[TLS] Re: X25519MLKEM768 in draft-kwiatkowski-tls-ecdhe-mlkem-02

2024-10-18 Thread Kris Kwiatkowski
Just to clarify Kris, you are _asking_ if there is a plan? I don't know if Quynh can comment but Yes, I was wondering if there is a concrete plan to relax the ordering requirement. After yesterday's meeting, I understood that this is something NIST may consider. [1] See Mike's notes https://ma

[TLS] Re: X25519MLKEM768 in draft-kwiatkowski-tls-ecdhe-mlkem-02

2024-10-18 Thread Alicja Kario
On Thursday, 17 October 2024 18:31:05 CEST, John Mattsson wrote: We should have a consistent ordering of [EC, PQ] in both the names and the key schedule. I.e., the code should be >consistent with the naming and either the EC or the PQC ought to always come first. +1 (if FIPS leads to weird

[TLS] Re: X25519MLKEM768 in draft-kwiatkowski-tls-ecdhe-mlkem-02

2024-10-18 Thread Stephen Farrell
Hiya, On 10/17/24 16:37, David Benjamin wrote: Specifically the X25519MLKEM768 is widely deployed already. I'm not aware of any deployments of the other hybrids. I am very strongly opposed to incompatible changes to the widely deployed one for something this trivial and unimportant. +1 S. _

[TLS] Re: X25519MLKEM768 in draft-kwiatkowski-tls-ecdhe-mlkem-02

2024-10-18 Thread Salz, Rich
> There will need to be key exchange groups that are FIPS compatible, so either it will happen in this i-d, or a new one will be published. > I'm of the opinion that it's better to have fewer codepoints to test interoperability of. > Especially if the change is completely inconsequential to peopl

[TLS] Re: X25519MLKEM768 in draft-kwiatkowski-tls-ecdhe-mlkem-02

2024-10-18 Thread John Mattsson
>Yes, I was wondering if there is a concrete plan to relax the ordering >requirement. After >yesterday's meeting, I understood that this is something >NIST may consider. I think it would make even more sense if NIST just approved X25519 and X448. The vast majority of TLS/HTTPS/QUIC/SSH connecti

[TLS] Re: AD review draft-ietf-tls-rfc8446bis-11

2024-10-18 Thread Paul Wouters
On Thu, 17 Oct 2024, Sean Turner wrote: On Oct 17, 2024, at 15:29, Paul Wouters wrote: RFC8996 seems to be a broken reference ? Might be a tooling issue but it is already broken in the xml file on the datatracker. I’ll check on this. https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8

[TLS] [Errata Held for Document Update] RFC8448 (5645)

2024-10-18 Thread RFC Errata System
The following errata report has been held for document update for RFC8448, "Example Handshake Traces for TLS 1.3". -- You may review the report below and at: https://www.rfc-editor.org/errata/eid5645 -- Status: Held for Doc

[TLS] Last Call: (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

2024-10-18 Thread The IESG
The IESG has received a request from the Transport Layer Security WG (tls) to consider the following document: - 'The Transport Layer Security (TLS) Protocol Version 1.3' as Proposed Standard The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. P