIDNdIRefKBIQsHeqJYNVYEn/hTiQ5qc8aYTCGJiy5TjIwzBcIyC/g/SiW c9Vw==
X-Gm-Message-State: AOJu0Yx2wR/pdzE6UXVuCaORvqTz1PWuUHTzw5U5uv3dip7HAECl41dE AiWuJOd63lkE2ZFQXQ8eQK2i9SWXInoEwjoYYBT4TrvIQhXFJHYTE1oJtLel6fC+FPK8e2SKX9p 6fe/q/uHzUZWVuBxj6N8+LjllWSddFo5Y
X-Google-Smtp-Source: AGHT+IHiVQE2/mGRq6eeBuZnIfXu/lYpqvwEMQiz7X+tnwF4s7Dh6JWXlLvEUksHlODx/oxhhapgikoOL2ggBYczyn4=
X-Received: by 2002:a05:6402:1ec8:b0:5cb:7877:a6a4 with SMTP id 4fb4d7f45d1cf-5ceb925a67amr6439018a12.11.1730592490382; Sat, 02 Nov 2024 17:08:10 -0700 (PDT)
MIME-Version: 1.0
References: <173059220278.350115.6583095374531712492@dt-datatracker-84cf84bdcc-hlxgg>
In-Reply-To: <173059220278.350115.6583095374531712492@dt-datatracker-84cf84bdcc-hlxgg>
From: tirumal reddy <kondtir@gmail.com>
Date: Sun, 03 Nov 2024 05:37:34 +0530
Message-ID: <CAFpG3gcVZ184JX3FWjQo5CUi+MEnrNK7MWVB+iz7wMwp7oYrXg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a3eb130625f6f640"
Message-ID-Hash: POVX34M6OBCZIEEDQ6R3AA2ATDT5RMGA
X-Message-ID-Hash: POVX34M6OBCZIEEDQ6R3AA2ATDT5RMGA
X-MailFrom: kondtir@gmail.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Fwd: New Version Notification for draft-tls-reddy-composite-mldsa-00.txt
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uw0nbRjl7O8coL7pxFQCQiddKC0>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

Hi all,

The draft https://datatracker.ietf.org/doc/draft-tls-reddy-composite-mldsa/
specifies how ML-DSA in combination with traditional algorithms can be used
for authentication in TLS 1.3.

Comments and suggestions are welcome.

Regards,
- Tiru
---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Sun, 3 Nov 2024 at 05:33
Subject: New Version Notification for draft-tls-reddy-composite-mldsa-00.txt
To: Tirumaleswar Reddy.K <kondtir@gmail.com>, John Gray <
john.gray@entrust.com>, Scott Fluhrer <sfluhrer@cisco.com>, Timothy
Hollebeek <tim.hollebeek@digicert.com>


A new version of Internet-Draft draft-tls-reddy-composite-mldsa-00.txt has
been successfully submitted by Tirumaleswar Reddy and posted to the
IETF repository.

Name:     draft-tls-reddy-composite-mldsa
Revision: 00
Title:    Use of Composite ML-DSA in TLS 1.3
Date:     2024-11-02
Group:    Individual Submission
Pages:    8
URL:
https://www.ietf.org/archive/id/draft-tls-reddy-composite-mldsa-00.txt
Status:   https://datatracker.ietf.org/doc/draft-tls-reddy-composite-mldsa/
HTML:
https://www.ietf.org/archive/id/draft-tls-reddy-composite-mldsa-00.html
HTMLized:
https://datatracker.ietf.org/doc/html/draft-tls-reddy-composite-mldsa


Abstract:

   This document specifies how the post-quantum signature scheme ML-DSA
   [FIPS204], in combination with traditional algorithms RSA-
   PKCS#1v1.5,RSA-PSS, ECDSA, Ed25519, and Ed448 can be used for
   authentication in TLS 1.3.  The composite ML-DSA approach is
   beneficial in deployments where operators seek additional protection
   against potential breaks or catastrophic bugs in ML-DSA.



The IETF Secretariat