Re: [Tls-reg-review] Application for the TLS code points

Wang Haiguang <wang.haiguang.shieldlab@huawei.com> Tue, 16 April 2019 09:45 UTC

Return-Path: <wang.haiguang.shieldlab@huawei.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71ACF120491 for <tls-reg-review@ietfa.amsl.com>; Tue, 16 Apr 2019 02:45:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qa7k77qUgZw8 for <tls-reg-review@ietfa.amsl.com>; Tue, 16 Apr 2019 02:45:35 -0700 (PDT)
Received: from huawei.com (lhrrgout.huawei.com [185.176.76.210]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C3BB120359 for <tls-reg-review@ietf.org>; Tue, 16 Apr 2019 02:45:34 -0700 (PDT)
Received: from lhreml704-cah.china.huawei.com (unknown [172.18.7.106]) by Forcepoint Email with ESMTP id C143AFF383B9A781311E for <tls-reg-review@ietf.org>; Tue, 16 Apr 2019 10:45:31 +0100 (IST)
Received: from SINEML703-CAH.china.huawei.com (10.223.161.53) by lhreml704-cah.china.huawei.com (10.201.108.45) with Microsoft SMTP Server (TLS) id 14.3.408.0; Tue, 16 Apr 2019 10:45:31 +0100
Received: from SINEML521-MBX.china.huawei.com ([169.254.1.204]) by SINEML703-CAH.china.huawei.com ([10.223.161.53]) with mapi id 14.03.0415.000; Tue, 16 Apr 2019 17:44:43 +0800
From: Wang Haiguang <wang.haiguang.shieldlab@huawei.com>
To: Nick Sullivan <nick@cloudflare.com>, Yoav Nir <ynir.ietf@gmail.com>
CC: "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>, Sean Turner <sean@sn3rd.com>
Thread-Topic: [Tls-reg-review] Application for the TLS code points
Thread-Index: AdTjsRNQhTnhtpztT82MCwhezgKp5wBL3WEAABgGZqoC8UGW0P//mxYA//tSqvCACh+kgIAANnCA//7eCeA=
Date: Tue, 16 Apr 2019 09:44:43 +0000
Message-ID: <0AE05CBFB1A6A0468C8581DAE58A31309E3B9ADC@SINEML521-MBX.china.huawei.com>
References: <0AE05CBFB1A6A0468C8581DAE58A31309E345DA7@SINEML521-MBS.china.huawei.com> <11052966-A4BF-4BD2-A51B-29CF89BBE965@gmail.com> <0AE05CBFB1A6A0468C8581DAE58A31309E35C40C@SINEML521-MBX.china.huawei.com> <0AE05CBFB1A6A0468C8581DAE58A31309E3A8CFB@SINEML521-MBX.china.huawei.com> <027C8CFE-3314-4B63-8C34-6355E995D845@gmail.com> <0AE05CBFB1A6A0468C8581DAE58A31309E3B74E7@SINEML521-MBX.china.huawei.com> <D49ED236-01E8-4435-A3F6-28F3FE9E587B@gmail.com> <CAFDDyk-hZNnF3ahAMqXP7bi4M9ogp-0iLTEJxU9hzuLuciuWiQ@mail.gmail.com>
In-Reply-To: <CAFDDyk-hZNnF3ahAMqXP7bi4M9ogp-0iLTEJxU9hzuLuciuWiQ@mail.gmail.com>
Accept-Language: en-SG, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.215.37.179]
Content-Type: multipart/alternative; boundary="_000_0AE05CBFB1A6A0468C8581DAE58A31309E3B9ADCSINEML521MBXchi_"
MIME-Version: 1.0
X-CFilter-Loop: Reflected
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/tm-_ro-KO39CYebsDtl1eLdUHsg>
Subject: Re: [Tls-reg-review] Application for the TLS code points
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Apr 2019 09:45:38 -0000

Dear Yoav and Sullivan

I have uploaded the version of TLS-IBC draft version 10 to the IETF data tracker for code points application. The version is the same as the one attached in the previous email.

Following is link to the uploaded draft:
https://www.ietf.org/id/draft-wang-tls-raw-public-key-with-ibc-10.pdf

May I know what other procedure I should do for the application the code points as required in the draft?

Thanks very for the help.

Regards.

Haiguang

From: Nick Sullivan [mailto:nick@cloudflare.com]
Sent: Tuesday, April 16, 2019 8:24 AM
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: Wang Haiguang <wang.haiguang.shieldlab@huawei.com>; tls-reg-review@ietf.org; Sean Turner <sean@sn3rd.com>
Subject: Re: [Tls-reg-review] Application for the TLS code points

Looks good to me too.

On Mon, Apr 15, 2019 at 2:08 PM Yoav Nir <ynir.ietf@gmail.com<mailto:ynir.ietf@gmail.com>> wrote:
Looks good to me.

Yoav


On 15 Apr 2019, at 4:26, Wang Haiguang <wang.haiguang.shieldlab@huawei.com<mailto:wang.haiguang.shieldlab@huawei.com>> wrote:

Dear Yoav

Thanks very much for your kindness.

I have updated the draft by copying the text you provided in the last email  into the IANA section.
Please help to check whether the content in the IANA section is appropriate or not.

If it is okay, I will upload this version as a version 10 to the IETF data tracker.

