RFC 5054 on Using the Secure Remote Password (SRP) Protocol for TLS Authentication

rfc-editor@rfc-editor.org Wed, 21 November 2007 00:43 UTC

Return-path: <ietf-announce-bounces@ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Iudge-0008H8-Ac; Tue, 20 Nov 2007 19:43:28 -0500
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Iudgb-0008Gh-ON; Tue, 20 Nov 2007 19:43:25 -0500
Received: from bosco.isi.edu ([128.9.168.207]) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1Iudgb-00045L-8P; Tue, 20 Nov 2007 19:43:25 -0500
Received: by bosco.isi.edu (Postfix, from userid 70) id 4DF82F5EB0; Tue, 20 Nov 2007 16:43:24 -0800 (PST)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
From: rfc-editor@rfc-editor.org
Message-Id: <20071121004324.4DF82F5EB0@bosco.isi.edu>
Date: Tue, 20 Nov 2007 16:43:24 -0800
X-Spam-Score: -15.0 (---------------)
X-Scan-Signature: c0bedb65cce30976f0bf60a0a39edea4
Cc: tls@ietf.org, rfc-editor@rfc-editor.org
Subject: RFC 5054 on Using the Secure Remote Password (SRP) Protocol for TLS Authentication
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: ietf-announce.ietf.org
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
Errors-To: ietf-announce-bounces@ietf.org

A new Request for Comments is now available in online RFC libraries.

        
        RFC 5054

        Title:      Using the Secure Remote Password 
                    (SRP) Protocol for TLS Authentication 
        Author:     D. Taylor, T. Wu,
                    N. Mavrogiannopoulos, T. Perrin
        Status:     Informational
        Date:       November 2007
        Mailbox:    dtaylor@gnutls.org, 
                    thomwu@cisco.com, 
                    nmav@gnutls.org, trevp@trevp.net
        Pages:      24
        Characters: 44445
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-ietf-tls-srp-14.txt

        URL:        http://www.rfc-editor.org/rfc/rfc5054.txt

This memo presents a technique for using the Secure Remote Password
protocol as an authentication method for the Transport Layer Security
protocol.  This memo provides information for the Internet community.

This document is a product of the Transport Layer Security
Working Group of the IETF.


INFORMATIONAL: This memo provides information for the Internet community. 
It does not specify an Internet standard of any kind. Distribution
of this memo is unlimited.

This announcement is sent to the IETF list and the RFC-DIST list.
Requests to be added to or deleted from the IETF distribution list
should be sent to IETF-REQUEST@IETF.ORG.  Requests to be
added to or deleted from the RFC-DIST distribution list should
be sent to RFC-DIST-REQUEST@RFC-EDITOR.ORG.

Details on obtaining RFCs via FTP or EMAIL may be obtained by sending
an EMAIL message to rfc-info@RFC-EDITOR.ORG with the message body 

help: ways_to_get_rfcs. For example:

        To: rfc-info@RFC-EDITOR.ORG
        Subject: getting rfcs

        help: ways_to_get_rfcs

Requests for special distribution should be addressed to either the
author of the RFC in question, or to RFC-Manager@RFC-EDITOR.ORG.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.

Submissions for Requests for Comments should be sent to
RFC-EDITOR@RFC-EDITOR.ORG.  Please consult RFC 2223, Instructions to RFC
Authors, for further information.


The RFC Editor Team
USC/Information Sciences Institute

...



_______________________________________________
IETF-Announce mailing list
IETF-Announce@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf-announce