[Tls-reg-review] Application for the TLS code points

Wang Haiguang <wang.haiguang.shieldlab@huawei.com> Tue, 26 March 2019 08:58 UTC

Return-Path: <wang.haiguang.shieldlab@huawei.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BDC021202EE for <tls-reg-review@ietfa.amsl.com>; Tue, 26 Mar 2019 01:58:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XzBhRxu8auzR for <tls-reg-review@ietfa.amsl.com>; Tue, 26 Mar 2019 01:58:21 -0700 (PDT)
Received: from huawei.com (lhrrgout.huawei.com [185.176.76.210]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F35021202A2 for <tls-reg-review@ietf.org>; Tue, 26 Mar 2019 01:58:14 -0700 (PDT)
Received: from lhreml706-cah.china.huawei.com (unknown [172.18.7.108]) by Forcepoint Email with ESMTP id CCF678E57CB849FCB00D for <tls-reg-review@ietf.org>; Tue, 26 Mar 2019 08:58:11 +0000 (GMT)
Received: from SINEML705-CAH.china.huawei.com (10.223.161.55) by lhreml706-cah.china.huawei.com (10.201.108.47) with Microsoft SMTP Server (TLS) id 14.3.408.0; Tue, 26 Mar 2019 08:58:09 +0000
Received: from SINEML521-MBS.china.huawei.com ([169.254.2.196]) by SINEML705-CAH.china.huawei.com ([10.223.161.55]) with mapi id 14.03.0415.000; Tue, 26 Mar 2019 16:58:02 +0800
From: Wang Haiguang <wang.haiguang.shieldlab@huawei.com>
To: "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>
CC: Sean Turner <sean@sn3rd.com>
Thread-Topic: Application for the TLS code points
Thread-Index: AdTjsRNQhTnhtpztT82MCwhezgKp5w==
Date: Tue, 26 Mar 2019 08:58:01 +0000
Message-ID: <0AE05CBFB1A6A0468C8581DAE58A31309E345DA7@SINEML521-MBS.china.huawei.com>
Accept-Language: en-SG, en-US
Content-Language: en-SG
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.220.68.234]
Content-Type: multipart/mixed; boundary="_005_0AE05CBFB1A6A0468C8581DAE58A31309E345DA7SINEML521MBSchi_"
MIME-Version: 1.0
X-CFilter-Loop: Reflected
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/e-IHNZxSk4bqYNpOuRhJGPl2YOM>
Subject: [Tls-reg-review] Application for the TLS code points
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2019 08:58:35 -0000

Dear Rich, Yoav and Nick

This is Haiguang Wang from Huawei.

Currently we are working on a personal draft named as draft-wang-tls-raw-public-key-with-ibc-10.
We have made a presentation in IETF 104 yesterday. Attached is the our presentation slides and the draft that will be upload to the IETF meeting.

We need 4 code points for four IBS signature algorithms, so please review and let us know whether we can get the four code points for implementation and testing of the protocol.

enum {
...
/* IBS ECCSI signature algorithm */
eccsi_sha256 (TBD),
iso_ibs1 (TBD),
iso_ibs2 (TBD),
iso_chinese_ibs (TBD),
/* Reserved Code Points */
private_use (0xFE00..0xFFFF),
(0xFFFF)
} SignatureScheme;


Best regards.

Haiguang