>Therefore we believe this document is stable enough to be used as normative 
>reference. Referencing an adopted draft normatively is a practice that other 
>organisation follow as well and we concur with, particularly in this case.

Excellent that the LS made this so clear. It seems fully in line with IETF 
consensus.

>even to the extent that it is already deployed in some cases.

That’s quite an understatement. X25519MLKEM768 has seen extensive 
implementation, massive deployment, and is now the de facto standard.

Cheers,
John

From: Liaison Statement Management Tool <stateme...@ietf.org>
Date: Wednesday, 3 September 2025 at 19:37
To: gsmaliais...@gsma.com <gsmaliais...@gsma.com>, Wayne Cutler 
<wcut...@gsma.com>
Cc: Paul Wouters <paul.wout...@aiven.io>, Sean Turner <sean+i...@sn3rd.com>, 
Transport Layer Security Discussion List <tls@ietf.org>, 
liaison-coordinat...@iab.org <liaison-coordinat...@iab.org>
Subject: [TLS] New Liaison Statement, "Response to [2002] LS to IETF TLS WG – 
asking for RFC publication timeline of Post-quantum hybrid ECDHE-MLKEM Key 
Agreement active internet draft"
Title: Response to [2002] LS to IETF TLS WG – asking for RFC publication 
timeline of Post-quantum hybrid ECDHE-MLKEM Key Agreement active internet draft
Submission Date: 2025-09-03
URL of the IETF Web page: 
https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fliaison%2F2058%2F&data=05%7C02%7Cjohn.mattsson%40ericsson.com%7C97c5c7649cff40221ac808ddeb107e85%7C92e84cebfbfd47abbe52080c6b87953f%7C0%7C0%7C638925178254819973%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=Z0MbHufO5r59W5cG0XkeL6mTQoNPQFGZyL27hZXryQA%3D&reserved=0<https://datatracker.ietf.org/liaison/2058/>

From: Sean Turner <sean+i...@sn3rd.com>
To: Wayne Cutler <wcut...@gsma.com>,gsmaliais...@gsma.com
Cc: Joseph Salowey <j...@salowey.net>,Paul Wouters <paul.wout...@aiven.io>,Sean 
Turner <s...@sn3rd.com>,Transport Layer Security Discussion List 
<tls@ietf.org>,Deirdre Connolly <durumcrustu...@gmail.com>,Deb Cooley 
<debcool...@gmail.com>
Response Contacts: Joseph Salowey <j...@salowey.net>,Sean Turner 
<sean+i...@sn3rd.com>,Deirdre Connolly <durumcrustu...@gmail.com>
Technical Contacts:
Purpose: In response

Referenced liaison: LS to IETF TLS WG – asking for RFC publication timeline of 
Post-quantum hybrid ECDHE-MLKEM Key Agreement active internet draft 
(https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fliaison%2F2002%2F&data=05%7C02%7Cjohn.mattsson%40ericsson.com%7C97c5c7649cff40221ac808ddeb107e85%7C92e84cebfbfd47abbe52080c6b87953f%7C0%7C0%7C638925178254859638%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=9FwHtvAbn8V%2BFjIletsqwzf9hmhq1eQr0fXBtR45lIM%3D&reserved=0<https://datatracker.ietf.org/liaison/2002/>)

Body: Thank you for reaching out and sending your request to us! We apologise 
for missing the deadline but hope the information in this reply is still 
valuable in the preparation of your upcoming meeting!

The draft on Post-quantum hybrid ECDHE-MLKEM Key Agreement for TLSv1.3 
(https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-ietf-tls-ecdhe-mlkem%2F&data=05%7C02%7Cjohn.mattsson%40ericsson.com%7C97c5c7649cff40221ac808ddeb107e85%7C92e84cebfbfd47abbe52080c6b87953f%7C0%7C0%7C638925178254889658%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=waPqCsrECKIGMtP6E33B2nujNgRdA9OH5dp0igyeFnE%3D&reserved=0<https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-mlkem/>)
 is an adopted working group item since March 2025 and has been stable for some 
time, even to the extent that it is already deployed in some cases. Therefore 
we believe this document is stable enough to be used as normative reference. 
Referencing an adopted draft normatively is a practice that other organisation 
follow as well and we concur with, particularly in this case.

If you prefer to wait for the final RFC before you reference it normatively, we 
are optimistic to begin the progress by Q4 of 2025 but as the IETF does not 
work on firm deadline, we cannot guarantee the timing at this point of time. 
Note that after approval there is another formal editing phase where the RFC 
number is assigned before the RFC is published and this will then likely be 
after Q4 of 2025.

In any case please feel free to reach out for any further questions or directly 
contact the working group chairs, Sean Turner and Joe Saloway, for a quicker 
turn over on any particular questions!
Attachments:

No document has been attached


_______________________________________________
TLS mailing list -- tls@ietf.org
To unsubscribe send an email to tls-le...@ietf.org
_______________________________________________
TLS mailing list -- tls@ietf.org
To unsubscribe send an email to tls-le...@ietf.org

Reply via email to