Re: [Tls-reg-review] Application for the TLS code points

"Salz, Rich" <rsalz@akamai.com> Wed, 27 March 2019 17:19 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1EB9A12037F for <tls-reg-review@ietfa.amsl.com>; Wed, 27 Mar 2019 10:19:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.139
X-Spam-Level:
X-Spam-Status: No, score=0.139 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=1.989, KHOP_DYNAMIC=0.85, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9HHnyS7cAdL3 for <tls-reg-review@ietfa.amsl.com>; Wed, 27 Mar 2019 10:19:53 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCBD91203E9 for <tls-reg-review@ietf.org>; Wed, 27 Mar 2019 10:19:53 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id x2RHDL1N023940; Wed, 27 Mar 2019 17:19:52 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : content-type : mime-version; s=jan2016.eng; bh=nWzYYkAhxtZv6/lgd4WT9yprdIt4/YKNLdKGlWzsEdc=; b=YsyicpcYFusc/GAx86ll6oZv1cUOK2TLTkP1jE6VlP9pdJwz4rblrQXyiKhjDCcd1jnt fnXkg9/WXdL8seQvynqdkT3HCWzP0iKmTchW9Ddc6eRfciuAM6cINZtOAtU8QTWz74Rr D/H9eMJXMGrO4OgCyJ4XkVFD/4cCTFsnZSaSptETMSJohra+ntB6nGpwu3qcpCzg+UEW OqFSsawrwskAfCkcMssETPUbqrt0AN79d0x8ee8P4Soajz4NnCmqvlTLpd/cAKI3suzV BnKaFJGEGd0voJn2KiWzEKPbVb4dAsBheKLIe2bzhAz3hXDh4yMmaJig7o2wKH9QAhYa bQ==
Received: from prod-mail-ppoint3 (a96-6-114-86.deploy.static.akamaitechnologies.com [96.6.114.86] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2rgcqs04bu-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 27 Mar 2019 17:19:52 +0000
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x2RHI1eb029393; Wed, 27 Mar 2019 13:19:51 -0400
Received: from email.msg.corp.akamai.com ([172.27.25.30]) by prod-mail-ppoint3.akamai.com with ESMTP id 2rdg51vu3x-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 27 Mar 2019 13:19:51 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb3.msg.corp.akamai.com (172.27.27.103) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 27 Mar 2019 12:19:50 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1473.003; Wed, 27 Mar 2019 12:19:50 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Yoav Nir <ynir.ietf@gmail.com>, "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>
Thread-Topic: [Tls-reg-review] Application for the TLS code points
Thread-Index: AQHU5MFIeAQVZ0USekW94WYMw9nOTQ==
Date: Wed, 27 Mar 2019 17:19:49 +0000
Message-ID: <EE1CBA11-403D-47DC-97AA-6FF5A9698A38@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.17.0.190309
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.153.7]
Content-Type: multipart/alternative; boundary="_000_EE1CBA11403D47DC97AA6FF5A9698A38akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-27_11:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903270121
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-27_11:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903270121
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/uvS20gQiO5wFcrbP-VVmWv7XbTE>
Subject: Re: [Tls-reg-review] Application for the TLS code points
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Mar 2019 17:20:02 -0000

Agreed.

From: Yoav Nir <ynir.ietf@gmail.com>
Date: Wednesday, March 27, 2019 at 6:04 PM
To: "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>
Subject: Re: [Tls-reg-review] Application for the TLS code points

Seems like a slam dunk to me.  Either of you think different?
Sent from my phone
________________________________
From: Wang Haiguang
Sent: Tue Mar 26 09:58:01 GMT+01:00 2019
To: "tls-reg-review@ietf.org"
Cc: Sean Turner
Subject: [Tls-reg-review] Application for the TLS code points


Dear Rich, Yoav and Nick

This is Haiguang Wang from Huawei.

Currently we are working on a personal draft named as draft-wang-tls-raw-public-key-with-ibc-10.
We have made a presentation in IETF 104 yesterday. Attached is the our presentation slides and the draft that will be upload to the IETF meeting.

We need 4 code points for four IBS signature algorithms, so please review and let us know whether we can get the four code points for implementation and testing of the protocol.

enum {
...
/* IBS ECCSI signature algorithm */
eccsi_sha256 (TBD),
iso_ibs1 (TBD),
iso_ibs2 (TBD),
iso_chinese_ibs (TBD),
/* Reserved Code Points */
private_use (0xFE00..0xFFFF),
(0xFFFF)
} SignatureScheme;


Best regards.

Haiguang

________________________________

tls-reg-review mailing list
tls-reg-review@ietf.org
https://www.ietf.org/mailman/listinfo/tls-reg-review<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls-2Dreg-2Dreview&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=94aoJezYS7N6KwIBbCbGLYShnYg5kbXLV2EhxUUDXsA&s=vQD6o5E41PVuOQXIcFP7W1wSZL5hfYvmze8_bLtWIZA&e=>