I-D Action: draft-perrin-tls-tack-01.txt

internet-drafts@ietf.org Wed, 26 September 2012 06:25 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: i-d-announce@ietfa.amsl.com
Delivered-To: i-d-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D5A8B21F883F for <i-d-announce@ietfa.amsl.com>; Tue, 25 Sep 2012 23:25:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.485
X-Spam-Level:
X-Spam-Status: No, score=-102.485 tagged_above=-999 required=5 tests=[AWL=0.114, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uFofC4jpdH7h for <i-d-announce@ietfa.amsl.com>; Tue, 25 Sep 2012 23:25:54 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7529B21F883A for <i-d-announce@ietf.org>; Tue, 25 Sep 2012 23:25:54 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Subject: I-D Action: draft-perrin-tls-tack-01.txt
X-Test-IDTracker: no
X-IETF-IDTracker: 4.34
Message-ID: <20120926062554.6565.35222.idtracker@ietfa.amsl.com>
Date: Tue, 25 Sep 2012 23:25:54 -0700
X-BeenThere: i-d-announce@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: internet-drafts@ietf.org
List-Id: Internet Draft Announcements only <i-d-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/i-d-announce>
List-Post: <mailto:i-d-announce@ietf.org>
List-Help: <mailto:i-d-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Sep 2012 06:25:55 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.


	Title           : Trust Assertions for Certificate Keys
	Author(s)       : Moxie Marlinspike
	Filename        : draft-perrin-tls-tack-01.txt
	Pages           : 22
	Date            : 2012-09-25

Abstract:
   This document defines TACK, a TLS Extension that enables a TLS server
   to assert the authenticity of its public key.  A "tack" contains a
   "TACK key" which is used to sign the public key from the TLS server's
   certificate.  Hostnames can be "pinned" to a TACK key.  TLS
   connections to a pinned hostname require the server to present a tack
   containing the pinned key and a corresponding signature over the TLS
   server's public key.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-perrin-tls-tack

There's also a htmlized version available at:
http://tools.ietf.org/html/draft-perrin-tls-tack-01

A diff from the previous version is available at:
http://www.ietf.org/rfcdiff?url2=draft-perrin-tls-tack-01


Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/