I-D Action: draft-dthakore-tls-authz-04.txt

internet-drafts@ietf.org Sat, 13 July 2013 07:34 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: i-d-announce@ietfa.amsl.com
Delivered-To: i-d-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60DBE11E8193 for <i-d-announce@ietfa.amsl.com>; Sat, 13 Jul 2013 00:34:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.54
X-Spam-Level:
X-Spam-Status: No, score=-102.54 tagged_above=-999 required=5 tests=[AWL=0.060, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L+drlk9MyrsY for <i-d-announce@ietfa.amsl.com>; Sat, 13 Jul 2013 00:34:26 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 7108711E818F for <i-d-announce@ietf.org>; Sat, 13 Jul 2013 00:34:22 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Subject: I-D Action: draft-dthakore-tls-authz-04.txt
X-Test-IDTracker: no
X-IETF-IDTracker: 4.51.p2
Message-ID: <20130713073422.15516.9869.idtracker@ietfa.amsl.com>
Date: Sat, 13 Jul 2013 00:34:22 -0700
X-BeenThere: i-d-announce@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: internet-drafts@ietf.org
List-Id: Internet Draft Announcements only <i-d-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/i-d-announce>
List-Post: <mailto:i-d-announce@ietf.org>
List-Help: <mailto:i-d-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/i-d-announce>, <mailto:i-d-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 13 Jul 2013 07:34:27 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.


	Title           : Transport Layer Security (TLS) Authorization Using DTCP Certificate
	Author(s)       : D. Thakore
	Filename        : draft-dthakore-tls-authz-04.txt
	Pages           : 11
	Date            : 2013-07-13

Abstract:
   This document specifies the use of Digital Transmission Content
   Protection (DTCP) certificates as an authorization data type in the
   authorization extension for the Transport Layer Security (TLS)
   Protocol.  This is in accordance with the guidelines for
   authorization extensions as specified in [RFC5878].  As with other
   TLS extensions, this authorization data can be included in the client
   and server Hello messages to confirm that both parties support the
   desired authorization data types.  If supported by both the client
   and the server, DTCP certificates are exchanged in the supplemental
   data TLS handshake message as specified in RFC4680.  This
   authorization data type extension is in support of devices containing
   DTCP certificates, issued by the Digital Transmission Licensing
   Administrator [DTLA].


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-dthakore-tls-authz

There's also a htmlized version available at:
http://tools.ietf.org/html/draft-dthakore-tls-authz-04

A diff from the previous version is available at:
http://www.ietf.org/rfcdiff?url2=draft-dthakore-tls-authz-04


Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/