[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ietf-tls
Subject:    [TLS] Regarding the reference to SM ciphers
From:       Joseph Salowey <joe () salowey ! net>
Date:       2019-08-19 20:25:59
Message-ID: 1EED4534-F7D0-42C9-9E06-2527754ED2F6 () salowey ! net
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


Hi Folks,

It is in the hands of the designated experts and not the working group at large to \
determine what is an acceptable reference. Because of this we're asking participants \
to limit their discussion on this particular aspect of this topic.  

The registry policy for cipher suites is specification required as determined by the \
designated experts.  The role of the designated expert is described in [RFC8447] as:

"The designated expert [RFC8126] ensures that the specification is
publicly available.  It is sufficient to have an Internet-Draft that is posted 
and never published as an RFC) or a document from
another standards body, industry consortium, university site, etc.
The expert may provide more in-depth reviews, but their approval
should not be taken as an endorsement of the cipher suite."

 Thanks, 

Sean, Chis, and Joe


[RFC8447] https://tools.ietf.org/html/rfc8447
[RFC8126] https://tools.ietf.org/html/rfc8126


[Attachment #5 (text/html)]

<html><head><meta http-equiv="content-type" content="text/html; \
charset=utf-8"></head><body dir="auto"><div dir="ltr"><span></span></div><div \
dir="ltr"><div dir="ltr">Hi Folks,<br><br>It is in the hands of the designated \
experts and not the working group at large to determine what is an acceptable \
reference. Because of this we're asking participants to limit their discussion on \
this particular aspect of this topic. &nbsp;<br><br>The registry policy for cipher \
suites is specification required as determined by the designated experts.&nbsp; The \
role of the designated expert is described in [RFC8447] as:<br><br>"The designated \
expert [RFC8126] ensures that the specification is<br>publicly available.&nbsp; It is \
sufficient to have an Internet-Draft that is posted&nbsp;<div>and never published as \
an RFC) or a document from<br>another standards body, industry consortium, university \
site, etc.<br>The expert may provide more in-depth reviews, but their \
approval<br>should not be taken as an endorsement of the cipher \
suite."<br><br>&nbsp;Thanks, <br><br>Sean, Chis, and Joe<br><br><br>[RFC8447] <a \
href="https://tools.ietf.org/html/rfc8447">https://tools.ietf.org/html/rfc8447</a><br>[RFC8126] \
<a href="https://tools.ietf.org/html/rfc8126">https://tools.ietf.org/html/rfc8126</a></div></div>
 </div></body></html>



_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic