Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

"Salz, Rich" <rsalz@akamai.com> Mon, 04 April 2016 14:30 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E868612D734 for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 07:30:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.731
X-Spam-Level:
X-Spam-Status: No, score=-2.731 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oCIpPxhlK1Bf for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 07:30:49 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 8E34D12D724 for <tls@ietf.org>; Mon, 4 Apr 2016 07:30:44 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id BC7D2433448; Mon, 4 Apr 2016 14:30:43 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id A658C433443; Mon, 4 Apr 2016 14:30:43 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1459780243; bh=LR+Y0TWepSk+Pj8eNs3uF8KG73NXlopdk80fos05R5o=; l=555; h=From:To:CC:Date:References:In-Reply-To:From; b=UecWjTtDUeLnXmBiBcSigeL3uoyycGd3V4U8mVsavV3WPyuM8NXgt/11ZoCJDKirz DKyjwV58bUtHJWifzCaOcvlU7h4jQ4DwyFtKVekrl6PTf8FN8eUI9O3l1ZfUyMAdH4 sm//5NFMo0lxB9dksNaU4p2hoyUzsTzBGrtiDTkA=
Received: from email.msg.corp.akamai.com (usma1ex-cas2.msg.corp.akamai.com [172.27.123.31]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id A2C931FCAC; Mon, 4 Apr 2016 14:30:43 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Mon, 4 Apr 2016 10:30:42 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1130.005; Mon, 4 Apr 2016 10:30:42 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Dan Harkins <dharkins@lounge.org>
Thread-Topic: [TLS] call for consensus: changes to IANA registry rules for cipher suites
Thread-Index: AQHRjnDFCjSOucd6Mk6c+fNeRoZL15950+8Q
Date: Mon, 04 Apr 2016 14:30:42 +0000
Message-ID: <4f8be1d62df842df85786fa4ed4c85dd@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <96b5aa358a8bcc0145dfcd935d20062b.squirrel@www.trepanning.net> <20d2ca68d90646688963ea2d5a686afc@usma1ex-dag1mb1.msg.corp.akamai.com> <a719224cf37ffaddd05e25cfb46bc715.squirrel@www.trepanning.net>
In-Reply-To: <a719224cf37ffaddd05e25cfb46bc715.squirrel@www.trepanning.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.113.171]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8JO87XkKmA2Ddy_fiv_QxJd_u5w>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Apr 2016 14:30:51 -0000

> > Not always; ISO et al.
> 
>   That's why I said "basically"; it's a qualifier.

I know; I was trying to emphasize, not correct :).
 
>   But keep in mind what kind of stable, publicly available document needs to
> be published: a description not of the algorithm but of how that algorithm
> get crammed into the TLS exchange

 That is a good point.  But most offerings we have seen so far are about national bulk encryption ciphers and not, say, new key-exchange methods (GOST the only one so far?).  Of course that might change.