Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3

"Salz, Rich" <rsalz@akamai.com> Fri, 16 August 2019 15:06 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E8C3120052 for <tls@ietfa.amsl.com>; Fri, 16 Aug 2019 08:06:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ga91SutifNML for <tls@ietfa.amsl.com>; Fri, 16 Aug 2019 08:06:57 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 68C6A120047 for <tls@ietf.org>; Fri, 16 Aug 2019 08:06:57 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id x7GEuRZW029743; Fri, 16 Aug 2019 16:06:53 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=T7pUf20w/SkJaulFR58igVLKLCMbbDfVMZxL87LGmP0=; b=AMXAucH3BpyBWzKTc2iQYYJrhARnvpHCTQiD9JoOBtpfa2Fil4NfTRfdvYvgtgZlAFSC l8i1rVGGnHCpm0sU/kr3IKsIRINUqR1Q2Kc+bbd7KgfziVJEw3YADtLOJ/MmRcoXOANe QuG+Dmb9b4QY496pjmc7ak/Gnd7mtlU/ZbYZ3+y9tdpWh1lhjC7cKg03G4rcYiQ6S7y2 PJ2VGaZdPzdqPujOL0qVe0kdbOkrV/sdA2kz1ttvQ9KJtGC8nDL+ROtxL6aIYwzziFN5 X+Ha4NTdbxfD54lEnCnuISDAOOMa8qXMqJzwEZNn1R6TVHBeZ3Fn8W8B6MdapLF45p5T 9w==
Received: from prod-mail-ppoint3 (prod-mail-ppoint3.akamai.com [96.6.114.86] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 2ubf8nm67k-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 16 Aug 2019 16:06:53 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x7GF39fL026747; Fri, 16 Aug 2019 11:06:52 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.30]) by prod-mail-ppoint3.akamai.com with ESMTP id 2u9s918k6t-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 16 Aug 2019 11:06:52 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Fri, 16 Aug 2019 11:06:50 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.005; Fri, 16 Aug 2019 11:06:50 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Kepeng Li <kepeng.lkp@alibaba-inc.com>
CC: "'tls@ietf.org'" <tls@ietf.org>
Thread-Topic: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
Thread-Index: AQHVVEMWHZ8LpEHPb025DYn6/X4p8Kb93+8A
Date: Fri, 16 Aug 2019 15:06:50 +0000
Message-ID: <A644F3EC-B835-4D3C-A1FB-5D33547F1C84@akamai.com>
References: <3350587b-f768-425f-a759-3ed7ce2e6b27.kepeng.lkp@alibaba-inc.com> <1e07a7cc-b316-6a1d-6f59-b352ffbd74b8@gmail.com>
In-Reply-To: <1e07a7cc-b316-6a1d-6f59-b352ffbd74b8@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1c.0.190812
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.114.146]
Content-Type: multipart/alternative; boundary="_000_A644F3ECB8354D3CA1FB5D33547F1C84akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-08-16_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=412 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1906280000 definitions=main-1908160159
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:5.22.84,1.0.8 definitions=2019-08-16_06:2019-08-16,2019-08-16 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 mlxlogscore=387 phishscore=0 suspectscore=0 spamscore=0 mlxscore=0 clxscore=1011 bulkscore=0 lowpriorityscore=0 malwarescore=0 impostorscore=0 priorityscore=1501 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1906280000 definitions=main-1908160158
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tHEz3inPwGSZLRAFmFJ7wI8RHm8>
Subject: Re: [TLS] (offline) Re: Draft for SM cipher suites used in TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Aug 2019 15:07:00 -0000

>How does the other IETF drafts make the references to ISO documents? ISO documents are often referenced by IETF drafts.



Can you point to specific drafts where *normative* references are only available for paying a fee?  I guess that there are some, but I don’t know of any. Your claim implies definitive knowledge, however.



In general, the IETF tends to dislike using standards where the specification is not freely available in English. That last part, in English, is perhaps narrow-minded these days, but the IETF works in English.  Also, note that I said “tends to dislike” and didn’t claim a hard rule always enforced.  In the past, where there have been issues, it has been not uncommon to write internet-drafts and publish through CFRG; see https://datatracker.ietf.org/rg/cfrg/documents/ for many examples. Sometimes they are published as individual stream RFC’s; see https://tools.ietf.org/html/rfc7091 for a highly applicable example.