[TLS] New Liaison Statement, "Liaison to SG17"

Liaison Statement Management Tool <statements@ietf.org> Fri, 28 June 2019 21:40 UTC

Return-Path: <statements@ietf.org>
X-Original-To: tls@ietf.org
Delivered-To: tls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 63EBD120110; Fri, 28 Jun 2019 14:40:25 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: Liaison Statement Management Tool <statements@ietf.org>
To: tsbsg17@itu.int
Cc: Transport Layer Security Discussion List <tls@ietf.org>, xiaoya.yang@itu.int, christopherwood07@gmail.com, Scott Mansfield <Scott.Mansfield@Ericsson.com>, BenjaminKadukkaduk@mit.edu, Sean Turner <sean+ietf@sn3rd.com>, Benjamin Kaduk <kaduk@mit.edu>, Christopher Wood <caw@heapingbits.net>, Joseph Salowey <joe@salowey.net>, Roman Danyliw <rdd@cert.org>, joe@salowey.net, itu-t-liaison@iab.org, sean+ietf@sn3rd.com, EricResorlaekr@rtfm.com
X-Test-IDTracker: no
X-IETF-IDTracker: 6.98.1
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <156175802534.21827.16669590454627867637.idtracker@ietfa.amsl.com>
Date: Fri, 28 Jun 2019 14:40:25 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wbvVCtJI6D0thiDT778aE16Orzs>
X-Mailman-Approved-At: Mon, 01 Jul 2019 19:35:15 -0700
Subject: [TLS] New Liaison Statement, "Liaison to SG17"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Jun 2019 21:40:26 -0000

Title: Liaison to SG17
Submission Date: 2019-06-28
URL of the IETF Web page: https://datatracker.ietf.org/liaison/1647/

From: Christopher Wood <christopherwood07@gmail.com>
To: tsbsg17@itu.int
Cc: Transport Layer Security Discussion List <tls@ietf.org>,Scott Mansfield <Scott.Mansfield@Ericsson.com>,Sean Turner <sean+ietf@sn3rd.com>,Benjamin Kaduk <kaduk@mit.edu>,Christopher Wood <caw@heapingbits.net>,Joseph Salowey <joe@salowey.net>,Roman Danyliw <rdd@cert.org>,itu-t-liaison@iab.org,xiaoya.yang@itu.int,Benjamin Kaduk kaduk@mit.edu,Eric Resorla ekr@rtfm.com
Response Contacts: Christopher Wood <caw@heapingbits.net>,Joseph Salowey <joe@salowey.net>,Sean Turner <sean+ietf@sn3rd.com>
Technical Contacts: christopherwood07@gmail.com, joe@salowey.net , sean+ietf@sn3rd.com
Purpose: For information

Referenced liaison: LS on SG17 work item X.ibc-iot: Security framework for using Identity Based Cryptography for IoT services over telecom networks (https://datatracker.ietf.org/liaison/1629/)

Body: Thank you for the LS concerning SG17’s work item X.ibc-iot [1].  As you are no doubt aware, the TLS WG and the IANA TLS Designated Experts worked with the X.ibc-iot authors, who also are authors of draft-wang-tls-raw-public-key-with-ibc [2], to register four TLS Signature Schemes: eccsi_sha256, ibs1_sha256, ibs2_sha256, sm9_ibs_sm3.  These values can be found in the IANA TLS Signature Scheme registry [3].

 

We would like to thank those authors for working through the IETF process by 1) modifying their draft to add ibs1_sha256, ibs2_sha256, and sm9_ibs_sm3 so that all of the requested values from X.ibc-iot were included, 2) presenting their draft to the TLS WG at IETF 104, 3) resolving comments from the WG and the Designated Experts, and 4) for their patience throughout this process.

 

[1] https://datatracker.ietf.org/liaison/1629/

[2] https://datatracker.ietf.org/doc/draft-wang-tls-raw-public-key-with-ibc/

[3] https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-signaturescheme
Attachments:

No document has been attached