[paws] FW: New Version Notification for draft-wu-paws-secutity-01.txt

Cuiyang <cuiyang@huawei.com> Wed, 24 October 2012 02:00 UTC

Return-Path: <cuiyang@huawei.com>
X-Original-To: paws@ietfa.amsl.com
Delivered-To: paws@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60C2F11E811F for <paws@ietfa.amsl.com>; Tue, 23 Oct 2012 19:00:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jQCyUZndGOhR for <paws@ietfa.amsl.com>; Tue, 23 Oct 2012 19:00:48 -0700 (PDT)
Received: from lhrrgout.huawei.com (lhrrgout.huawei.com [194.213.3.17]) by ietfa.amsl.com (Postfix) with ESMTP id 47A4B11E80E9 for <paws@ietf.org>; Tue, 23 Oct 2012 19:00:48 -0700 (PDT)
Received: from 172.18.7.190 (EHLO lhreml203-edg.china.huawei.com) ([172.18.7.190]) by lhrrg01-dlp.huawei.com (MOS 4.3.5-GA FastPath queued) with ESMTP id ALZ83425; Wed, 24 Oct 2012 02:00:45 +0000 (GMT)
Received: from LHREML405-HUB.china.huawei.com (10.201.5.242) by lhreml203-edg.huawei.com (172.18.7.221) with Microsoft SMTP Server (TLS) id 14.1.323.3; Wed, 24 Oct 2012 03:00:33 +0100
Received: from SZXEML437-HUB.china.huawei.com (10.72.61.72) by lhreml405-hub.china.huawei.com (10.201.5.242) with Microsoft SMTP Server (TLS) id 14.1.323.3; Wed, 24 Oct 2012 03:00:42 +0100
Received: from SZXEML508-MBX.china.huawei.com ([169.254.5.236]) by szxeml437-hub.china.huawei.com ([10.72.61.72]) with mapi id 14.01.0323.003; Wed, 24 Oct 2012 10:00:33 +0800
From: Cuiyang <cuiyang@huawei.com>
To: "paws@ietf.org" <paws@ietf.org>
Thread-Topic: New Version Notification for draft-wu-paws-secutity-01.txt
Thread-Index: AQHNsE3e1JkiTjhbJkGv7Cx35ZQ7cZfHsBMQ
Date: Wed, 24 Oct 2012 02:00:32 +0000
Message-ID: <8CC0CB0BCAE52F46882E17828A9AE216368716ED@SZXEML508-MBX.china.huawei.com>
Accept-Language: zh-CN, en-US
Content-Language: zh-CN
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.111.48.135]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-CFilter-Loop: Reflected
Subject: [paws] FW: New Version Notification for draft-wu-paws-secutity-01.txt
X-BeenThere: paws@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "Protocol to Access White Space database \(PAWS\)" <paws.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/paws>, <mailto:paws-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/paws>
List-Post: <mailto:paws@ietf.org>
List-Help: <mailto:paws-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/paws>, <mailto:paws-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Oct 2012 02:00:49 -0000

PAWS WG,

The following is our update to draft-wu-paws-secutity-00, which is focused on the security requirements and possible solutions.
And we plan to include more details of client auth using certificate and PSK, respectively.

Comments are welcome, thanks in advance.

Regards,
Yang
==================
 Yang Cui,  Ph.D.
 Huawei Technologies
 cuiyang@huawei.com


-----邮件原件-----
发件人: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
发送时间: 2012年10月22日 20:08
收件人: Wuyizhuang
抄送: Cuiyang
主题: New Version Notification for draft-wu-paws-secutity-01.txt


A new version of I-D, draft-wu-paws-secutity-01.txt
has been successfully submitted by Yizhuang Wu and posted to the
IETF repository.

Filename:	 draft-wu-paws-secutity
Revision:	 01
Title:		 Protocol to Access White Space Database:Security Considerations
Creation date:	 2012-10-22
WG ID:		 Individual Submission
Number of pages: 13
URL:             http://www.ietf.org/internet-drafts/draft-wu-paws-secutity-01.txt
Status:          http://datatracker.ietf.org/doc/draft-wu-paws-secutity
Htmlized:        http://tools.ietf.org/html/draft-wu-paws-secutity-01
Diff:            http://www.ietf.org/rfcdiff?url2=draft-wu-paws-secutity-01

Abstract:
   This document analyses common security threats of the Protocol to
   Access White Space database (PAWS), and describes their potential
   impacts on message exchanges between master device and white space
   database when implementing PAWS.  Meanwhile, the corresponding
   countermeasures are also introduced in this document.  The PAWS is
   used for retrieving the available white space information at a given
   location and time from a white space database.

                                                                                  


The IETF Secretariat