Transport Layer Security D. Connolly Internet-Draft SandboxAQ Intended status: Informational 4 March 2024 Expires: 5 September 2024 ML-KEM Post-Quantum Key Agreement for TLS 1.3 draft-connolly-tls-mlkem-key-agreement-00 Abstract This memo defines ML-KEM as a standalone NamedGroup for use in TLS 1.3 to achieve post-quantum key agreement. About This Document This note is to be removed before publishing as an RFC. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-connolly-tls-mlkem-key- agreement/. Discussion of this document takes place on the Transport Layer Security Working Group mailing list (mailto:tls@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/tls/. Subscribe at https://www.ietf.org/mailman/listinfo/tls/. Source for this draft and an issue tracker can be found at https://github.com/dconnolly/draft-tls-mlkem-key-agreement. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 5 September 2024. Connolly Expires 5 September 2024 [Page 1] Internet-Draft connolly-tls-mlkem-key-agreement March 2024 Copyright Notice Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 1.1. Motivation . . . . . . . . . . . . . . . . . . . . . . . 2 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 2 3. Construction . . . . . . . . . . . . . . . . . . . . . . . . 3 4. Security Considerations . . . . . . . . . . . . . . . . . . . 3 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 6.1. Normative References . . . . . . . . . . . . . . . . . . 4 6.2. Informative References . . . . . . . . . . . . . . . . . 4 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 4 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 4 1. Introduction 1.1. Motivation FIPS 203 standard (ML-KEM) is a new FIPS / CNSA 2.0 standard for post-quantum key agreement via lattice-based key establishment mechanism (KEM). Having a fully post-quantum (not hybrid) FIPS- compliant key agreement option for TLS 1.3 is necessary for eventual movement beyond hybrids and for users that need to be fully post- quantum sooner than later. 2. Conventions and Definitions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. Connolly Expires 5 September 2024 [Page 2] Internet-Draft connolly-tls-mlkem-key-agreement March 2024 3. Construction We align with [hybrid] except that instead of joining ECDH options with a KEM, we just have the KEM as a NamedGroup. 4. Security Considerations TLS 1.3's key schedule commits to the the ML-KEM encapsulation key and the encapsulated shared secret ciphertext, providing resilience against re-encapsulation attacks against KEMs used for key agreement. ML-KEM is MAL-BIND-K-PK-secure but only LEAK-BIND-K-CT and LEAK-BIND- K,PK-CT-secure, but because of the inclusion of the ML-KEM ciphertext in the TLS 1.3 key schedule there is no concern of malicious tampering (MAL) adversaries, not just honestly-generated but leaked key pairs (LEAK adversaries). The same is true of other KEMs with weaker binding properties, even if they were to have more constraints for secure use in contexts outside of TLS 1.3 handshake key agreement.These computational binding properties for KEMs were formalized in [CDM23]. 5. IANA Considerations This document requests/registers two new entries to the TLS Named Group (or Supported Group) registry, according to the procedures in Section 6 of [tlsiana]. Value: 0x0768 (please) Description: MLKEM768 DTLS-OK: Y Recommended: N Reference: This document Comment: FIPS 203 version of ML-KEM-768 Value: 0x1024 (please) Description: MLKEM1024 DTLS-OK: Y Recommended: N Reference: This document Connolly Expires 5 September 2024 [Page 3] Internet-Draft connolly-tls-mlkem-key-agreement March 2024 Comment: FIPS 203 version of ML-KEM-1024 6. References 6.1. Normative References [FIPS203] "*** BROKEN REFERENCE ***". [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [RFC9180] Barnes, R., Bhargavan, K., Lipp, B., and C. Wood, "Hybrid Public Key Encryption", RFC 9180, DOI 10.17487/RFC9180, February 2022, . 6.2. Informative References [CDM23] Cremers, C., Dax, A., and N. Medinger, "Keeping Up with the KEMs: Stronger Security Notions for KEMs and automated analysis of KEM-based protocols", 2023, . [hybrid] Stebila, D., Fluhrer, S., and S. Gueron, "Hybrid key exchange in TLS 1.3", Work in Progress, Internet-Draft, draft-ietf-tls-hybrid-design-09, 7 September 2023, . [tlsiana] Salowey, J. A. and S. Turner, "IANA Registry Updates for TLS and DTLS", Work in Progress, Internet-Draft, draft- ietf-tls-rfc8447bis-08, 23 January 2024, . Acknowledgments TODO acknowledge. Author's Address Deirdre Connolly SandboxAQ Connolly Expires 5 September 2024 [Page 4] Internet-Draft connolly-tls-mlkem-key-agreement March 2024 Email: durumcrustulum@gmail.com Connolly Expires 5 September 2024 [Page 5]