Re: [Tls-reg-review] Request to register value in TLS bar registry

Yoav Nir <ynir.ietf@gmail.com> Wed, 09 January 2019 18:39 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F324D130F46 for <tls-reg-review@ietfa.amsl.com>; Wed, 9 Jan 2019 10:39:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HjtTiFMhe5KP for <tls-reg-review@ietfa.amsl.com>; Wed, 9 Jan 2019 10:39:40 -0800 (PST)
Received: from mail-wr1-x430.google.com (mail-wr1-x430.google.com [IPv6:2a00:1450:4864:20::430]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D5F91130FEB for <tls-reg-review@ietf.org>; Wed, 9 Jan 2019 10:39:39 -0800 (PST)
Received: by mail-wr1-x430.google.com with SMTP id j2so8765107wrw.1 for <tls-reg-review@ietf.org>; Wed, 09 Jan 2019 10:39:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc:message-id:references :to; bh=PTMUToS/j06XKkScRArXyhUDzzsDZ5d4KBajCkL+6UA=; b=QyL4pUX4/+9ekPReHjcBOo2lu3yYREwBu5V7hHiuEf6bjiSoH98yguGFUB63TnGqjc VQOYVxIOweASjVwfcBg2CCZPhdnRoZNBxQYWMfP0BfDFQUjmgCP6zwgIvgbwqqQYLYC/ ohrnkyLoYSwTi5NgIlC9WOT9/HSuMN6ZWils0vMNYQULcROR3lSD1dVknBc8CFgtvHE1 KG+ybuFoahjONhZe7ddPjCE673El5aUuXC/sHSwSHgrzypuJrmiULP2ioNlJd9uyX7ZL Ibf9ttjnwVtHsI+MtWY4CoSxJ5rggl9Edeojg3QdNIOHGqeK/Y3XLc/UwGsRpM+QrDJp 4pdg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=PTMUToS/j06XKkScRArXyhUDzzsDZ5d4KBajCkL+6UA=; b=SYX6GcnVYZIoV2BN2/QirOUPKkKetEJBMi1Rg2CRIri/lUYslcuLCtW3MsgBiH5zdu EjKPHMVicKfJMAqd8Ka3etkRlhVqdKTR7Xk0nbikzjNfgG7qFk/o3+FeUncys7ma9NOk Hn2a6bYTAy+O+hjVLgi39rrI5JfEgMx4/wnf6gu21sLKoiyNun1KFxybPPSHl+ErWl4f fk4VvFckqarbQFTZ4QMacdjJeJHL9Ia1sK+EVHWPHIqhy5xlldbmSMylTNMpmSnhmGaK ZbNr0EYRjPqymwBBktugZX8iYqs4xOTaKIJ/mZwldhxDUk2JPNx1b6G/BNMt2nj3nXdO q/3A==
X-Gm-Message-State: AJcUukc5gQXgWrqTYyvitBrhOD9LURNuz9A5qrozStrxzE94/yWYsVOo d05b6DVkEI5bGLp5DxQVHK0=
X-Google-Smtp-Source: ALg8bN5RRGiEJnhsuduhxM/H0dI2GhKr3LrWu+8IB1fEWzpbP0+Kyh5QOUJU+N/hG0BbdiOwsSq53g==
X-Received: by 2002:adf:9123:: with SMTP id j32mr6457473wrj.122.1547059178304; Wed, 09 Jan 2019 10:39:38 -0800 (PST)
Received: from [192.168.1.12] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id 143sm24394518wml.14.2019.01.09.10.39.35 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 09 Jan 2019 10:39:37 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail=_B82E601B-B092-4B43-A310-66C37064F533"
Mime-Version: 1.0 (Mac OS X Mail 12.2 \(3445.102.3\))
From: Yoav Nir <ynir.ietf@gmail.com>
X-Priority: 3 (Normal)
In-Reply-To: <1547039768.320095625@f553.i.mail.ru>
Date: Wed, 09 Jan 2019 20:39:34 +0200
Cc: tls-reg-review@ietf.org, Смышляева Екатерина Сер геевна <ess@cryptopro.ru>, kollegin <kollegin@cryptopro.ru>, Алексеев Евгений Конста нтинович <alekseev@cryptopro.ru>, Смышляев Станислав Вита льевич <svs@cryptopro.ru>
Message-Id: <74E19738-0B8D-47EA-A684-A5A70E9BE487@gmail.com>
References: <1547039768.320095625@f553.i.mail.ru>
To: Евгений Алексеев <geni-cmc@mail.ru>
X-Mailer: Apple Mail (2.3445.102.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/knhGrzbSm7oJQ8sggM8uP1omYnw>
Subject: Re: [Tls-reg-review] Request to register value in TLS bar registry
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Jan 2019 18:39:42 -0000

Hi, Evgeny.

We’ll give the answer in a few days. First, I’d like to ask a few clarifying questions:
If I understand correctly, the Kuznyechik ciphers in this document is the new GOST algorithms, right?
I have noticed that this is only for TLS 1.2.  Why not TLS 1.3?
Section 10 mentions that there are existing implementations that use the value {0x00,0x81} for TLS_GOSTR341112_256_WITH_28147_CNT_IMIT.  I see in the IANA registry <https://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-4> that this value is free.  Do you want to re-use it? 

Thanks

Yoav

> On 9 Jan 2019, at 15:16, Евгений Алексеев <geni-cmc=40mail.ru@dmarc.ietf.org> wrote:
> 
> Hello!
> 
> We would like to ask IANA to assign numbers in accordance with the IANA Considerations section of the "GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.2" document (https://tools.ietf.org/html/draft-smyshlyaev-tls12-gost-suites-04#section-9 <https://tools.ietf.org/html/draft-smyshlyaev-tls12-gost-suites-04#section-9>).
> 
> -- 
> Best regards,
> Evgeny Alekseev
> _______________________________________________
> tls-reg-review mailing list
> tls-reg-review@ietf.org
> https://www.ietf.org/mailman/listinfo/tls-reg-review