[TLS] Re: draft-ietf-tls-key-share-prediction next steps

2024-09-15 Thread Eric Rescorla
On Wed, Sep 11, 2024 at 12:41 AM John Mattsson wrote: > "To avoid downgrade attacks, the client MUST continue to send its full > preferences in the supported_groups extension." > > > > I don't think sending full preferences is a requirement in RFC 8446. As > far as I can see there is no normative

[TLS] Re: draft-ietf-tls-key-share-prediction next steps

2024-09-15 Thread Kampanakis, Panos
ct on real web metrics? From: David Adrian Sent: Thursday, September 12, 2024 11:26 PM To: Kampanakis, Panos Cc: David Benjamin ; Subject: RE: [EXTERNAL] [TLS] Re: draft-ietf-tls-key-share-prediction next steps CAUTION: This email originated from outside of the organization. Do not click links

[TLS] Re: draft-ietf-tls-key-share-prediction next steps

2024-09-12 Thread David Adrian
onn. Any numbers you have to > showcase the regression and the relevant affected web metrics? > > > > > > *From:* David Benjamin > *Sent:* Wednesday, September 11, 2024 8:02 PM > *To:* Ilari Liusvaara > *Cc:* > *Subject:* [EXTERNAL] [TLS] Re: draft-ietf-tls-key-share-p

[TLS] Re: draft-ietf-tls-key-share-prediction next steps

2024-09-12 Thread Kampanakis, Panos
content per conn. Any numbers you have to showcase the regression and the relevant affected web metrics? From: David Benjamin Sent: Wednesday, September 11, 2024 8:02 PM To: Ilari Liusvaara Cc: Subject: [EXTERNAL] [TLS] Re: draft-ietf-tls-key-share-prediction next steps CAUTION: This emai

[TLS] Re: draft-ietf-tls-key-share-prediction next steps

2024-09-11 Thread David Benjamin
Thanks for the comments! Responses inline. On Wed, Sep 11, 2024 at 3:39 AM John Mattsson wrote: > "To avoid downgrade attacks, the client MUST continue to send its full > preferences in the supported_groups extension." > > > > I don't think sending full preferences is a requirement in RFC 8446.

[TLS] Re: draft-ietf-tls-key-share-prediction next steps

2024-09-11 Thread David Benjamin
On Wed, Sep 11, 2024 at 3:58 AM Ilari Liusvaara wrote: > On Wed, Sep 11, 2024 at 10:13:55AM +0400, Loganaden Velvindron wrote: > > On Wed, 11 Sept 2024 at 01:40, David Benjamin > wrote: > > > > > > Hi all, > > > > > > Now that we're working through the Kyber to ML-KEM transition, TLS > > > 1.3's

[TLS] Re: draft-ietf-tls-key-share-prediction next steps

2024-09-11 Thread Ilari Liusvaara
On Wed, Sep 11, 2024 at 10:13:55AM +0400, Loganaden Velvindron wrote: > On Wed, 11 Sept 2024 at 01:40, David Benjamin wrote: > > > > Hi all, > > > > Now that we're working through the Kyber to ML-KEM transition, TLS > > 1.3's awkwardness around key share prediction is becoming starkly > > visible.

[TLS] Re: draft-ietf-tls-key-share-prediction next steps

2024-09-11 Thread John Mattsson
"To avoid downgrade attacks, the client MUST continue to send its full preferences in the supported_groups extension." I don't think sending full preferences is a requirement in RFC 8446. As far as I can see there is no normative text in RFC 8446 forbidding the client to change the "supported_g

[TLS] Re: draft-ietf-tls-key-share-prediction next steps

2024-09-10 Thread Loganaden Velvindron
On Wed, 11 Sept 2024 at 01:40, David Benjamin wrote: > > Hi all, > > Now that we're working through the Kyber to ML-KEM transition, TLS 1.3's > awkwardness around key share prediction is becoming starkly visible. (It is > difficult for clients to efficiently offer both Kyber and ML-KEM, but a ha