Document Action: 'Additional Master Secret Inputs for TLS' to Experimental RFC

The IESG <iesg-secretary@ietf.org> Mon, 19 July 2010 16:07 UTC

Return-Path: <wwwrun@core3.amsl.com>
X-Original-To: ietf-announce@ietf.org
Delivered-To: ietf-announce@core3.amsl.com
Received: by core3.amsl.com (Postfix, from userid 30) id E34543A6922; Mon, 19 Jul 2010 09:07:15 -0700 (PDT)
X-idtracker: yes
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Document Action: 'Additional Master Secret Inputs for TLS' to Experimental RFC
Message-Id: <20100719160715.E34543A6922@core3.amsl.com>
Date: Mon, 19 Jul 2010 09:07:15 -0700
Cc: Internet Architecture Board <iab@iab.org>, RFC Editor <rfc-editor@rfc-editor.org>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf-announce>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Jul 2010 16:07:16 -0000

The IESG has approved the following document:

- 'Additional Master Secret Inputs for TLS '
   <draft-hoffman-tls-master-secret-input-03.txt> as an Experimental RFC

This document has been reviewed in the IETF but is not the product of an
IETF Working Group. 

The IESG contact person is Sean Turner.

A URL of this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-hoffman-tls-master-secret-input-03.txt

Technical Summary

   This document describes a mechanism for using additional master
   secret inputs with Transport Layer Security (TLS) and Datagram
   TLS (DTLS).

Working Group Summary

   This is not a WG document. However, both drafts were discussed
   in the TLS WG.

Document Quality

   There are no known implementations of this document, which makes
   sense because it has not been approved by the IETF. A few
   implementers have indicted that they would implement it. 

Personnel

   There is no document shepherd.
   Sean Turner is the responsible AD.