Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3

"Salz, Rich" <rsalz@akamai.com> Sun, 18 August 2019 12:52 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83827120220 for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 05:52:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MvbDU_QO-sBe for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 05:52:17 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B04A12022C for <tls@ietf.org>; Sun, 18 Aug 2019 05:52:17 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id x7ICq1QW003829; Sun, 18 Aug 2019 13:52:12 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=bwwJXfcg8YLgifTTO2mz4TtcjuV5VWs4lel+NB7AYj0=; b=D85/NnUE9yRARKZZIkYqESNIqZwd1bhxuq+6EpEnVtKsJloO4wOmpKwZiIFuw3CYeqaa HXZj729Oc6a7HJqdQxsVqV7mfvCoTKik/UcGtF7GCvCrcxougSWc6CRvoDL9vA0F0NJm n1W/+HsZ0ax/X7uhtU4XC0mq97TMTfv0C3vlHjquxP+UvhFzfIwyrSv147NAfdncoG0e ZDthnLgT91i4TL4IIN1C/cbPzg0E3KkFfygMP+aHXY+feAi09/5B3SEgdDuANSubNfrg aNAdHuLi7LXrxeHnRF0KTYbhdvdBP7r+1pwQX6xJY01Y2UjbX+eDknqzPt5zfbCbb0z1 lQ==
Received: from prod-mail-ppoint7 (prod-mail-ppoint7.akamai.com [96.6.114.121] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2ue6es5mw8-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 18 Aug 2019 13:52:12 +0100
Received: from pps.filterd (prod-mail-ppoint7.akamai.com [127.0.0.1]) by prod-mail-ppoint7.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x7IClCDA029871; Sun, 18 Aug 2019 08:52:11 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.57]) by prod-mail-ppoint7.akamai.com with ESMTP id 2uecwvqfrn-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sun, 18 Aug 2019 08:52:10 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Sun, 18 Aug 2019 08:52:07 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.005; Sun, 18 Aug 2019 08:52:07 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Kepeng Li <kepeng.lkp@alibaba-inc.com>
CC: "'tls@ietf.org'" <tls@ietf.org>
Thread-Topic: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
Thread-Index: AQHVVEMWHZ8LpEHPb025DYn6/X4p8Kb93+8AgALzDoCAAAv4gA==
Date: Sun, 18 Aug 2019 12:52:07 +0000
Message-ID: <8EE550E4-20E6-4D83-89E6-A43F63E3A593@akamai.com>
References: <3350587b-f768-425f-a759-3ed7ce2e6b27.kepeng.lkp@alibaba-inc.com> <1e07a7cc-b316-6a1d-6f59-b352ffbd74b8@gmail.com> <A644F3EC-B835-4D3C-A1FB-5D33547F1C84@akamai.com> <bf37b1f3-0fba-41a9-88a2-e5f50d95f56b.kepeng.lkp@alibaba-inc.com>
In-Reply-To: <bf37b1f3-0fba-41a9-88a2-e5f50d95f56b.kepeng.lkp@alibaba-inc.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1c.0.190812
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.79]
Content-Type: multipart/alternative; boundary="_000_8EE550E420E64D8389E6A43F63E3A593akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-08-18_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=721 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1906280000 definitions=main-1908180142
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:5.22.84,1.0.8 definitions=2019-08-18_07:2019-08-16,2019-08-18 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 lowpriorityscore=0 impostorscore=0 clxscore=1015 priorityscore=1501 adultscore=0 malwarescore=0 spamscore=0 mlxscore=0 suspectscore=0 bulkscore=0 mlxlogscore=704 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1906280000 definitions=main-1908180143
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9bjSqISgeTP1XVZTYVpwi53Gp1A>
Subject: Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Aug 2019 12:52:26 -0000


Ø  This is one example: https://www.rfc-editor.org/rfc/rfc8428.txt



Thank you.



That is a bit different since RNC isn’t needed to implement the RFC, and a web search for “relaxng” finds thousands of references.  The SM2, etc., situation is different because you cannot implement the cipher without the definition of it.