[TLS] New Version Notification for draft-bzwu-tls-client-keyshare-01.txt

"Bingzheng Wu" <bingzheng.wbz@alibaba-inc.com> Thu, 07 May 2015 02:00 UTC

Return-Path: <bingzheng.wbz@alibaba-inc.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A4D41A00CD for <tls@ietfa.amsl.com>; Wed, 6 May 2015 19:00:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bQCxgQhFLEDY for <tls@ietfa.amsl.com>; Wed, 6 May 2015 19:00:47 -0700 (PDT)
Received: from out4133-34.mail.aliyun.com (out4133-34.mail.aliyun.com [42.120.133.34]) by ietfa.amsl.com (Postfix) with ESMTP id 802341A009E for <tls@ietf.org>; Wed, 6 May 2015 19:00:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alibaba-inc.com; s=default; t=1430964046; h=From:To:Subject:Date:Message-ID:MIME-Version:Content-Type; bh=zRqLCN/6l9aYKrcvg/G/zCvawLFAyULhVdaceYUKnU8=; b=O4FB1OLzFlqVVgKpO609PpG7uwPey75jgHPqotLRGWyLeTft/yx3esfNQD602mJaGHQQHqcvXBGsISFlNChDV150OFOJKErsetoHMiJVqYFAFXWeKAar21syTmL/if2zVl8SeEI63VIzVRW6xVlJoW9SRVkffk8T+/GaPtHEKnk=
X-Alimail-AntiSpam: AC=PASS; BC=-1|-1; BR=01201311R481e4; FP=0|-1|-1|-1|0|-1|-1|-1; HT=r41f05043; MF=bingzheng.wbz@alibaba-inc.com; PH=DS; RN=1; RT=1; SR=0;
Received: from ali074145n(mailfrom:bingzheng.wbz@alibaba-inc.com ip:42.120.74.156) by smtp.aliyun-inc.com(127.0.0.1); Thu, 07 May 2015 10:00:42 +0800
From: Bingzheng Wu <bingzheng.wbz@alibaba-inc.com>
To: tls@ietf.org
References: <20150507015038.3959.37354.idtracker@ietfa.amsl.com>
In-Reply-To: <20150507015038.3959.37354.idtracker@ietfa.amsl.com>
Date: Thu, 07 May 2015 10:00:42 +0800
Message-ID: <002701d08869$9fe17180$dfa45480$@alibaba-inc.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQJp/WMJ3UsxXbJ9vWNGJqI16VismZw81dtw
Content-Language: zh-cn
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4IvnShfLNiF6aJecw5FC9kwHjlc>
Subject: [TLS] New Version Notification for draft-bzwu-tls-client-keyshare-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: Bingzheng Wu <bingzheng.wbz@alibaba-inc.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 May 2015 02:00:49 -0000

Hi All,

I have updated draft-bzwu-tls-client-keyshare document to version-01.
Aaron Zauner's editorial comments pull request was merged, and the article's structure was changed following Aaron Zauner's advices.

https://datatracker.ietf.org/doc/draft-bzwu-tls-client-keyshare/


Please kindly review it. Any comments are welcomed to the github:

https://github.com/alibaba/client-keyshare


I will put the client-keyshare's patch based on OpenSSL-1.0.2 to the github, if helpful.


Thanks and best regards,
Bingzheng Wu


> -----Original Message-----
> From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org]
> Sent: Thursday, May 07, 2015 9:51 AM
> To: Bingzheng Wu; Bingzheng Wu
> Subject: New Version Notification for draft-bzwu-tls-client-keyshare-01.txt
> 
> 
> A new version of I-D, draft-bzwu-tls-client-keyshare-01.txt
> has been successfully submitted by Bingzheng Wu and posted to the IETF
> repository.
> 
> Name:		draft-bzwu-tls-client-keyshare
> Revision:	01
> Title:		Transport Layer Security (TLS) Client Keyshare Extension
> Document date:	2015-05-05
> Group:		Individual Submission
> Pages:		6
> URL:
> https://www.ietf.org/internet-drafts/draft-bzwu-tls-client-keyshare-01.txt
> Status:
> https://datatracker.ietf.org/doc/draft-bzwu-tls-client-keyshare/
> Htmlized:       https://tools.ietf.org/html/draft-bzwu-tls-client-keyshare-01
> Diff:
> https://www.ietf.org/rfcdiff?url2=draft-bzwu-tls-client-keyshare-01
> 
> Abstract:
>    This document defines an extension that allows a TLS client to carry
>    Diffie-Hellman (DH) keyshares in ClientHello message, replacing the
>    ClientKeyExchange message in the second round-trip, to reduce the
>    full handshake latency to one network round-trip time (RTT).
> 
> 
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat