[TLS] Of interest to this WG

Paul Hoffman <paul.hoffman@vpnc.org> Tue, 17 August 2010 21:08 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 55B3D3A69EE for <tls@core3.amsl.com>; Tue, 17 Aug 2010 14:08:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.069
X-Spam-Level:
X-Spam-Status: No, score=-101.069 tagged_above=-999 required=5 tests=[AWL=0.977, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hWhy-ytEYv8F for <tls@core3.amsl.com>; Tue, 17 Aug 2010 14:08:26 -0700 (PDT)
Received: from hoffman.proper.com (Hoffman.Proper.COM [207.182.41.81]) by core3.amsl.com (Postfix) with ESMTP id BD3D73A684B for <tls@ietf.org>; Tue, 17 Aug 2010 14:08:17 -0700 (PDT)
Received: from [10.20.30.158] (sn87.proper.com [75.101.18.87]) (authenticated bits=0) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id o7HL8pEO041337 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 17 Aug 2010 14:08:52 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240844c890aaa90c8a@[10.20.30.158]>
Date: Tue, 17 Aug 2010 14:08:50 -0700
To: namedroppers@ops.ietf.org, tls@ietf.org
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Subject: [TLS] Of interest to this WG
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Aug 2010 21:08:31 -0000

At 11:36 AM -0700 8/17/10, IETF Secretariat wrote:
>From: IETF Secretariat <ietf-secretariat@ietf.org>
>To: IETF Announcement list <ietf-announce@ietf.org>
>Subject: New Non-WG Mailing List: keyassure -- Key Assurance With DNSSEC
>Date: Tue, 17 Aug 2010 11:36:02 -0700 (PDT)
>
>A new IETF non-working group email list has been created.
>
>List address: keyassure@ietf.org
>Archive:
>http://www.ietf.org/mail-archive/web/keyassure/current/maillist.html
>To subscribe: https://www.ietf.org/mailman/listinfo/keyassure
>
>Description: This list is for discussion relating to using
>DNSSEC-protected DNS queries to get greater assurance for keys and
>certificates that are passed in existing IETF protocols. The main idea is
>that a relying party can get additional information about a domain name to
>eliminate the need for using a certificate in a protocol, to eliminate the
>need for sending certificates in the protocol if they are optional, and/or
>to assure that the certificate given in a protocol is associated with the
>domain name used by the application. In all three cases, the
>application associates the key or key fingerprint securely retrieved from
>the DNS with the domain name that was used in the DNS query.