Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-07.txt

Sean Turner <sean@sn3rd.com> Thu, 21 November 2019 07:27 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 380A612094E for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 23:27:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zDsBPtJAV1S3 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 23:27:47 -0800 (PST)
Received: from mail-qk1-x732.google.com (mail-qk1-x732.google.com [IPv6:2607:f8b0:4864:20::732]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7FE05120A0E for <tls@ietf.org>; Wed, 20 Nov 2019 23:27:47 -0800 (PST)
Received: by mail-qk1-x732.google.com with SMTP id i19so2246710qki.2 for <tls@ietf.org>; Wed, 20 Nov 2019 23:27:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=J7ANYriisgWd3LfPjyOpYK3++pwYoIK327iirYo2HVQ=; b=aofZzciFmui5s6EIHhGrL7fIEKh7alnX6vDU9XV65e+G5q807m5pApjXqy8qKutpJH le4eamPHe0tvKIFZ8STA1Xqup1z84IDIkR0E0XI3XCa7pz82BKjTd+seXAmONFlfgo2C 0ZKS+E0gAXMV66WtyU7p0RMnHeQ9C0ZBhRcbA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=J7ANYriisgWd3LfPjyOpYK3++pwYoIK327iirYo2HVQ=; b=tT1Lcbi/O45xYNBbpnmU+AHy3J9wQP5sBg2kwhnmyMK7ugOiZITJJzlex/E3LiXOoS JEObhVmLU9UhyipJWDL8jYpzvGDPx8tSHmUDI94mxS5xb6F2ib7koNJIqYo1I66fecFb Sh5LH9WQszNPMicpSoqqmaixnxe1Wdv+ymiQJEcN2fsSbKBw3nb6yRdqnd8fV/BYqSK/ GzJQgCJ4ZmCAQeljoDCGSt7AU/leRu8VVJkzT0Gvf4mR6UaP/WHKbmJSBy0RV+EYfGUH TsPrHSGPSaKrG6KXELAkEHGU6XjNj4yu7Gy2ftpoVBpBP3cgScRQQLT2o/MPPzosRGW3 PH8A==
X-Gm-Message-State: APjAAAUPXTWr4KEIo6Uv8tGxpP48OHrSP6CVkICgk67hltq6f5ZukC8i ADfdZSPalKUZo8Q4zi+zTENCe9fnQLtm2g==
X-Google-Smtp-Source: APXvYqyS/6nm7FzQ90k6BJoCpzJp+Rqgh7mVTgMuYlRcRrezHeSShN/TA7rS1ybgla6MvfEVZpCQTg==
X-Received: by 2002:a37:684b:: with SMTP id d72mr6384003qkc.314.1574321266354; Wed, 20 Nov 2019 23:27:46 -0800 (PST)
Received: from [5.5.33.79] ([204.194.23.17]) by smtp.gmail.com with ESMTPSA id z5sm1015741qtm.9.2019.11.20.23.27.44 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 20 Nov 2019 23:27:45 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Thu, 21 Nov 2019 15:27:41 +0800
References: <157432028365.853.2554583768383349915@ietfa.amsl.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <157432028365.853.2554583768383349915@ietfa.amsl.com>
Message-Id: <9EE2A5AA-A176-457B-B26A-C04E36B3620D@sn3rd.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CFV9z0y59qU92-bvm-r4KxHgU7Q>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-07.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 07:27:49 -0000

Minor update to add reference column to the registry that says “this document”.

spt

> On Nov 21, 2019, at 15:11, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
> 
>        Title           : TLS Certificate Compression
>        Authors         : Alessandro Ghedini
>                          Victor Vasiliev
> 	Filename        : draft-ietf-tls-certificate-compression-07.txt
> 	Pages           : 7
> 	Date            : 2019-11-20
> 
> Abstract:
>   In TLS handshakes, certificate chains often take up the majority of
>   the bytes transmitted.
> 
>   This document describes how certificate chains can be compressed to
>   reduce the amount of data transmitted and avoid some round trips.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-certificate-compression/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-certificate-compression-07
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-certificate-compression-07
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-certificate-compression-07
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> I-D-Announce mailing list
> I-D-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/i-d-announce
> Internet-Draft directories: http://www.ietf.org/shadow.html
> or ftp://ftp.ietf.org/ietf/1shadow-sites.txt