Re: [pkix] Fwd: [TLS] New Authz extension to use DTCP certificates in TLS SD handshake message

"Polk, William T." <william.polk@nist.gov> Tue, 06 November 2012 21:25 UTC

Return-Path: <william.polk@nist.gov>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1954621F848B for <pkix@ietfa.amsl.com>; Tue, 6 Nov 2012 13:25:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bjE7rESzXsgg for <pkix@ietfa.amsl.com>; Tue, 6 Nov 2012 13:25:19 -0800 (PST)
Received: from wsget2.nist.gov (wsget2.nist.gov [129.6.13.151]) by ietfa.amsl.com (Postfix) with ESMTP id 897F221F8489 for <pkix@ietf.org>; Tue, 6 Nov 2012 13:25:19 -0800 (PST)
Received: from WSXGHUB1.xchange.nist.gov (129.6.18.96) by wsget2.nist.gov (129.6.13.151) with Microsoft SMTP Server (TLS) id 14.1.421.2; Tue, 6 Nov 2012 16:24:53 -0500
Received: from MBCLUSTER.xchange.nist.gov ([fe80::d479:3188:aec0:cb66]) by WSXGHUB1.xchange.nist.gov ([129.6.18.96]) with mapi; Tue, 6 Nov 2012 16:24:57 -0500
From: "Polk, William T." <william.polk@nist.gov>
To: Russ Housley <housley@vigilsec.com>, IETF PKIX <pkix@ietf.org>
Date: Tue, 06 Nov 2012 16:22:58 -0500
Thread-Topic: [pkix] Fwd: [TLS] New Authz extension to use DTCP certificates in TLS SD handshake message
Thread-Index: Ac28Ooaa92pulfc6T/Wo53E0kS5R5gAKl5ol
Message-ID: <D7A0423E5E193F40BE6E94126930C4930BAA84C726@MBCLUSTER.xchange.nist.gov>
References: <CCBEA04E.EFE7%d.thakore@cablelabs.com>, <EF84B309-CD0D-42E0-B3E4-C05C90E23D74@vigilsec.com>
In-Reply-To: <EF84B309-CD0D-42E0-B3E4-C05C90E23D74@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Subject: Re: [pkix] Fwd: [TLS] New Authz extension to use DTCP certificates in TLS SD handshake message
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Nov 2012 21:25:21 -0000

BTW, the URL is wrong.  The document is draft-dthakore-tls-authz-01

http://tools.ietf.org/html/draft-dthakore-tls-authz-01

________________________________________
From: pkix-bounces@ietf.org [pkix-bounces@ietf.org] On Behalf Of Russ Housley [housley@vigilsec.com]
Sent: Tuesday, November 06, 2012 11:19 AM
To: IETF PKIX
Subject: [pkix] Fwd: [TLS] New Authz extension to use DTCP certificates in      TLS SD handshake message

People on this list might want to contribute to the discussion on the TLS list.  I just want to make sure you know it is happening ....

Russ



Begin forwarded message:

From: Darshak Thakore <d.thakore@cablelabs.com<mailto:d.thakore@cablelabs.com>>
Date: November 6, 2012 11:09:02 AM EST
To: "tls@ietf.org<mailto:tls@ietf.org>" <tls@ietf.org<mailto:tls@ietf.org>>
Subject: [TLS] New Authz extension to use DTCP certificates in TLS SD handshake message

Folks,
I am sending this email to obtain feedback and guidance on the following I-D, which proposes a new Authorization Data Format to the TLS SupplementalData Handshake extension to use DTCP certificates as authorization data. If this WG is not the forum to seek feedback on this proposal, please redirect me accordingly.

http://tools.ietf.org/html/draft-dthakore-authz-01

>From the Abstract:

  "This document specifies the use of DTCP certificate as an
   authorization extension in the Transport Layer Security Handshake
   Protocol, according to guidelines in RFC 5878.  Extensions carried in
   the client and server Hello messages confirm that both parties
   support the desired authorization data types.  Then if supported by
   both the client and server, DTCP certificates are exchanged in the
   supplemental data handshake TLS handshake message as specified in
   RFC4680."

Thanks in advance

Regards,

Darshak Thakore

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls