[TLS] New Version Notification for draft-wouters-tls-oob-pubkey-00.txt (fwd)

Paul Wouters <paul@xelerance.com> Mon, 04 July 2011 21:43 UTC

Return-Path: <paul@xelerance.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C6D2321F8784 for <tls@ietfa.amsl.com>; Mon, 4 Jul 2011 14:43:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.166
X-Spam-Level:
X-Spam-Status: No, score=-6.166 tagged_above=-999 required=5 tests=[AWL=0.433, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UHPa1ffFtENb for <tls@ietfa.amsl.com>; Mon, 4 Jul 2011 14:43:52 -0700 (PDT)
Received: from newtla.xelerance.com (newtla.xelerance.com [193.110.157.143]) by ietfa.amsl.com (Postfix) with ESMTP id 4175121F8781 for <tls@ietf.org>; Mon, 4 Jul 2011 14:43:52 -0700 (PDT)
Received: from newtla.xelerance.com (newtla.xelerance.com [127.0.0.1]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by newtla.xelerance.com (Postfix) with ESMTP id 2E4BCBFE0 for <tls@ietf.org>; Mon, 4 Jul 2011 17:43:49 -0400 (EDT)
Date: Mon, 04 Jul 2011 17:43:48 -0400
From: Paul Wouters <paul@xelerance.com>
To: tls@ietf.org
Message-ID: <alpine.LFD.1.10.1107041738450.32575@newtla.xelerance.com>
User-Agent: Alpine 1.10 (LFD 962 2008-03-14)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"; format="flowed"
Subject: [TLS] New Version Notification for draft-wouters-tls-oob-pubkey-00.txt (fwd)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jul 2011 21:43:52 -0000

I just submitted draft-wouters-tls-oob-pubkey-00.txt which documents a TLS
extension for use when a TLS client has obtained a server's public key (or
keys) out-of-band. It allows the suppression of sending PKIX certificates

This is useful for example when obtaining the TLS server public key
using DANE.

I'd like the WG to consider adopting it as a WG work item.

Paul

---------- Forwarded message ----------
Date: Mon, 04 Jul 2011 14:33:54 -0700
From: internet-drafts@ietf.org
Cc: weiler@tislabs.com, gnu@toad.com, paul@xelerance.com
To: paul@xelerance.com
Subject: New Version Notification for draft-wouters-tls-oob-pubkey-00.txt

A new version of I-D, draft-wouters-tls-oob-pubkey-00.txt has been successfully submitted by Paul Wouters and posted to the IETF repository.

Filename:	 draft-wouters-tls-oob-pubkey
Revision:	 00
Title:		 TLS Extension for out-of-band public key validation
Creation date:	 2011-07-04
WG ID:		 Individual Submission
Number of pages: 8

Abstract:
    This document specifies a new TLS extension as well as modified TLS
    client and TLS server behaviour when public keys are authenticated
    out-of-band to the current TLS connection.  It is a companion
    document for RFC 5246, &quot;The Transport Layer Security (TLS) Protocol
    Version 1.2&quot;.  The new extension specified is &quot;oob_pubkey_list&quot; which
    can be used when the TLS client is already in possession of a
    validated public key of the TLS server before it starts the TLS
    handshake.




The IETF Secretariat