Re: [Secdispatch] IETF-115

"Pengshuping (Peng Shuping)" <pengshuping@huawei.com> Tue, 01 November 2022 07:49 UTC

Return-Path: <pengshuping@huawei.com>
X-Original-To: secdispatch@ietfa.amsl.com
Delivered-To: secdispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B32AFC1526FD; Tue, 1 Nov 2022 00:49:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.905
X-Spam-Level:
X-Spam-Status: No, score=-1.905 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 766nq2xywEcH; Tue, 1 Nov 2022 00:49:51 -0700 (PDT)
Received: from frasgout.his.huawei.com (frasgout.his.huawei.com [185.176.79.56]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20545C14F735; Tue, 1 Nov 2022 00:49:51 -0700 (PDT)
Received: from frapeml100008.china.huawei.com (unknown [172.18.147.207]) by frasgout.his.huawei.com (SkyGuard) with ESMTP id 4N1hvq4MmBz67DWp; Tue, 1 Nov 2022 15:48:07 +0800 (CST)
Received: from canpemm100008.china.huawei.com (7.192.104.152) by frapeml100008.china.huawei.com (7.182.85.131) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.31; Tue, 1 Nov 2022 08:49:47 +0100
Received: from canpemm500008.china.huawei.com (7.192.105.151) by canpemm100008.china.huawei.com (7.192.104.152) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.31; Tue, 1 Nov 2022 15:49:46 +0800
Received: from canpemm500008.china.huawei.com ([7.192.105.151]) by canpemm500008.china.huawei.com ([7.192.105.151]) with mapi id 15.01.2375.031; Tue, 1 Nov 2022 15:49:46 +0800
From: "Pengshuping (Peng Shuping)" <pengshuping@huawei.com>
To: "Sandowicz, Krzysztof" <krzysztof.sandowicz@intel.com>, "secdispatch@ietf.org" <secdispatch@ietf.org>, "ietf-http-wg@w3.org" <ietf-http-wg@w3.org>, Mark Nottingham <mnot@mnot.net>
CC: "Wang, Shih-han" <hans.wang@intel.com>, "dispatch@ietf.org" <dispatch@ietf.org>, "dispatch-ads@ietf.org" <dispatch-ads@ietf.org>
Thread-Topic: IETF-115
Thread-Index: AdjqJHGzV5hA9q2ZRsKxMNqAr8Mt6ADmhSjQ
Date: Tue, 01 Nov 2022 07:49:45 +0000
Message-ID: <027fe6ed105648e1aced621942cfe550@huawei.com>
References: <SA2PR11MB5084440239C294E001112321FF379@SA2PR11MB5084.namprd11.prod.outlook.com>
In-Reply-To: <SA2PR11MB5084440239C294E001112321FF379@SA2PR11MB5084.namprd11.prod.outlook.com>
Accept-Language: zh-CN, en-US
Content-Language: zh-CN
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.153.176.106]
Content-Type: multipart/alternative; boundary="_000_027fe6ed105648e1aced621942cfe550huaweicom_"
MIME-Version: 1.0
X-CFilter-Loop: Reflected
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdispatch/DPNk4OL6Ywo-Nf6-dReMGdFFM9c>
Subject: Re: [Secdispatch] IETF-115
X-BeenThere: secdispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Dispatch <secdispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdispatch/>
List-Post: <mailto:secdispatch@ietf.org>
List-Help: <mailto:secdispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdispatch>, <mailto:secdispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Nov 2022 07:49:52 -0000

Hi Krzysztof,

We could add 5 mins in the ART area part of our hybrid meeting agenda since this is not a topic for DISPATCHing. The item to be added would look like below. Would this be good to you?

### The Hypertext Transfer Protocol Attestable (HTTPA) Version 2 (5 min)
Presenter: Shih-han Wang, Krzysztof Sandowicz
[draft-sandowicz-httpbis-httpa2](https://datatracker.ietf.org/doc/draft-sandowicz-httpbis-httpa2/)
[Messages](https://mailarchive.ietf.org/arch/msg/dispatch/9HB7fnQHPQ6-nglJJorf80GmRss/)

Best Regards,
Shuping



From: dispatch [mailto:dispatch-bounces@ietf.org] On Behalf Of Sandowicz, Krzysztof
Sent: Monday, October 31, 2022 8:59 PM
To: secdispatch@ietf.org; ietf-http-wg@w3.org; Mark Nottingham <mnot@mnot.net>
Cc: Wang, Shih-han <hans.wang@intel.com>; dispatch@ietf.org
Subject: [dispatch] IETF-115

Hi,
In the name of group of people working on an extension to HTTP protocol with attestation I submitted our Internet-Draft to IETF HTTPBIS WG: https://datatracker.ietf.org/doc/draft-sandowicz-httpbis-httpa2/.
As Mark (HTTPBIS WG) recommended I notified also SECDISPATCH and DISPATCH WGs about our Internet-Draft.
Authors would like to present the idea during IETF-115 event.
Hans Wang already uploaded presentation to the events (HTTPBIS and SECDISPATCH).
Unfortunately DISPATCH schedule is too late for us, but I hope interested people can join the presentation on different tracks.

Please let me know what else can we do to see our presentation on a list of IETF-115 agenda?

Regards,
Krzysztof Sandowicz

=============================================================================
Cloud Software Architect, Intel Product Assurance & Security / Security Software and Services
Direct (Poland): +48 (58) 766 1619, iNET: 8-348-1619
=============================================================================

________________________________
Intel Technology Poland sp. z o.o.
ul. Słowackiego 173 | 80-298 Gdańsk | Sąd Rejonowy Gdańsk Północ | VII Wydział Gospodarczy Krajowego Rejestru Sądowego - KRS 101882 | NIP 957-07-52-316 | Kapitał zakładowy 200.000 PLN.
Spółka oświadcza, że posiada status dużego przedsiębiorcy w rozumieniu ustawy z dnia 8 marca 2013 r. o przeciwdziałaniu nadmiernym opóźnieniom w transakcjach handlowych.

Ta wiadomość wraz z załącznikami jest przeznaczona dla określonego adresata i może zawierać informacje poufne. W razie przypadkowego otrzymania tej wiadomości, prosimy o powiadomienie nadawcy oraz trwałe jej usunięcie; jakiekolwiek przeglądanie lub rozpowszechnianie jest zabronione.
This e-mail and any attachments may contain confidential material for the sole use of the intended recipient(s). If you are not the intended recipient, please contact the sender and delete all copies; any review or distribution by others is strictly prohibited.