[TLS] Fwd: I-D ACTION:draft-rescorla-tls-extractor-00.txt

Badra <mbadra@gmail.com> Tue, 16 January 2007 15:32 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H6qIp-0000Lz-M3; Tue, 16 Jan 2007 10:32:47 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H6qIn-0000L2-SL for tls@ietf.org; Tue, 16 Jan 2007 10:32:45 -0500
Received: from an-out-0708.google.com ([209.85.132.250]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H6qIc-0001oA-DX for tls@ietf.org; Tue, 16 Jan 2007 10:32:45 -0500
Received: by an-out-0708.google.com with SMTP id d30so607488and for <tls@ietf.org>; Tue, 16 Jan 2007 07:32:33 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=beta; h=received:message-id:date:from:to:subject:in-reply-to:mime-version:content-type:references; b=YfKaO1Fjztzxuu+GGO0T6ffmqvDPKVg3DGHMwyHg4HjNzXnn6emrSjqX8SLveuKpUr9g0rXVnx2k7nb8ms8PgIs54TR2HaNaHFyKYNRbik3NHHq5Yb/VC6riiFMi7mietad9CLqK7zJRcUW5D73oe09Gzxss7fqpL48ItV1EaBg=
Received: by 10.64.27.7 with SMTP id a7mr7960906qba.1168961552060; Tue, 16 Jan 2007 07:32:32 -0800 (PST)
Received: by 10.65.220.2 with HTTP; Tue, 16 Jan 2007 07:32:31 -0800 (PST)
Message-ID: <c24c21d80701160732j3a1953c3qc6b718bcdedb8203@mail.gmail.com>
Date: Tue, 16 Jan 2007 16:32:31 +0100
From: Badra <mbadra@gmail.com>
To: tls@ietf.org
In-Reply-To: <E1H6YmI-0002f5-6B@stiedprstage1.ietf.org>
MIME-Version: 1.0
References: <E1H6YmI-0002f5-6B@stiedprstage1.ietf.org>
X-Spam-Score: 0.1 (/)
X-Scan-Signature: cf3becbbd6d1a45acbe2ffd4ab88bdc2
Cc:
Subject: [TLS] Fwd: I-D ACTION:draft-rescorla-tls-extractor-00.txt
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============1381235685=="
Errors-To: tls-bounces@lists.ietf.org

---------- Forwarded message ----------
From: Internet-Drafts@ietf.org <Internet-Drafts@ietf.org>
Date: Jan 15, 2007 9:50 PM
Subject: I-D ACTION:draft-rescorla-tls-extractor-00.txt
To: i-d-announce@ietf.org

A New Internet-Draft is available from the on-line Internet-Drafts
directories.


       Title           : Keying Material Extractors for Transport Layer
Security (TLS)
       Author(s)       : E. Rescorla
       Filename        : draft-rescorla-tls-extractor-00.txt
       Pages           : 6
       Date            : 2007-1-15

  A number of protocols wish to leverage Transport Layer Security (TLS)
  to perform key establishment but then use some of the keying material
  for their own purposes.  This document describes a general mechanism
  for allowing that.


A URL for this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-rescorla-tls-extractor-00.txt

To remove yourself from the I-D Announcement list, send a message to
i-d-announce-request@ietf.org with the word unsubscribe in the body of
the message.
You can also visit https://www1.ietf.org/mailman/listinfo/I-D-announce
to change your subscription settings.

Internet-Drafts are also available by anonymous FTP. Login with the
username "anonymous" and a password of your e-mail address. After
logging in, type "cd internet-drafts" and then
"get draft-rescorla-tls-extractor-00.txt".

A list of Internet-Drafts directories can be found in
http://www.ietf.org/shadow.html
or ftp://ftp.ietf.org/ietf/1shadow-sites.txt

Internet-Drafts can also be obtained by e-mail.

Send a message to:
       mailserv@ietf.org.
In the body type:
       "FILE /internet-drafts/draft-rescorla-tls-extractor-00.txt".

NOTE:   The mail server at ietf.org can return the document in
       MIME-encoded form by using the "mpack" utility.  To use this
       feature, insert the command "ENCODING mime" before the "FILE"
       command.  To decode the response(s), you will need "munpack" or
       a MIME-compliant mail reader.  Different MIME-compliant mail readers
       exhibit different behavior, especially when dealing with
       "multipart" MIME messages (i.e. documents which have been split
       up into multiple messages), so check your local documentation on
       how to manipulate these messages.

Below is the data which will enable a MIME compliant mail reader
implementation to automatically retrieve the ASCII version of the
Internet-Draft.




_______________________________________________
I-D-Announce mailing list
I-D-Announce@ietf.org
https://www1.ietf.org/mailman/listinfo/i-d-announce
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls