[TLS] OTP-TLS I-D [Was: FW: I-D ACTION:draft-linn-otp-tls-00.txt]

"Linn, John" <jlinn@rsasecurity.com> Wed, 14 June 2006 11:17 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FqTN8-0003nK-8L; Wed, 14 Jun 2006 07:17:18 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FqTN7-0003my-3T for tls@ietf.org; Wed, 14 Jun 2006 07:17:17 -0400
Received: from tholian.rsasecurity.com ([216.162.240.129]) by ietf-mx.ietf.org with smtp (Exim 4.43) id 1FqTN5-00080K-QT for tls@ietf.org; Wed, 14 Jun 2006 07:17:17 -0400
Received: from hyperion.rsasecurity.com by tholian.rsasecurity.com via smtpd (for stiedprmail1.ietf.org [156.154.16.150]) with SMTP; Wed, 14 Jun 2006 07:16:19 -0400
Received: from sdtihq24.securid.com by hyperion.na.rsa.net with ESMTP id CPH81968; Wed, 14 Jun 2006 07:21:41 +0500 (GMT-5)
Received: from rsana-ex-hq2.NA.RSA.NET (rsana-ex-hq2.na.rsa.net [10.100.8.51]) by sdtihq24.securid.com (8.12.10/8.12.9) with ESMTP id k5EBH9DU002707 for <tls@ietf.org>; Wed, 14 Jun 2006 07:17:14 -0400 (EDT)
x-mimeole: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="----_=_NextPart_001_01C68FA4.12B1DABC"
Date: Wed, 14 Jun 2006 07:17:06 -0400
Message-ID: <CBF06F06E674C948AD89E671645B785FFC617A@rsana-ex-hq2.NA.RSA.NET>
X-MS-Has-Attach: yes
Thread-Topic: OTP-TLS I-D [Was: FW: I-D ACTION:draft-linn-otp-tls-00.txt]
Thread-Index: AcaKbfivbRGYQd5jT9u31k4wgZdHeQEoADYA
From: "Linn, John" <jlinn@rsasecurity.com>
To: tls@ietf.org
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 37af5f8fbf6f013c5b771388e24b09e7
Cc: "Nyström, Magnus" <mnystrom@rsasecurity.com>
Subject: [TLS] OTP-TLS I-D [Was: FW: I-D ACTION:draft-linn-otp-tls-00.txt]
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

This recent I-D constitutes a profile layered on TLS-PSK, intended to authenticate TLS connections with the general class of One-Time Password (OTP) methods.  We'd like to invite review and comment in the TLS WG.   

--jl

-----Original Message-----
From: Internet-Drafts@ietf.org [mailto:Internet-Drafts@ietf.org] 
Sent: Wednesday, June 07, 2006 3:50 PM
To: i-d-announce@ietf.org
Subject: I-D ACTION:draft-linn-otp-tls-00.txt 

A New Internet-Draft is available from the on-line Internet-Drafts directories.


	Title		: OTP Methods for TLS
	Author(s)	: J. Linn, M. Nystroem
	Filename	: draft-linn-otp-tls-00.txt
	Pages		: 21
	Date		: 2006-6-7
	
This document describes means for applying One-Time Password (OTP)
methods to authenticate Transport Layer Security sessions, operating
in conjunction with Pre-Shared Key (PSK) ciphersuites defined for use
with TLS.


A URL for this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-linn-otp-tls-00.txt

To remove yourself from the I-D Announcement list, send a message to 
i-d-announce-request@ietf.org with the word unsubscribe in the body of the message.  
You can also visit https://www1.ietf.org/mailman/listinfo/I-D-announce 
to change your subscription settings.


Internet-Drafts are also available by anonymous FTP. Login with the username
"anonymous" and a password of your e-mail address. After logging in,
type "cd internet-drafts" and then
	"get draft-linn-otp-tls-00.txt".

A list of Internet-Drafts directories can be found in
http://www.ietf.org/shadow.html 
or ftp://ftp.ietf.org/ietf/1shadow-sites.txt


Internet-Drafts can also be obtained by e-mail.

Send a message to:
	mailserv@ietf.org.
In the body type:
	"FILE /internet-drafts/draft-linn-otp-tls-00.txt".
	
NOTE:	The mail server at ietf.org can return the document in
	MIME-encoded form by using the "mpack" utility.  To use this
	feature, insert the command "ENCODING mime" before the "FILE"
	command.  To decode the response(s), you will need "munpack" or
	a MIME-compliant mail reader.  Different MIME-compliant mail readers
	exhibit different behavior, especially when dealing with
	"multipart" MIME messages (i.e. documents which have been split
	up into multiple messages), so check your local documentation on
	how to manipulate these messages.
		
		
Below is the data which will enable a MIME compliant mail reader
implementation to automatically retrieve the ASCII version of the
Internet-Draft.
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls