[TLS] Regarding the reference to SM ciphers

Joseph Salowey <joe@salowey.net> Mon, 19 August 2019 20:26 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE9571207FF for <tls@ietfa.amsl.com>; Mon, 19 Aug 2019 13:26:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3p4KpNhsvgVu for <tls@ietfa.amsl.com>; Mon, 19 Aug 2019 13:26:02 -0700 (PDT)
Received: from mail-pl1-x62b.google.com (mail-pl1-x62b.google.com [IPv6:2607:f8b0:4864:20::62b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08CAD120048 for <tls@ietf.org>; Mon, 19 Aug 2019 13:26:02 -0700 (PDT)
Received: by mail-pl1-x62b.google.com with SMTP id go14so1505708plb.0 for <tls@ietf.org>; Mon, 19 Aug 2019 13:26:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=from:content-transfer-encoding:mime-version:date:subject:message-id :references:in-reply-to:to; bh=vqITb2BC8YAloy3LcAJ/TmK8QKALozNGuhiIdyebUPg=; b=0eMVp9dHu2eIN3Ve4PIbiaUxKnKd97+3OwMpZsWOF/Y8eEW4Vl8dL8GF+LiIfurvh0 rwk1GfEJ91ayftetkPmpSKxwK6sPCVV4c3TVHFpa0xxAHnP54QS22OESRTTj+K7xh+xP fwoXl0GE9wEmvo/GmC7cuGJiL74Do2hHOL7wtx9AJGIwVXBrm8fmamv2aHlgQyP0F2cL UQwF32rIN4H0ASPTCioMiHTInC15G1kDOY1AXz/TuXXJnQ9Xelo9r3HI5MxfZV6vyrG2 QsnKLBFei1Kzccbmbx42KlClK5TfWYlgT4t2yTC8yM37wj6NaivhCLl0N3JVfoPExwNU rh8Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version:date :subject:message-id:references:in-reply-to:to; bh=vqITb2BC8YAloy3LcAJ/TmK8QKALozNGuhiIdyebUPg=; b=sC6Jvxfvz+tSICFF2gO19trkc4/LUDUp/XPjkmmPPBGBv03kFGS+iz64/s+Cj39LcD RVG5U0tbtHRX5koWbP7R2QH6sx+LHfIBddGoBoMFpPF8YbtCAuyBy77YSE5LJqIdstfe bVU+nXyLC2DL/dCcJeIhK2La6Ejzws8g9YJ70tMWBWLUSkV8QKI3/Hdi4MA7E+d1yh8j N3+0Y0GvOsNwB1oWiUQ/rJXm57kj1dl++OAMlcAbI3HWw7vOKTih0CYkpjySc64Db3xy aVf+Tayg1GoR8fhM/E3wJRRkNaKHBUzwB+bzk5m/G07GjiPqXbgcJS0W2GEPpQ4DbfJX wNBA==
X-Gm-Message-State: APjAAAWYMSJecws+17ynN+yuWe/sFqwwEIoXVa0A4VCvR5MRNUuu/YMC 96EOqNjd9kwNcw2ZKmDrFc0sx4E3530=
X-Google-Smtp-Source: APXvYqzna57cmNLTL/lbOzaBHptWuulEwdKW6I3jvgfq8SUqpnlMaJVSw7nhzEdXlYzyrG2SJ6rk4Q==
X-Received: by 2002:a17:902:f096:: with SMTP id go22mr25085592plb.58.1566246361190; Mon, 19 Aug 2019 13:26:01 -0700 (PDT)
Received: from [192.168.0.123] (243-1-237-24.gci.net. [24.237.1.243]) by smtp.gmail.com with ESMTPSA id a11sm4795758pju.2.2019.08.19.13.26.00 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 19 Aug 2019 13:26:00 -0700 (PDT)
From: Joseph Salowey <joe@salowey.net>
Content-Type: multipart/alternative; boundary="Apple-Mail-C3F173C8-943C-4FCE-99A6-2C1FDA1F74B2"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0
Date: Mon, 19 Aug 2019 12:25:59 -0800
Message-Id: <1EED4534-F7D0-42C9-9E06-2527754ED2F6@salowey.net>
References: <3350587b-f768-425f-a759-3ed7ce2e6b27.kepeng.lkp@alibaba-inc.com> <1e07a7cc-b316-6a1d-6f59-b352ffbd74b8@gmail.com> <FB8938A1-D5FC-4151-93CB-C84598A2DFEE@alipay.com> <3AA3FCE5-729F-4DA9-A3B9-52CC0CEB5571@ll.mit.edu> <A818B50B-7779-4D7B-AF40-4F271C70CC8B@antfin.com> <D1649FC7-3586-4F92-A065-A3E3D3ACC70D@sn3rd.com>
In-Reply-To: <D1649FC7-3586-4F92-A065-A3E3D3ACC70D@sn3rd.com>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: iPhone Mail (16G77)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mU-zqrHoOvxWlFNktUUHNY9c054>
Subject: [TLS] Regarding the reference to SM ciphers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Aug 2019 20:26:04 -0000

Hi Folks,

It is in the hands of the designated experts and not the working group at large to determine what is an acceptable reference. Because of this we're asking participants to limit their discussion on this particular aspect of this topic.  

The registry policy for cipher suites is specification required as determined by the designated experts.  The role of the designated expert is described in [RFC8447] as:

"The designated expert [RFC8126] ensures that the specification is
publicly available.  It is sufficient to have an Internet-Draft that is posted 
and never published as an RFC) or a document from
another standards body, industry consortium, university site, etc.
The expert may provide more in-depth reviews, but their approval
should not be taken as an endorsement of the cipher suite."

 Thanks, 

Sean, Chis, and Joe


[RFC8447] https://tools.ietf.org/html/rfc8447
[RFC8126] https://tools.ietf.org/html/rfc8126