Hi Rich,

I know. If somebody requests a number for BLAKE3 I think you should give them 
one, but if people want BLAKE3 in IETF protocols I think it would be much 
better if BLAKE3 was published in an RFC by CFRG just like BLAKE2 (RFC7693). 
That is however not something the designated expert can or should require.

Cheers,
John

From: TLS <tls-boun...@ietf.org> on behalf of Salz, Rich 
<rsalz=40akamai....@dmarc.ietf.org>
Date: Friday, 27 January 2023 at 19:34
To: tls@ietf.org <tls@ietf.org>
Subject: Re: [TLS] about hash and post-quantum ciphers
>> I don't think non-standardized algorithms should be adopted by the
>> WG. Even for just assigning a number, a good first step would be CFRG.

> Well, getting adopted by the WG isn't a requirement for those to wind up
> with a number... There is expert review process as well.

The requirements for assigning a number are defined in RFC 5226 (section 3). 
The TLS registries are "designated expert" and Yoav Nir, Nick Sullivan, and I 
are the current designees. The structure (columns) of the registries are 
defined in RFC 8447 (and its predecessors), and are being updated in 
draft-ietf-tls-rfc8446bis [1]

The number space for ciphers is not small. Multi-party experimentation is 
probably desirable, which makes using the "private use" space, where possible, 
not appropriate. I would be inclined to approve any algorithm that appears to 
be in NISTs plans.  But two DE's have to approve.

Hope this helps.
        /r$

[1] https://datatracker.ietf.org/doc/draft-ietf-tls-rfc8447bis/

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to