[kitten] FYI: I-D: TLS CipherSuites for Kerberos + DH

Rick van Rein <rick@openfortress.nl> Sun, 11 October 2015 08:00 UTC

Return-Path: <rick@openfortress.nl>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0CA571B2A63 for <kitten@ietfa.amsl.com>; Sun, 11 Oct 2015 01:00:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JpqfxUpWbfsh for <kitten@ietfa.amsl.com>; Sun, 11 Oct 2015 01:00:16 -0700 (PDT)
Received: from lb3-smtp-cloud6.xs4all.net (lb3-smtp-cloud6.xs4all.net [194.109.24.31]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C4491B2A62 for <kitten@ietf.org>; Sun, 11 Oct 2015 01:00:15 -0700 (PDT)
Received: from airhead.local ([83.161.146.46]) by smtp-cloud6.xs4all.net with ESMTP id Tk0D1r00210HQrX01k0Ewr; Sun, 11 Oct 2015 10:00:14 +0200
Message-ID: <561A170B.2030408@openfortress.nl>
Date: Sun, 11 Oct 2015 10:00:11 +0200
From: Rick van Rein <rick@openfortress.nl>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: "kitten@ietf.org" <kitten@ietf.org>
X-Enigmail-Version: 1.2.3
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/kitten/64vTIr2tMnNBhWPFRtzJhWFaDgc>
Subject: [kitten] FYI: I-D: TLS CipherSuites for Kerberos + DH
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Oct 2015 08:00:20 -0000

Hello Kitten,

FYI, an I-D that I just proposed to the TLS WG.

-Rick

      ----- >8 ------ >8 ------ >8 ------ >8 -----

Hello TLS WG,

I would like to propose new CipherSuites for TLS.  The cryptography is
founded on Kerberos authentication and DH encryption, cryptographically
bound together.  The mechanism uses mutual authentication, although
clients may use anonymous tickets.

Any feedback that you may have (technical, or WG-procedural) is kindly
welcomed.  I will also send this to the Kitten WG.

Thanks,
Rick van Rein
> *From:* internet-drafts@ietf.org
> *Date:* 1 October 2015 18:54
> *To:* "Rick van Rein" <rick@openfortress.nl>, "Rick van Rein"
> <rick@openfortress.nl>
> *Subject:* New Version Notification for draft-vanrein-tls-kdh-00.txt
> A new version of I-D, draft-vanrein-tls-kdh-00.txt
> has been successfully submitted by Rick van Rein and posted to the
> IETF repository.
>
> Name:         draft-vanrein-tls-kdh
> Revision:     00
> Title:                TLS-KDH: Kerberos + Diffie-Hellman in TLS
> Document date:        2015-10-01
> Group:                Individual Submission
> Pages:                26
> URL:           
https://www.ietf.org/internet-drafts/draft-vanrein-tls-kdh-00.txt
> Status:         https://datatracker.ietf.org/doc/draft-vanrein-tls-kdh/
> Htmlized:       https://tools.ietf.org/html/draft-vanrein-tls-kdh-00
>
>
> Abstract:
>    This specification extends TLS with a Kerberos-based method of mutual
>    authentication, and binds in Diffie-Hellman to achieve Perfect
>    Forward Secrecy for the session.

> The IETF Secretariat
>