Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3

Eric Rescorla <ekr@rtfm.com> Sun, 18 August 2019 13:48 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E695912008C for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 06:48:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zz_q8kM9ZJ9y for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 06:48:18 -0700 (PDT)
Received: from mail-lf1-x136.google.com (mail-lf1-x136.google.com [IPv6:2a00:1450:4864:20::136]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 91DFF120024 for <tls@ietf.org>; Sun, 18 Aug 2019 06:48:17 -0700 (PDT)
Received: by mail-lf1-x136.google.com with SMTP id c19so7073371lfm.10 for <tls@ietf.org>; Sun, 18 Aug 2019 06:48:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=rhsbTLfeXQZmQ2HWPBI+u3RGzRbJgxiBRsOtXRDuXd0=; b=xtE81n/pG+Cq5NKJBsypwJlDN6Ig2sUV+qcfSLYiD+5euse4qIVbeqe9VS6IubT4wX XlJKgp9sqiusz5AWwWoU9xUgvIAjUhedybkMhQ8SCnQx1x39R8VpWIuBsmUGFs2wOJqQ pkZAhoNrcZmAJ+8FDBhd2l5LuoDHc2KThYaDwMYA9Kw+6KyAE5fmTAhJyoSErszL4i6u ivnwMtHhm0lPt+d3tZ8pxUuWMU1Ft8IdkEvzOM0+uf4wOdN0zxDuJjAO7C5M7fTHCybm 37iq3q9cNZ6RoeuNhxoFTLhBnEIqWHbvMzMHZJ0uqqSaYNg7m4WnhZgMRkZc6K25oykY eiJw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rhsbTLfeXQZmQ2HWPBI+u3RGzRbJgxiBRsOtXRDuXd0=; b=DxoYLug0H/A+26O2MKfAtWKRiiYCwqZVpP/1cSpHehPrUKnlvsKk9RUqhJLE8/SIKw sGj1T0y/2rH2QpkBF2dFwd/u+IfTDXmSzaik3U+hKvldCPvnDk9wATwO4DeFf2WZphuB YfD/pInEcL9BGk1ySKNy0cR0HVprk2sWOpLiodrvx7bjehtcyMTPjLiYXhovgxZPTFuJ Gpk6haKy0DiqQtRiOfYC2in9PhvCIuXxFomuQeuEmU2F8gJMbAmxWX/tGrSy3HMqanQP 6MC9UFdXFdqRlasjaAWKcwrwSj7XAc5JusFJRfSAyoQYWtNGi3fcbG5cRDy5sxxPl6HU Uu4A==
X-Gm-Message-State: APjAAAVLsKTrsvQZ4gT5GWNRbAcU/91fZnVk/5p3yMkeq/XiCiPFv9tY uBs+7eADKaEWt8qaXlaqIcwhJnwSJWnojMblJwCGNw==
X-Google-Smtp-Source: APXvYqz+LmbO2wMrEhmVo2NdIWB8Tcr7sVhuHVxAc8w6Vv4sOQlfkAE/Qz+YF64Mmov/tYofN2ef29nuGGHVr+Mtrko=
X-Received: by 2002:ac2:51a3:: with SMTP id f3mr9384635lfk.94.1566136095733; Sun, 18 Aug 2019 06:48:15 -0700 (PDT)
MIME-Version: 1.0
References: <3350587b-f768-425f-a759-3ed7ce2e6b27.kepeng.lkp@alibaba-inc.com> <1e07a7cc-b316-6a1d-6f59-b352ffbd74b8@gmail.com> <A644F3EC-B835-4D3C-A1FB-5D33547F1C84@akamai.com> <bf37b1f3-0fba-41a9-88a2-e5f50d95f56b.kepeng.lkp@alibaba-inc.com> <8EE550E4-20E6-4D83-89E6-A43F63E3A593@akamai.com>
In-Reply-To: <8EE550E4-20E6-4D83-89E6-A43F63E3A593@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 18 Aug 2019 15:47:39 +0200
Message-ID: <CABcZeBOG0-BFU5-Zh4hSXOcV35ZYFPm21gzcpGAb0-J-ikJQUA@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Kepeng Li <kepeng.lkp@alibaba-inc.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a80cc005906479d3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hMSzvrE_1wWV8ENu3Q7IV6XmPeM>
Subject: Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Aug 2019 13:48:20 -0000

The intent of the "Specification Required" requirement for registration is
that sufficient public information be available to allow an interoperable
implementation. Specifically, the text says:

https://tools.ietf.org/html/rfc8126#section-4.6

   For the Specification Required policy, review and approval by a
   designated expert (see Section 5) is required, and the values and
   their meanings must be documented in a permanent and readily
   available public specification, in sufficient detail so that
   interoperability between independent implementations is possible.
   This policy is the same as Expert Review, with the additional
   requirement of a formal public specification.  In addition to the
   normal review of such a request, the designated expert will review
   the public specification and evaluate whether it is sufficiently
   stable and permanent, and sufficiently clear and technically sound to
   allow interoperable implementations.

I don't think that a for-pay specification meets that threshold, though I'm
not aware of any IETF-wide policy on that (although I may just have missed
it).

In the absence of that, it would as stated above, be on the Expert to
determine
the standard.

-Ekr





On Sun, Aug 18, 2019 at 2:52 PM Salz, Rich <rsalz@akamai.com> wrote:

>
>
> Ø  This is one example: https://www.rfc-editor.org/rfc/rfc8428.txt
>
>
>
> Thank you.
>
>
>
> That is a bit different since RNC isn’t needed to implement the RFC, and a web search for “relaxng” finds thousands of references.  The SM2, etc., situation is different because you cannot implement the cipher without the definition of it.
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>