[TLS] Re: WG Adoption Call for Use of ML-DSA in TLS 1.3

Eric Rescorla <ekr@rtfm.com> Wed, 16 April 2025 02:31 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 8075E1CB9275 for <tls@mail2.ietf.org>; Tue, 15 Apr 2025 19:31:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20230601.gappssmtp.com
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hslstIjozqk5 for <tls@mail2.ietf.org>; Tue, 15 Apr 2025 19:31:02 -0700 (PDT)
Received: from mail-yw1-x1134.google.com (mail-yw1-x1134.google.com [IPv6:2607:f8b0:4864:20::1134]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id 8D66B1CB9248 for <tls@ietf.org>; Tue, 15 Apr 2025 19:31:02 -0700 (PDT)
Received: by mail-yw1-x1134.google.com with SMTP id 00721157ae682-6fecfae554bso51335007b3.0 for <tls@ietf.org>; Tue, 15 Apr 2025 19:31:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20230601.gappssmtp.com; s=20230601; t=1744770662; x=1745375462; darn=ietf.org; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :from:to:cc:subject:date:message-id:reply-to; bh=LF+0WJa4e/3vfrEB8ssHrapUbDdh1gA7zBBCyAjUPbg=; b=n88E5mZAAI89rns0PQKOe9UPBTNjVvdWlM3t6tRguFynjIiwc/bZ1hcIM1VBMtjjNm 6dZ9iEWvuNgL2wsQWH5YUhBtasODdSa2mMzawlNKFAkgl3K7BDrhF4wYvkp5iWEeBhZ0 Bxj+/0Ng2OaaY2mQlXLneRUJm+yeAKgAJXJ4MOt8TcUahDgnw81AmKFHni35XpkCxDTT gr/uXM6Y3yszuj9Z5m/Jmp8U/FfXq8un8Mh3UkzfgfM2Te2Ugo6OkemZ7qujj1qlsgnq ue2tdi0ZuXu8XpzT6SoJYWasJyKWXfs9CV94d2xmdCBBCBJNZb3H9rNNo/jraNR2trsW GJdw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1744770662; x=1745375462; h=to:subject:message-id:date:from:in-reply-to:references:mime-version :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=LF+0WJa4e/3vfrEB8ssHrapUbDdh1gA7zBBCyAjUPbg=; b=tdH+6mUHNWVqR2/D17ZBnkcZ0het72A5eDGF0NX1sqvdmhYPPsyZVrwvSeSh09WapW W4v+L88V1C8nymHLFk/kjMybP6E+4diRHQnxm2Nyez6YY8ZIdTnS876+qkgon2texLqB /GvSnlbqxcogcgOH/tDiTx1AHvGbiZ/RTNUGUPm2HiGp30IA0w/tJX6WK8SUH2bV3PY2 dS6I6s4XLgsahU145a5APJuoVp2TdlNPuNCXZEjOckc5vae8yX9ret4QayRQphtlYxbB UUjMMAJD1M7jH5VD/kk8eO2VpjucqqRxYO2QCSslxcZ7YMrHgRVt+2DhzAuL+68VnLoe 9pIA==
X-Gm-Message-State: AOJu0YzNsjYQAZYKLQag+sikNjW3QeoAl2uQQ9n9fCUMyfDHoddaO1LM IbIPocnT1y0q13SRLeQqNUAmYIW7s7VGZcwpIkhYmr57q/ZgEY8Ao3a5tvfH7d1w1APDTr2dict uMzh+5ab2OZWyiwvpPalL+lvXyAxMsVekU+EkiTfraaChz2YW
X-Gm-Gg: ASbGncuVSqZT65HSAj2cijKn9a6ENe7WJXQOT/3vec/35Tqq/sGBvEDy30a9f5iGgfH LduN46ygTIjJ3yQFmKm/iGYRmT4/awcPkqB+5Ppovk3rIBsommR4CxCG7mTym1lOz4T9l294Ea9 jqdhLFhycKofFc29IANw0zCL5nRmuJa6IT6L8=
X-Google-Smtp-Source: AGHT+IEl98sNXPOfO8Ysr3pW+JER5pFu3COXyrfT0HKcfhan3axkM/oHp/39vOmVPljQZkABJ0m14c/beOkp/O54MWw=
X-Received: by 2002:a05:690c:6389:b0:6f0:23da:49a3 with SMTP id 00721157ae682-706b325c58amr1817157b3.8.1744770661751; Tue, 15 Apr 2025 19:31:01 -0700 (PDT)
MIME-Version: 1.0
References: <07CB46EC-758E-4204-901A-CC8812B33A5F@sn3rd.com> <CABcZeBMDKGQtMMaKASsV74U7p-vXQr8Fj+AbqAjHwpsQJY_B9Q@mail.gmail.com> <CAAWw3Rg2jOfaSchktEMrhZUM0Cxpx7eL3o-ByZJi4U3ebw76YA@mail.gmail.com> <Z_8PiDxbGps_UZIL@chardros.imrryr.org>
In-Reply-To: <Z_8PiDxbGps_UZIL@chardros.imrryr.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 15 Apr 2025 19:30:25 -0700
X-Gm-Features: ATxdqUESMTUo2Y2qtYjoTCEl3F9tEIxca0TR0Y85Bo8oHbQ7Sd5RsKbcmifW6ZE
Message-ID: <CABcZeBOMioMRdW+Dg5zZgdMf9fFisNLTnm-ai+kfcgr9skgssQ@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="00000000000082418e0632dc132c"
Message-ID-Hash: T6AWN7EZVMXPDBWQCVXEQM7KOZMH3IW5
X-Message-ID-Hash: T6AWN7EZVMXPDBWQCVXEQM7KOZMH3IW5
X-MailFrom: ekr@rtfm.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: WG Adoption Call for Use of ML-DSA in TLS 1.3
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zn5ITyNcJ5u4zgpoBGV4WVYu1qE>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

On Tue, Apr 15, 2025 at 7:02 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Tue, Apr 15, 2025 at 01:55:35PM -0700, Andrey Jivsov wrote:
>
> > I don't think that standalone ML-DSA should be adopted.
> >
> > There is time to move to a non-hybrid X.509 and digital signatures in the
> > future.
> >
> > This topic has implications to availability of X.509 certificates, as
> > there is a real risk that CAs will prefer standalone ML-DSA to the
> > exclusion of hybrids, and also that other protocols will be limited to
> > standalone ML-DSA.
>
> But CAs do not choose EE keys, the key in the CSR is chosen by users.
>

Well, yes and no. CAs, at least in the WebPKI, will only sign keys that
are allowed by the CABF Baseline Requirements (which, AFAICT, do
not allow any PQ algorithms at present).

-Ekr



> And CAs can start to use ML-DSA to self-sign trust-anchor certs or sign
> intermediate issuer (subordinate CA if you prefer that term)
> certificates whether or not ML-DSA is a defined signature algorithm in
> TLS.
>
> I support adoption, will review, and don't see a compelling reason to
> delay adoption.  Are we likely to produce a materially different spec
> if this is delayed and for how long?
>
> --
>     Viktor.
>
> $ posttls-finger -c -Lsummary dukhovni.org
> posttls-finger: Verified TLS connection established
>     ... TLSv1.3 with cipher
>     TLS_AES_256_GCM_SHA384 (256/256 bits)
>     key-exchange X25519MLKEM768
>     server-signature ML-DSA-65 (raw public key)
>
> _______________________________________________
> TLS mailing list -- tls@ietf.org
> To unsubscribe send an email to tls-leave@ietf.org
>