[TLS] An IETF draft on TLS based on ECCSI public key (RFC 6507)

Wang Haiguang <Wang.Haiguang1@huawei.com> Tue, 04 July 2017 08:47 UTC

Return-Path: <Wang.Haiguang1@huawei.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B1C99131B70 for <tls@ietfa.amsl.com>; Tue, 4 Jul 2017 01:47:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.222
X-Spam-Level:
X-Spam-Status: No, score=-4.222 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FYPByP783AxR for <tls@ietfa.amsl.com>; Tue, 4 Jul 2017 01:47:26 -0700 (PDT)
Received: from lhrrgout.huawei.com (lhrrgout.huawei.com [194.213.3.17]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A910E131B66 for <tls@ietf.org>; Tue, 4 Jul 2017 01:47:25 -0700 (PDT)
Received: from 172.18.7.190 (EHLO lhreml707-cah.china.huawei.com) ([172.18.7.190]) by lhrrg02-dlp.huawei.com (MOS 4.3.7-GA FastPath queued) with ESMTP id DJS02662; Tue, 04 Jul 2017 08:47:23 +0000 (GMT)
Received: from SINEML706-CAH.china.huawei.com (10.223.161.56) by lhreml707-cah.china.huawei.com (10.201.108.48) with Microsoft SMTP Server (TLS) id 14.3.301.0; Tue, 4 Jul 2017 09:47:22 +0100
Received: from SINEML521-MBX.china.huawei.com ([169.254.1.175]) by SINEML706-CAH.china.huawei.com ([10.223.161.56]) with mapi id 14.03.0301.000; Tue, 4 Jul 2017 16:47:16 +0800
From: Wang Haiguang <Wang.Haiguang1@huawei.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: An IETF draft on TLS based on ECCSI public key (RFC 6507)
Thread-Index: AQHS9KIjbGMCVggeCEW+lkbi2Qxg8g==
Date: Tue, 04 Jul 2017 08:47:16 +0000
Message-ID: <0AE05CBFB1A6A0468C8581DAE58A31309DF69D8C@SINEML521-MBX.china.huawei.com>
References: <149907920017.607.217202033021863337.idtracker@ietfa.amsl.com>
In-Reply-To: <149907920017.607.217202033021863337.idtracker@ietfa.amsl.com>
Accept-Language: en-SG, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.215.22.76]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-CFilter-Loop: Reflected
X-Mirapoint-Virus-RAPID-Raw: score=unknown(0), refid=str=0001.0A0B0202.595B561C.0043, ss=1, re=0.000, recu=0.000, reip=0.000, cl=1, cld=1, fgs=0, ip=169.254.1.175, so=2013-06-18 04:22:30, dmn=2013-03-21 17:37:32
X-Mirapoint-Loop-Id: def147589017ff67dd362d235dec1828
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eDL3h2VaAd-dkrhZIJClQcU8NgI>
Subject: [TLS] An IETF draft on TLS based on ECCSI public key (RFC 6507)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Jul 2017 08:47:27 -0000

Dear all,

This Haiguang Wang from Huawei Technology. 

I have submitted an IETF draft on using ECCSI public key for authentication over TLS protocols. It is the first version, so the draft still have a lot of spaces to improve. 

ECCSI is an identity-based certificateless signature algorithm based on Elliptic Curve. It is specified in RFC 6507.  It has great potential for IOT device authentication. 

The advantages of using ECCSI signature algorithm is that, comparing to PKIX certificate, ECCSI public key is less complicate; and comparing to raw public scheme, it provides the in-band identity and public key binding. 

The propose draft has been submitted yesterday and please find the relative document from the links below. 

Please kindly let me know your comments for the draft.

Best regards

Haiguang


-----Original Message-----
From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
Sent: Monday, 3 July, 2017 6:53 PM
To: Wang Haiguang; Wang Haiguang; Yang Yanjiang
Subject: New Version Notification for draft-wang-tls-eccsi-00.txt


A new version of I-D, draft-wang-tls-eccsi-00.txt has been successfully submitted by Haiguang Wang and posted to the IETF repository.

Name:		draft-wang-tls-eccsi
Revision:	00
Title:		Using ECCSI Public Keys in Transport Layer Security (TLS)
Document date:	2017-07-03
Group:		Individual Submission
Pages:		11
URL:            https://www.ietf.org/internet-drafts/draft-wang-tls-eccsi-00.txt
Status:         https://datatracker.ietf.org/doc/draft-wang-tls-eccsi/
Htmlized:       https://tools.ietf.org/html/draft-wang-tls-eccsi-00
Htmlized:       https://datatracker.ietf.org/doc/html/draft-wang-tls-eccsi-00


Abstract:
   This document specifies a new certificate type and a TLS extension
   for authentication with ECCSI public keys in Transport Layer Security
   (TLS).  The new certificate type allows ECCSI public keys to be used
   for mutual authentication over TLS protocol.

                                                                                  


Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat