[TLS] Using OpenPGP Keys for Transport Layer Security (TLS) Authentication

Nikos Mavrogiannopoulos <nmav@gnutls.org> Thu, 03 February 2011 22:09 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D07183A6B11 for <tls@core3.amsl.com>; Thu, 3 Feb 2011 14:09:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.266
X-Spam-Level:
X-Spam-Status: No, score=-3.266 tagged_above=-999 required=5 tests=[AWL=0.333, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zI0Zb1m6Ol6P for <tls@core3.amsl.com>; Thu, 3 Feb 2011 14:09:27 -0800 (PST)
Received: from mail-ey0-f172.google.com (mail-ey0-f172.google.com [209.85.215.172]) by core3.amsl.com (Postfix) with ESMTP id C91AE3A6A00 for <tls@ietf.org>; Thu, 3 Feb 2011 14:09:26 -0800 (PST)
Received: by eyd10 with SMTP id 10so1076859eyd.31 for <tls@ietf.org>; Thu, 03 Feb 2011 14:12:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:sender:message-id:date:from:user-agent :mime-version:to:subject:x-enigmail-version:openpgp:content-type :content-transfer-encoding; bh=q2qrKm19E3dM4XoUh5iSHA/7gV3WI+Q5uhLpr+xiTdk=; b=T/XVwvX+FZ5uRTaNyqNhmyH/vTVd+rjUoW6ISRkDAy5uNE4oQYgb6cv6wSUEo372tK Sks82zTjttSkBTPrviS68rVmHmHrkqmlFA3AQu3CKkQqVme6q6qyT+A8Yu7kadvEh5gg 507gVmW/BjEcFgrhiI9cXQeKYF18qSdmnV8cc=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :x-enigmail-version:openpgp:content-type:content-transfer-encoding; b=CmFHPtubwPcOg/wb6g7EhLB7ZE6GMhJZbnFhftIJq/qIDfWgX8r2JhPV4b0LWblwiX at0WtwqqiE1GUdHkCibplGbwMvW3nOrWNes84PfCrw9MfP6rAgQn78iocV8Qhak+cM9W 8qcyVK30fgkyW3ihJ24FsM/b7OfK/QEITABaE=
Received: by 10.213.4.134 with SMTP id 6mr14160017ebr.14.1296771168930; Thu, 03 Feb 2011 14:12:48 -0800 (PST)
Received: from [10.100.2.14] (78-23-65-69.access.telenet.be [78.23.65.69]) by mx.google.com with ESMTPS id b52sm19400eei.13.2011.02.03.14.12.47 (version=SSLv3 cipher=RC4-MD5); Thu, 03 Feb 2011 14:12:48 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4D4B285F.1090109@gnutls.org>
Date: Thu, 03 Feb 2011 23:12:47 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.13) Gecko/20101208 Thunderbird/3.1.7
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: [TLS] Using OpenPGP Keys for Transport Layer Security (TLS) Authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Feb 2011 22:09:27 -0000

FYI.

> A new Request for Comments is now available in online RFC libraries.
> 
> 
> RFC 6091
> 
> Title:      Using OpenPGP Keys for Transport
> Layer Security (TLS) Authentication
> Author:     N. Mavrogiannopoulos, D. Gillmor
> Status:     Informational
> Stream:     IETF
> Date:       February 2011
> Mailbox:    nikos.mavrogiannopoulos@esat.kuleuven.be,
> dkg@fifthhorseman.net
> Pages:      9
> Characters: 18529
> Obsoletes:  RFC5081
> 
> I-D Tag:    draft-mavrogiannopoulos-rfc5081bis-09.txt
> 
> URL:        http://www.rfc-editor.org/rfc/rfc6091.txt
> 
> This memo defines Transport Layer Security (TLS) extensions and
> associated semantics that allow clients and servers to negotiate the
> use of OpenPGP certificates for a TLS session, and specifies how to
> transport OpenPGP certificates via TLS.  It also defines the registry
> for non-X.509 certificate types.  This document is not an Internet
> Standards Track specification; it is published for informational purposes.
> 
> 
> INFORMATIONAL: This memo provides information for the Internet community.
> It does not specify an Internet standard of any kind. Distribution of
> this memo is unlimited.