Re: [TLS] Call for Consensus: ECC on standards track

Eric Rescorla <ekr@rtfm.com> Thu, 26 June 2014 12:40 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BB1F1B2BB6 for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 05:40:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v1lBO7RztRlr for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 05:40:45 -0700 (PDT)
Received: from mail-wi0-f177.google.com (mail-wi0-f177.google.com [209.85.212.177]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA8A21B2BB3 for <tls@ietf.org>; Thu, 26 Jun 2014 05:40:43 -0700 (PDT)
Received: by mail-wi0-f177.google.com with SMTP id r20so960164wiv.10 for <tls@ietf.org>; Thu, 26 Jun 2014 05:40:42 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=QQzyGzJVH+FW6rHgNrr4v4rib5RZFNgEWV60gNqY/g8=; b=HlmwjGsLtxLhZn9DQH2wreTWgiu3WtN4y2I8iFYHyHy31O6XIkjpV5lTrEfAkRj+W7 f0QsLMAiCLQSSoxaGCCU980gZl0yQDLOs/Wst3Sr+nlTz2N3xED3VV5pXFuyo22OIT7A BokOnmqsmZR9bYrym1XHOBYOTU4uFTR0NEVphgx/ewlmPgv3WdP3HxZL+5sk1qb7LHcN woOgTnBgQ568PWsoVt+/UZWQt+l/qHvdVwqMLxrfYA71E9HnImi14OPe74/aWdjJCWXz Phibh1KHFKor+57/w91reNZx3rMQDUPr3uLbRUHeFc2e5FFMoSs36VTbbHC2rqjmdShC 1W9A==
X-Gm-Message-State: ALoCoQnMFqsAq5zaHZZLLsLFNQqArk+iql2T3wGKYTjGzwRoWROQsXC6VvTmwZjTi/q0VdkQ+vRH
X-Received: by 10.180.76.20 with SMTP id g20mr4097887wiw.7.1403786442201; Thu, 26 Jun 2014 05:40:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Thu, 26 Jun 2014 05:40:01 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <20140626053443.DBBE71AD68@ld9781.wdf.sap.corp>
References: <CABcZeBOJ2nCbZmGV6=6Es0jH+PDmtAFMiTUv6EccAGbNtSjTdQ@mail.gmail.com> <20140626053443.DBBE71AD68@ld9781.wdf.sap.corp>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 26 Jun 2014 05:40:01 -0700
Message-ID: <CABcZeBPGmd6tkQ=5-D3YfNTaGLLZ_pbk6DPrSzf53Nv5HyvJzg@mail.gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: multipart/alternative; boundary="f46d043439463a647904fcbc807a"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/8D_Re80nNcDsaetViwiTDuXwXGs
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] Call for Consensus: ECC on standards track
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 12:40:47 -0000

On Wed, Jun 25, 2014 at 10:34 PM, Martin Rex <mrex@sap.com> wrote:

> Eric Rescorla wrote:
> > On Wed, Jun 25, 2014 at 8:45 PM, Martin Rex <mrex@sap.com> wrote:
> >
> > > Sean Turner wrote:
> > > >
> > > > Based on the mailing list discussion, the chairs believe that there
> is
> > > > strong support to publish TLS ECC Cipher Suites on the Standards
> > > > Track
> > > >
> > > > - Should we include TLS ECC Cipher Suites for AES-GCM
> > > >   directly in the TLS 1.3 document (and hence on the Standards
> Track).
> > >
> > > You would have to move the whole ECC for TLS stuff to standards track
> > > before thinking about adding any cipher suites that depend on this
> > > into the base TLS spec
> >
> > Unless I am missing something, RFC 3967 permits normative references
> > from Standards Track RFCs to Informational RFCs, provided that those
> > issues are called out in IETF LC. So, I believe we could simply refer to
> > 4492 from TLS 1.3 provided we follow the RFC 3967 Section 3.
>
> The copy of rfc3967 that I'm just looking at contains the following
> exclusion
> (last paragraph of Section 3):
>
>    This procedure should not be used if the proper step is to move the
>    document to which the reference is being made into the appropriate
>    category.  It is not intended as an easy way out of normal process.
>    Rather, the procedure is intended for dealing with specific cases
>    where putting particular documents into the required category is
>    problematic and unlikely ever to happen


Yes, I have read that as well, but as a practical matter, we have done
normative downrefs to documents which in principle could have
been uplifted but in practice are not going to be, See, for instance
the case of 2818:
http://datatracker.ietf.org/doc/rfc2818/referencedby/

Also, see:
http://tools.ietf.org/html/rfc4897


However, as I said in my previous response, we can also publish
standards track documents which describe ECC without referring
to 4492, so I don't think this is really a problem procedurally if
the WG decides that what it wants is for ECC to be on the standards
track.

-Ekr