I-D Action: draft-wouters-tls-oob-pubkey-02.txt

internet-drafts@ietf.org Thu, 17 November 2011 11:17 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: i-d-announce@ietfa.amsl.com
Delivered-To: i-d-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6225E21F9BA3 for <i-d-announce@ietfa.amsl.com>; Thu, 17 Nov 2011 03:17:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.584
X-Spam-Level:
X-Spam-Status: No, score=-102.584 tagged_above=-999 required=5 tests=[AWL=0.015, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e01NdQ2x16Dj for <i-d-announce@ietfa.amsl.com>; Thu, 17 Nov 2011 03:17:12 -0800 (PST)
Received: from ietfa.amsl.com (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E27AA21F9B6E for <i-d-announce@ietf.org>; Thu, 17 Nov 2011 03:17:12 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Subject: I-D Action: draft-wouters-tls-oob-pubkey-02.txt
X-Test-IDTracker: no
X-IETF-IDTracker: 3.64
Message-ID: <20111117111712.16996.20580.idtracker@ietfa.amsl.com>
Date: Thu, 17 Nov 2011 03:17:12 -0800
X-BeenThere: i-d-announce@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: internet-drafts@ietf.org
List-Id: Internet Draft Announcements only <i-d-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/i-d-announce>
List-Post: <mailto:i-d-announce@ietf.org>
List-Help: <mailto:i-d-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Nov 2011 11:17:13 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.

	Title           : TLS out-of-band public key validation
	Author(s)       : Paul Wouters
                          John Gilmore
                          Samuel Weiler
                          Tero Kivinen
                          Hannes Tschofenig
	Filename        : draft-wouters-tls-oob-pubkey-02.txt
	Pages           : 11
	Date            : 2011-11-17

   This document specifies a new TLS certificate type for exchanging raw
   public keys in Transport Layer Security (TLS) and Datagram Transport
   Layer Security (DTLS) for use with out-of-band authentication.
   Currently, TLS authentication can only occur via PKIX or OpenPGP
   certificates.  By specifying a minimum resource for raw public key
   exchange, implementations can use alternative authentication methods.

   One such method is using DANE Resource Records secured by DNSSEC,
   Another use case is to provide authentication functionality when used
   with devices in a constrained environment that use whitelists and
   blacklists, as is the case with sensors and other embedded devices
   that are constrained by memory, computational, and communication
   limitations where the usage of PKIX is not feasible.

   The new certificate type specified can also be used to reduce the
   latency of a TLS client that is already in possession of a validated
   public key of the TLS server before it starts a (non-resumed) TLS
   handshake.


A URL for this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-wouters-tls-oob-pubkey-02.txt

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

This Internet-Draft can be retrieved at:
ftp://ftp.ietf.org/internet-drafts/draft-wouters-tls-oob-pubkey-02.txt