Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3

Anders Rundgren <anders.rundgren.net@gmail.com> Sun, 18 August 2019 09:44 UTC

Return-Path: <anders.rundgren.net@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1060E120019 for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 02:44:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gmzUKqgp5IzE for <tls@ietfa.amsl.com>; Sun, 18 Aug 2019 02:44:37 -0700 (PDT)
Received: from mail-wm1-x329.google.com (mail-wm1-x329.google.com [IPv6:2a00:1450:4864:20::329]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C093A120013 for <tls@ietf.org>; Sun, 18 Aug 2019 02:44:36 -0700 (PDT)
Received: by mail-wm1-x329.google.com with SMTP id g67so525156wme.1 for <tls@ietf.org>; Sun, 18 Aug 2019 02:44:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=QfJKrfrpYo8aptHFc4V7axJif8BOTfLAFwKU4BmHVJE=; b=CQlQfvAGz3IHv5asTzwBBytLVw5tq/LByubWmUm3svUrYwZlfvgrmrWgB18H/c7yj1 Td/tV2r9HtzLJZxoVxHUuuaHY4FuZyYg5R48+yBnQcbjaTj5uvfDuzcXLwAL9bSbhKYS toE056R2Z11VOYnydNW7i0rVFMpI/ghKMAFZ9Vp4T82yxLQmKCvdV5wffuw3qJO4DJC2 OubO4afy+hK8Hg2XVOYHTwmxGD/3QWCdTMZMqP2SBQvv0l8eCfoK8v4bJELu7iKFJHQ3 qUR8PM0LwYZQsOL2CQrvSPzGfxh4UUg4RDDbpWHarq+hV4XJqMsb3jSHrexGNjyJNCCK 6/lQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=QfJKrfrpYo8aptHFc4V7axJif8BOTfLAFwKU4BmHVJE=; b=kEfNUHX1TYYxmU7QLJI9Q5TLZOtj3POarwNdksrcI33H7fpTlFj1HjHI2DlajVIZWf DlcgCopS7wBrsH2CwYOXTkIhaFOl1SolG4OeT+/i6trHgROI/zKn/ion1GfLRKWhkK0c c9ZUjK3zJZp4mlovQfpM25wlLVd+Hqkqe688TiVit8BWrJEuQNW8f6td3wctM32jDGy3 3R0h8KyoTrHJzyC3ShQ2DucspFd7os3Z39fi4H9eIE+3os6P/4X6N4pxajm5rbctEdf2 lvs+Z61Ao/X5wBFN4oHqmDf5lUNRBCyBiF6bTHh0lxsrFqBzI6wewVoTy5PVU0C2SXev l6Mw==
X-Gm-Message-State: APjAAAU9qyCrWge5KoEOI+p77la8OrG3Axd1krfIo6e8AgAJwy8QtfKR +yk7tQytu7P/mn+cd0sHrDLeYq+5
X-Google-Smtp-Source: APXvYqxriOaXX9/FWS1w/f90BpKXTOyQjshxWrX85xEKkQAWq6RtGUeehuFKHWZVVNDglL70POtHeQ==
X-Received: by 2002:a05:600c:204:: with SMTP id 4mr15797603wmi.167.1566121474866; Sun, 18 Aug 2019 02:44:34 -0700 (PDT)
Received: from [192.168.1.79] (25.131.146.77.rev.sfr.net. [77.146.131.25]) by smtp.googlemail.com with ESMTPSA id i66sm9559835wmg.2.2019.08.18.02.44.33 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 18 Aug 2019 02:44:34 -0700 (PDT)
To: Kepeng Li <kepeng.lkp@alibaba-inc.com>, "Salz, Rich" <rsalz@akamai.com>
Cc: "'tls@ietf.org'" <tls@ietf.org>
References: <3350587b-f768-425f-a759-3ed7ce2e6b27.kepeng.lkp@alibaba-inc.com> <1e07a7cc-b316-6a1d-6f59-b352ffbd74b8@gmail.com> <A644F3EC-B835-4D3C-A1FB-5D33547F1C84@akamai.com> <bf37b1f3-0fba-41a9-88a2-e5f50d95f56b.kepeng.lkp@alibaba-inc.com>
From: Anders Rundgren <anders.rundgren.net@gmail.com>
Message-ID: <a9e07791-ab59-bb80-077b-84a698ed2247@gmail.com>
Date: Sun, 18 Aug 2019 11:44:29 +0200
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <bf37b1f3-0fba-41a9-88a2-e5f50d95f56b.kepeng.lkp@alibaba-inc.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/i0mwA9c1EAiPhesL9-Xkqu2Yhus>
Subject: Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Aug 2019 09:44:39 -0000

Couldn't a group petition from the IETF request ISO and their member states to reconsider the use fee based standards?
This concept is incompatible with most current standards developments, be it in the IETF, W3C, or industry consortia as well a with Open Source.

Fee based standards represent an hurdle for innovation and adoption of new technology.

thanx,
Anders Rundgren

On 2019-08-18 10:09, Kepeng Li wrote:
>>Can you point to specific drafts where **normative** references are only available for paying a fee?  I guess that there are some, but I don’t know of any.
> 
> This is one example: https://www.rfc-editor.org/rfc/rfc8428.txt
> 
> [RNC]; ISO/IEC, "Information technology -- Document Schema Definition Language (DSDL) -- Part 2: Regular-grammar-based validation -- RELAX NG", ISO/IEC 19757-2, Annex C: RELAX NG Compact syntax, December 2008.
> 
> Kind Regards
> Kepeng
> 
> --------------------------
> 发件人:Salz, Rich<rsalz@akamai.com>
> *日期:*8月16日 23:06
> *收件人:*Kepeng Li<kepeng.lkp@alibaba-inc.com>
> *输入主题*Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
> 
> 
> *>*How does the other IETF drafts make the references to ISO documents? ISO documents are often referenced by IETF drafts.
> 
>   
> 
> Can you point to specific drafts where **normative** references are only available for paying a fee?  I guess that there are some, but I don’t know of any. Your claim implies definitive knowledge, however.
> 
> In general, the IETF tends to dislike using standards where the specification is not freely available in English. That last part, in English, is perhaps narrow-minded these days, but the IETF works in English.  Also, note that I said “tends to dislike” and didn’t claim a hard rule always enforced.  In the past, where there have been issues, it has been not uncommon to write internet-drafts and publish through CFRG; see https://datatracker.ietf.org/rg/cfrg/documents/ for many examples. Sometimes they are published as individual stream RFC’s; see https://tools.ietf.org/html/rfc7091 for a highly applicable example.
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>