Best regards.

Haiguang

From: Yoav Nir [mailto:ynir.ietf@gmail.com]
Sent: Friday, April 12, 2019 5:58 PM
To: Wang Haiguang <wang.haiguang.shieldlab@huawei.com<mailto:wang.haiguang.shieldlab@huawei.com>>
Cc: tls-reg-review@ietf.org<mailto:tls-reg-review@ietf.org>; Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>
Subject: Re: [Tls-reg-review] Application for the TLS code points

Hi, Haiguang.

This is still not right. The word “reserved” in IANA registries means code points that are not to be assigned. For example, in this registry a lot of ranges are reserved for backward compatibility..

https://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-signaturescheme<https://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-16>

The way such IANA Considerations sections are usually phrased are something like the following:

IANA is requested to assign 4 code points from the TLS SignatureScheme registry with the following descriptions:

  *   eccsi_sha256
  *   iso_ibs1
  *   iso_ibs2
  *   iso_chinese_ibs

For all of these entries the Recommended field should be N, and the Reference field should be this document.

Feel free to copy the above text.

Yoav

On 12 Apr 2019, at 11:05, Wang Haiguang <wang.haiguang.shieldlab@huawei.com<mailto:wang.haiguang.shieldlab@huawei.com>> wrote:

Dear Yoav,

I have updated the TLS-IBC draft, which is version -09, and has been uploaded to the data tracker.
Following is the link to the updated draft:
https://www.ietf.org/id/draft-wang-tls-raw-public-key-with-ibc-09.txt.

In the IANA section, I have removed the request for ECCSI OID as it has already been assigned.
For the code point, I added following content:

   The following TLS code points are required to be assigned:

   - Signature Scheme Registry: signature algorithm for
   eccsi_with_sha256, iso_ibs1, iso_ibs2, iso_chinese_ibs are required
   to be reserved.

Please let me know your comments.

Best regards.

Haiguang


From: Wang Haiguang
Sent: Thursday, March 28, 2019 4:34 PM
To: Yoav Nir <ynir.ietf@gmail.com<mailto:ynir.ietf@gmail.com>>
Cc: tls-reg-review@ietf.org<mailto:tls-reg-review@ietf.org>; Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>>
Subject: RE: [Tls-reg-review] Application for the TLS code points

Dear Yoav,

Thanks very much for the comments.

We will update the draft according to your suggestion and will upload the IETF data tracker soon.

Previously we have submit a version 9, but it seems that version is not the data tracker, so I am going to change the version number to 9 for next submission instead of a 10.

Best regards.

Haiguang
________________________________
From: Yoav Nir [ynir.ietf@gmail.com<mailto:ynir.ietf@gmail.com>]
Sent: Thursday, 28 March, 2019 1:03:32 PM
To: Wang Haiguang
Cc: tls-reg-review@ietf.org<mailto:tls-reg-review@ietf.org>; Sean Turner
Subject: Re: [Tls-reg-review] Application for the TLS code points
Hi, Haiguang

We’ve discussed it, and you can get your code points.  However, there are a few things you need to do first:

  1.  The current draft in the datatracker is version -08, not -10. That version requests just one code point assignment, not 4.  Please submit the updated draft.
  2.  Even in the PDF version of the draft, the four code points appear in section 4, but they do not appear in section 8 (IANA Considerations).
  3.  The IANA considerations section is confusing.  It states that IANA is asked to assign an OID, and in the next bullet point says that this OID has already been assigned.  It’s not clear to me, and it won’t be clear to IANA what you want them to do.

So please get back to us after you submit a revised draft with a fixed section 8, and we will instruct IANA to make the assignment.

Hope this helps.

Yoav
(on behalf of the TLS review team)


On 26 Mar 2019, at 9:58, Wang Haiguang <wang.haiguang.shieldlab@huawei.com<mailto:wang.haiguang.shieldlab@huawei.com>> wrote:

Dear Rich, Yoav and Nick

This is Haiguang Wang from Huawei.

Currently we are working on a personal draft named as draft-wang-tls-raw-public-key-with-ibc-10.
We have made a presentation in IETF 104 yesterday. Attached is the our presentation slides and the draft that will be upload to the IETF meeting.

We need 4 code points for four IBS signature algorithms, so please review and let us know whether we can get the four code points for implementation and testing of the protocol.

enum {
...
/* IBS ECCSI signature algorithm */
eccsi_sha256 (TBD),
iso_ibs1 (TBD),
iso_ibs2 (TBD),
iso_chinese_ibs (TBD),
/* Reserved Code Points */
private_use (0xFE00..0xFFFF),
(0xFFFF)
} SignatureScheme;


Best regards.

Haiguang
<draft-wang-tls-raw-public-key-with-ibc-10.pdf><slides-104-TLS-raw-public-key-IBC-10.pdf>_______________________________________________
tls-reg-review mailing list
tls-reg-review@ietf.org<mailto:tls-reg-review@ietf.org>
https://www.ietf.org/mailman/listinfo/tls-reg-review

<draft-wang-tls-raw-public-key-with-ibc-10.pdf>

_______________________________________________
tls-reg-review mailing list
tls-reg-review@ietf.org<mailto:tls-reg-review@ietf.org>
https://www.ietf.org/mailman/listinfo/tls-reg-review