I-D Action: draft-dthakore-tls-authz-01.txt

internet-drafts@ietf.org Mon, 22 October 2012 17:36 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: i-d-announce@ietfa.amsl.com
Delivered-To: i-d-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88CCB1F0424 for <i-d-announce@ietfa.amsl.com>; Mon, 22 Oct 2012 10:36:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.538
X-Spam-Level:
X-Spam-Status: No, score=-102.538 tagged_above=-999 required=5 tests=[AWL=0.061, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uRR1Zx2rN7va for <i-d-announce@ietfa.amsl.com>; Mon, 22 Oct 2012 10:36:18 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5F7421F8554 for <i-d-announce@ietf.org>; Mon, 22 Oct 2012 10:36:18 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Subject: I-D Action: draft-dthakore-tls-authz-01.txt
X-Test-IDTracker: no
X-IETF-IDTracker: 4.34
Message-ID: <20121022173618.10540.29483.idtracker@ietfa.amsl.com>
Date: Mon, 22 Oct 2012 10:36:18 -0700
X-BeenThere: i-d-announce@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: internet-drafts@ietf.org
List-Id: Internet Draft Announcements only <i-d-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/i-d-announce>
List-Post: <mailto:i-d-announce@ietf.org>
List-Help: <mailto:i-d-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Oct 2012 17:36:20 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.


	Title           : Transport Layer Security (TLS) Authorization Using DTCP Certificate
	Author(s)       : D. Thakore
	Filename        : draft-dthakore-tls-authz-01.txt
	Pages           : 11
	Date            : 2012-10-22

Abstract:
   This document specifies the use of DTCP certificate as an
   authorization extension in the Transport Layer Security Handshake
   Protocol, according to guidelines in RFC 5878.  Extensions carried in
   the client and server Hello messages confirm that both parties
   support the desired authorization data types.  Then if supported by
   both the client and server, DTCP certificates are exchanged in the
   supplemental data handshake TLS handshake message as specified in
   RFC4680.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-dthakore-tls-authz

There's also a htmlized version available at:
http://tools.ietf.org/html/draft-dthakore-tls-authz-01

A diff from the previous version is available at:
http://www.ietf.org/rfcdiff?url2=draft-dthakore-tls-authz-01


Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/