Re: [TLS] WGLC for draft-ietf-tls-hybrid-design

David Benjamin <davidben@chromium.org> Thu, 28 April 2022 19:30 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B6A3C159A38 for <tls@ietfa.amsl.com>; Thu, 28 Apr 2022 12:30:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.822
X-Spam-Level:
X-Spam-Status: No, score=-9.822 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.575, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.248, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pXdnHTJePC5P for <tls@ietfa.amsl.com>; Thu, 28 Apr 2022 12:29:57 -0700 (PDT)
Received: from mail-pg1-x529.google.com (mail-pg1-x529.google.com [IPv6:2607:f8b0:4864:20::529]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9748AC159A32 for <TLS@ietf.org>; Thu, 28 Apr 2022 12:29:57 -0700 (PDT)
Received: by mail-pg1-x529.google.com with SMTP id g3so4787750pgg.3 for <TLS@ietf.org>; Thu, 28 Apr 2022 12:29:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=fTUv1F3WzGsff4+X7/ORxska4TG39/cG6/VhN44O1KA=; b=AdiTtPoVlwoXoiqu7cfHi9plifHudxOCC8F8bpNghLSoGPAY59eC5BjW00kTKqmR/g YnbkfTvRs69HKxpQ8z8csHh9qD0Zl4dCyiy7Fj+GqyrH6nSf36DjMLuCgLhofSWxIAxc uXrVkYg5XapiQ/QRhKPDIp8ytq9qcpq4kVLNE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=fTUv1F3WzGsff4+X7/ORxska4TG39/cG6/VhN44O1KA=; b=q3F/NCpN+Hamp8pq7W9Z6yV7Ca8i+5R4h8tnLvt5MuETBI9Gqj4DJibee8Wl9CD35P xHlaIwHCt+aahCdTnA8IBP0wEnN8pcKmcnLmBKPdaEGHEJ38lggP8sgiCRr7asxH5Dxs AbU8D/kz6PYPqH38QfMCx3TR7b/3aGb3a/xS9JTAkBYIMRV7zAjIPdf8dV8diDFVDqAk 2r7zReSii64l/oNDgzsjGt10ybTPYyFWrztmAUHeWC54WEvdZqUrrflXkXapNgj6hz1F diaH2s5KF63zZd55Igmmmu5NNUJLx55knkTaZ2LesLiVsyFf74zW8eURaXYRXe5mm49b Ec3A==
X-Gm-Message-State: AOAM532lg4TNGdDqxRBfBmYaGed0Pxk6Sape3xvI80ZRz6iUhri40yfm kCjx7QR2N1V83a9NNiqMHb1S6CP1gKQK2+hS9gHQ/PmqWg==
X-Google-Smtp-Source: ABdhPJyOcTmLSvgAellTEKgHxmO+6Qe/l/Ydx4W/jStYy4h03W94J+Cxbz1dzal+JUpqoWKjIiKkCEs2tjYT4xDzCcg=
X-Received: by 2002:a63:8149:0:b0:3ab:6545:87a0 with SMTP id t70-20020a638149000000b003ab654587a0mr15991013pgd.392.1651174196214; Thu, 28 Apr 2022 12:29:56 -0700 (PDT)
MIME-Version: 1.0
References: <27E9945C-6A0A-46DD-89F0-22BE59188216@heapingbits.net> <CABiKAoQEx7G_KZ14qwLfsOWKLeeuXBLbJowFANA+JYWASg=kbQ@mail.gmail.com>
In-Reply-To: <CABiKAoQEx7G_KZ14qwLfsOWKLeeuXBLbJowFANA+JYWASg=kbQ@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Thu, 28 Apr 2022 15:29:40 -0400
Message-ID: <CAF8qwaCTp77N81tjXh5wTBYKEUysjKo22wBxkFD6kwU4AA=AmA@mail.gmail.com>
To: Nimrod Aviram <nimrod.aviram@gmail.com>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006e523905ddbbf397"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zvskis6XoJgo2w6AuCQbbW4ozgY>
Subject: Re: [TLS] WGLC for draft-ietf-tls-hybrid-design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Apr 2022 19:30:01 -0000

I don't think the upgrade path needs any mention or changes. It's no
different from what we always do: allocate a new code point.

Now that we've removed all the in-protocol combinator schemes from the
early versions, what remains is simply *a* method for defining a NameGroup
out of a pile of KEMs. It makes no commitment but the tautological one:
NamedGroups defined using this method will use this method.

The method doesn't preclude us from defining NameGroups via other
methods---after all, the existing NameGroups are defined differently
<https://datatracker.ietf.org/doc/html/rfc8446#section-7.4>. Should someone
wish to define a hybrid NamedGroup with a different combination method
(e.g. perhaps to hybrid with a KEMs that does not meet the requirements in
this document), they can simply not cite this document.

Likewise, I don't think it's useful to extend the registry here. Any
NamedGroup, this method or otherwise, already needs a standard name (the
Description column) and a defining document (the Reference column). Those
two are sufficient to distinguish value=1234; desc=x25519_somepqscheme;
ref=[[some doc that uses this thing]] from value=5678;
desc=x25519_somepqscheme_v2; ref=[[some doc that uses a newer thing]].

David

On Thu, Apr 28, 2022 at 7:19 AM Nimrod Aviram <nimrod.aviram@gmail.com>
wrote:

> I'd like to reiterate my suggestion: While for now there is concensus for
> using concatenation to combine the two shared secrets, we should have a
> clear upgrade path if we want to use other combination methods in the
> future.
>
> As Douglas notes here [1], the document does commit to concatenation as
> the combination method. One possible upgrade path is for the relevant code
> points in the NamedGroup registry to indicate not only the key exchange
> algorithms, but also the combination method. I'm not sure whether this is
> sufficient for an upgrade path, but it seems necessary.
>
> As for the document itself, I support moving it forward. As Douglas noted,
> if we would eventually introduce a new key combination method, that can
> happen in a new document.
>
> [1] https://mailarchive.ietf.org/arch/msg/tls/SGyUKtTWoW9h9rX6Mo64fwfmxMY/
>
>
>
> On Wed, 27 Apr 2022 at 18:28, Christopher Wood <caw@heapingbits.net>
> wrote:
>
>> This email commences a two week WGLC for draft-ietf-tls-hybrid-design,
>> located here:
>>
>>    https://datatracker.ietf.org/doc/draft-ietf-tls-hybrid-design/
>>
>> We do not intend to allocate any code points at this time and will park
>> the document after the call is complete. Once CFRG produces suitable
>> algorithms for consideration, we will then add them to the NamedGroup
>> registry through the normal process [1] and move the document forward.
>>
>> Please review the draft and send your comments to the list. This WGLC
>> will conclude on May 13.
>>
>> Best,
>> Chris, for the chairs
>>
>> [1]
>> https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-8
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>