Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design

Christopher Patton <cpatton@cloudflare.com> Wed, 29 March 2023 02:15 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25C4DC151B3C for <tls@ietfa.amsl.com>; Tue, 28 Mar 2023 19:15:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lYaB_qHNgXHb for <tls@ietfa.amsl.com>; Tue, 28 Mar 2023 19:15:33 -0700 (PDT)
Received: from mail-lf1-x134.google.com (mail-lf1-x134.google.com [IPv6:2a00:1450:4864:20::134]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B9AFC151710 for <TLS@ietf.org>; Tue, 28 Mar 2023 19:15:33 -0700 (PDT)
Received: by mail-lf1-x134.google.com with SMTP id q16so18250684lfe.10 for <TLS@ietf.org>; Tue, 28 Mar 2023 19:15:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; t=1680056131; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=dqiJSQwrkMkf32rFoAm7fB8iJENusA/tz36sXnRzCKA=; b=K6gxkAhZxHlV6k06IPbWuVSTOsIalf9gKptA+CHe43Dpcs3yhm9vyKBeooeaTXb2B/ 3P5fVrw3TaeoV2QZpD5t+PqPtN/ISouoHHPTfbGtyq59cMrrIxYDhAH3Tzj3uF9YOLgQ K5q0OUJq0jKvPDPVLUtTBerGrYKD60dyKY+vU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1680056131; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=dqiJSQwrkMkf32rFoAm7fB8iJENusA/tz36sXnRzCKA=; b=NgXJZivU7p8cI2bSAt4inujU/wOEqK1nD5ajWoWaaiUW7mhvR7C2I+xqPzqWAq2nmS +z6RGs7pxHOE7aRG0D5udWRF4jWQuoZiMYebFIcHRwAQ2VPJlK/W+cQsKSTncxqSdtQ1 vMPmKy4gxhu+KMgyLEjV/lB5puJtWb2hrXYuao86qT03FHAkzNr/UhdR+/EvX/ehKRXd 9NGL3f7w7Y0s5mO8iNMqMPNTfceoZ8UfGc1ygmJO0LnAYETwIJw+MBKYw52CCK55A4QJ 2MhJACply/U7njHVk0zqqBwLilvIRq5R9N/XdCd/j/MphnJTr4T+rSY6KDWob5vaFOQy pZLA==
X-Gm-Message-State: AAQBX9cP3DEr0ZU0GxBAiZT7MXispWXBXpXrhOGH+KStbRqpP7v3tYGf l9rb3rWddBMOhtA2Cm9WQVZcrz6oUyJNCZHSNlu+L1dClpStRdBQDak=
X-Google-Smtp-Source: AKy350apQZvFvEemh1WHMom2B3rX/Auw63mtpDax3QD6N7kMf0irjgnj4PeKUJhLqcxUo6k6YLztl5438vK2X7CQ3mI=
X-Received: by 2002:a05:6512:39c2:b0:4dc:7e56:9839 with SMTP id k2-20020a05651239c200b004dc7e569839mr341806lfu.5.1680056131312; Tue, 28 Mar 2023 19:15:31 -0700 (PDT)
MIME-Version: 1.0
References: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net>
In-Reply-To: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Wed, 29 Mar 2023 11:15:19 +0900
Message-ID: <CAG2Zi21XT624yN2wjqMmKnyJSMdg8jv3u2oQ5U78+oW2uVgwKQ@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e926f505f8008c5b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wo0_ug1woUTqjGCTB0a8n7vlQYs>
Subject: Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Mar 2023 02:15:37 -0000

I support this. Adding P256 + Kyber768 seems like a good idea.

Chris P.

On Wed, Mar 29, 2023 at 10:50 AM Christopher Wood <caw@heapingbits.net>
wrote:

> As discussed during yesterday's meeting, we would like to assess consensus
> for moving draft-ietf-tls-hybrid-design forward with the following strategy
> for allocating codepoints we can use in deployments.
>
> 1. Remove codepoints from draft-ietf-tls-hybrid-design and advance this
> document through the process towards publication.
> 2. Write a simple -00 draft that specifies the target variant of
> X25519+Kyber768 with a codepoint from the standard ranges. (Bas helpfully
> did this for us already [1].) Once this is complete, request a codepoint
> from IANA using the standard procedure.
>
> The intent of this proposal is to get us a codepoint that we can deploy
> today without putting a "draft codepoint" in an eventual RFC.
>
> Please let us know if you support this proposal by April 18, 2023.
> Assuming there is rough consensus, we will move forward with this proposal.
>
> Best,
> Chris, Joe, and Sean
>
> [1]
> https://datatracker.ietf.org/doc/html/draft-tls-westerbaan-xyber768d00-00
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>