Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3

Paul Yang <kaishen.yy@alipay.com> Mon, 19 August 2019 14:32 UTC

Return-Path: <kaishen.yy@alipay.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E1556120142 for <tls@ietfa.amsl.com>; Mon, 19 Aug 2019 07:32:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=alipay.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dzRwmDuWVx_R for <tls@ietfa.amsl.com>; Mon, 19 Aug 2019 07:32:28 -0700 (PDT)
Received: from out0-144.mail.aliyun.com (out0-144.mail.aliyun.com [140.205.0.144]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 75B4312016E for <tls@ietf.org>; Mon, 19 Aug 2019 07:32:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alipay.com; s=default; t=1566225144; h=From:Message-Id:Content-Type:Mime-Version:Subject:Date:To; bh=oeI7du1Z0+2oIzkRgad00pmr/BqbLgzGW7SF5mLLsCA=; b=Gqsa7WDiexnzuk5AgJ9oeW7a71bJ/pSN9jPhIGaR6t6a216bbqGdOKy0FxVTRdtyy7Mmj+AkltChkSYp94+ZyMyJmCeTIM94OeHS58boySvpHQy00fuKKPEUsX/BPKnyK/SPus04mG9k7+9ZBwn2qXQ/Zzto3t6zBRqff+22/7g=
X-Alimail-AntiSpam: AC=PASS; BC=-1|-1; BR=01201311R631e4; CH=green; DM=||false|; FP=0|-1|-1|-1|0|-1|-1|-1; HT=e02c03303; MF=kaishen.yy@alipay.com; NM=1; PH=DS; RN=3; SR=0; TI=SMTPD_---.FEcqJ.O_1566225142;
Received: from 10.15.232.120(mailfrom:kaishen.yy@alipay.com fp:SMTPD_---.FEcqJ.O_1566225142) by smtp.aliyun-inc.com(127.0.0.1); Mon, 19 Aug 2019 22:32:22 +0800
From: Paul Yang <kaishen.yy@alipay.com>
Message-Id: <57CCBFBA-328E-470E-B3FA-B1088ED2971F@alipay.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_7792A6F8-C9BF-414F-ABFB-3E3054393E85"; protocol="application/pgp-signature"; micalg="pgp-sha256"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Mon, 19 Aug 2019 22:32:21 +0800
In-Reply-To: <CABcZeBOG0-BFU5-Zh4hSXOcV35ZYFPm21gzcpGAb0-J-ikJQUA@mail.gmail.com>
Cc: Rich Salz <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
To: Eric Rescorla <ekr@rtfm.com>
References: <3350587b-f768-425f-a759-3ed7ce2e6b27.kepeng.lkp@alibaba-inc.com> <1e07a7cc-b316-6a1d-6f59-b352ffbd74b8@gmail.com> <A644F3EC-B835-4D3C-A1FB-5D33547F1C84@akamai.com> <bf37b1f3-0fba-41a9-88a2-e5f50d95f56b.kepeng.lkp@alibaba-inc.com> <8EE550E4-20E6-4D83-89E6-A43F63E3A593@akamai.com> <CABcZeBOG0-BFU5-Zh4hSXOcV35ZYFPm21gzcpGAb0-J-ikJQUA@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nd68Izb0E7TqgqRuBWf54l-gA90>
Subject: Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Aug 2019 14:32:31 -0000


> On Aug 18, 2019, at 9:47 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> The intent of the "Specification Required" requirement for registration is that sufficient public information be available to allow an interoperable implementation. Specifically, the text says:
> 
> https://tools.ietf.org/html/rfc8126#section-4.6 <https://tools.ietf.org/html/rfc8126#section-4.6>
> 
>    For the Specification Required policy, review and approval by a
>    designated expert (see Section 5) is required, and the values and
>    their meanings must be documented in a permanent and readily
>    available public specification, in sufficient detail so that
>    interoperability between independent implementations is possible.
>    This policy is the same as Expert Review, with the additional
>    requirement of a formal public specification.  In addition to the
>    normal review of such a request, the designated expert will review
>    the public specification and evaluate whether it is sufficiently
>    stable and permanent, and sufficiently clear and technically sound to
>    allow interoperable implementations.
> 
> I don't think that a for-pay specification meets that threshold, though I'm
> not aware of any IETF-wide policy on that (although I may just have missed
> it).

Makes sense, so we added new public documents now ;-)

Just one question, do implementations count as the ‘public specification’? For instance, something like the crypto libraries which support the algorithms with full documentation describing it...

> 
> In the absence of that, it would as stated above, be on the Expert to determine
> the standard.
> 
> -Ekr
> 
> 
> 
> 
> 
> On Sun, Aug 18, 2019 at 2:52 PM Salz, Rich <rsalz@akamai.com <mailto:rsalz@akamai.com>> wrote:
> 
> Ø  This is one example: https://www.rfc-editor.org/rfc/rfc8428.txt <https://www.rfc-editor.org/rfc/rfc8428.txt>
> 
> Thank you.
> 
> That is a bit different since RNC isn’t needed to implement the RFC, and a web search for “relaxng” finds thousands of references.  The SM2, etc., situation is different because you cannot implement the cipher without the definition of it.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls


Regards,

Paul Yang