Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites

"Dan Harkins" <dharkins@lounge.org> Mon, 04 April 2016 12:51 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 63E0B12D0E4 for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 05:51:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EZLIGuzxQDi5 for <tls@ietfa.amsl.com>; Mon, 4 Apr 2016 05:51:54 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 03C4012D0C0 for <tls@ietf.org>; Mon, 4 Apr 2016 05:51:54 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 49BF01022404C; Mon, 4 Apr 2016 05:51:53 -0700 (PDT)
Received: from 31.133.138.227 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Mon, 4 Apr 2016 05:51:53 -0700 (PDT)
Message-ID: <a719224cf37ffaddd05e25cfb46bc715.squirrel@www.trepanning.net>
In-Reply-To: <20d2ca68d90646688963ea2d5a686afc@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <20DDE657-E1A9-4705-936D-40673294C4EB@sn3rd.com> <96b5aa358a8bcc0145dfcd935d20062b.squirrel@www.trepanning.net> <20d2ca68d90646688963ea2d5a686afc@usma1ex-dag1mb1.msg.corp.akamai.com>
Date: Mon, 04 Apr 2016 05:51:53 -0700
From: Dan Harkins <dharkins@lounge.org>
To: "Salz, Rich" <rsalz@akamai.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LmEo8gBftobnQULT4_SL7RZhbwY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] call for consensus: changes to IANA registry rules for cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Apr 2016 12:51:55 -0000


On Sun, April 3, 2016 7:24 pm, Salz, Rich wrote:
>
>>   A stable, publicly available document is basically an RFC.
>
> Not always; ISO et al.

  That's why I said "basically"; it's a qualifier.

  But keep in mind what kind of stable, publicly available
document needs to be published: a description not of the algorithm
but of how that algorithm get crammed into the TLS exchange.
(For example, not RFC 7539 which describes chacha20+poly1305 as
a glot but draft-ietf-tls-chacha20-poly1305 which says how to cram
that glot into TLS). So even if some one/company was able to get a
National Body to push in in ISO I doubt ISO would entertain
documents whose content was "cram alg described elsewhere into
TLS like this" with changes to ServerKeyExchange etc.

  Dan.