Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design

Eric Rescorla <ekr@rtfm.com> Wed, 29 March 2023 02:09 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0A00AC151710 for <tls@ietfa.amsl.com>; Tue, 28 Mar 2023 19:09:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.893
X-Spam-Level:
X-Spam-Status: No, score=-1.893 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jP11F-C2kQau for <tls@ietfa.amsl.com>; Tue, 28 Mar 2023 19:09:04 -0700 (PDT)
Received: from mail-yb1-xb32.google.com (mail-yb1-xb32.google.com [IPv6:2607:f8b0:4864:20::b32]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3575AC151534 for <TLS@ietf.org>; Tue, 28 Mar 2023 19:09:04 -0700 (PDT)
Received: by mail-yb1-xb32.google.com with SMTP id i6so17621980ybu.8 for <TLS@ietf.org>; Tue, 28 Mar 2023 19:09:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; t=1680055743; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=S6YTFLrDKi8ErSEVbrkFRiwwCWJe2ubXoAsjyErDIVU=; b=64MFDpMtlHQ29UYXobHXnaQtwQ3YUGLQaa1muifJKsf5sHlsAx5GEt/ZK6EXik96Ue 7O1bG5BkfF8MR2TygNDIZ9TrjOoX7IPWrWfDlRFWyYM0MGR8fIw9ltsggyms8U6IqCd1 A7klm+/Yv/LyTIjmULTapvwLqf2Vye9kqxmnvOb6zWBOUb6Ol52Jg9vWgMsF9QcG9Lqc ShMeMDZLXp2yt8agrNUtZ/mCTtAQzby+llRjPKqHaqr4SlS26mykvf31vosrH1ZwPrHr yzwpGG6klt+acEwVC2gcg0sOQJi8BIX0I2+uOhq3hOx6bsuXp7x5Sruzjhqs3QAOMHeg e91g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1680055743; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=S6YTFLrDKi8ErSEVbrkFRiwwCWJe2ubXoAsjyErDIVU=; b=EFh5MLoQjfVYz0bZMZzULHkNn4FBCBarJO0CqOqyoQnQhzE5gD3hb86GWDbO871IZk 303uNmqq8Lb6tAWwFohorURBoP+hjbJ4ZGO8aEJpXYqj82SXr1dUeZkUXLrkTzsFsm/d DRbkygen51VIpcGUbBSicyE1ubiVjakBdvzDmK0UWeHgxXC8Wrn1jmmD5rScSv0+mtNi zkLJxAFgi85eS9522MMN2ERyoIyBfWa1E0oyV7L0XoAdy8phUQsrxrdd3GbSyhThX6IZ sHt/AvPJ8A/CBgN7UZ5LSNS6wh6EQDGFMtYmZos7LCBcEKj07xuiSGw3DqklXEoBOIpT mQvg==
X-Gm-Message-State: AAQBX9ei8QjX1+0ueKiHRcm1bNaU5kSyAFXprQ1hvt6Zk4+xLjVzA8H8 81Bprdl+UAkWBvZHr8VBZX53Cf1qfDFMU9qfRUSy2g==
X-Google-Smtp-Source: AKy350ZEbyzaN63kpeU6sWTCign8Y8Qmk9GV2gHIqCPCWPoqBvjLgI1jz3Z0ANGfd8Vz2CyfWljadC3KNAZP1KR87yM=
X-Received: by 2002:a25:688a:0:b0:b46:c5aa:86ef with SMTP id d132-20020a25688a000000b00b46c5aa86efmr9044016ybc.12.1680055743179; Tue, 28 Mar 2023 19:09:03 -0700 (PDT)
MIME-Version: 1.0
References: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net>
In-Reply-To: <FBE87FDA-A407-4DC8-A2E8-F39AB475C87B@heapingbits.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 28 Mar 2023 19:08:27 -0700
Message-ID: <CABcZeBOfxD1Cm8+6yN_-NHnBf7LuRcwYdPWQ+-6Y89QuXp8VyQ@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c68bcb05f800759e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xFnhPyIYjBPCKwGwYB0dhIiz3ao>
Subject: Re: [TLS] Consensus call on codepoint strategy for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Mar 2023 02:09:08 -0000

I support this proposal.



On Tue, Mar 28, 2023 at 6:49 PM Christopher Wood <caw@heapingbits.net>
wrote:

> As discussed during yesterday's meeting, we would like to assess consensus
> for moving draft-ietf-tls-hybrid-design forward with the following strategy
> for allocating codepoints we can use in deployments.
>
> 1. Remove codepoints from draft-ietf-tls-hybrid-design and advance this
> document through the process towards publication.
> 2. Write a simple -00 draft that specifies the target variant of
> X25519+Kyber768 with a codepoint from the standard ranges. (Bas helpfully
> did this for us already [1].) Once this is complete, request a codepoint
> from IANA using the standard procedure.
>
> The intent of this proposal is to get us a codepoint that we can deploy
> today without putting a "draft codepoint" in an eventual RFC.
>
> Please let us know if you support this proposal by April 18, 2023.
> Assuming there is rough consensus, we will move forward with this proposal.
>
> Best,
> Chris, Joe, and Sean
>
> [1]
> https://datatracker.ietf.org/doc/html/draft-tls-westerbaan-xyber768d00-00
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>