[TLS] Next protocol negotiation

Adam Langley <agl@google.com> Fri, 23 October 2009 16:21 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0F5473A67FB for <tls@core3.amsl.com>; Fri, 23 Oct 2009 09:21:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gh4k3SXaozIQ for <tls@core3.amsl.com>; Fri, 23 Oct 2009 09:21:43 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.33.17]) by core3.amsl.com (Postfix) with ESMTP id DCAF53A67AD for <tls@ietf.org>; Fri, 23 Oct 2009 09:21:42 -0700 (PDT)
Received: from zps36.corp.google.com (zps36.corp.google.com [172.25.146.36]) by smtp-out.google.com with ESMTP id n9NGLpZ5017757 for <tls@ietf.org>; Fri, 23 Oct 2009 17:21:52 +0100
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1256314912; bh=KtIj9Cuhu3YTRMPNwxNafXvBO8s=; h=MIME-Version:Date:Message-ID:Subject:From:To:Content-Type; b=EXJeDtShyNzoB1Uhsuccks2SpaARuuPqH3AoEGDd9g+xrizFDuOu49h5BNKlTW9c9 DFol/eSuqWpYVH+BTu3qA==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:date:message-id:subject:from:to:content-type:x-system-of-record; b=vdMXgYQrBomONrX+M3oAtGZwD4Hw7fKsUnTPMdTmQuQsi/tFznTCjRtIaWlGpEMX8 Kjd+4LUFtUKd9YLiQpGaQ==
Received: from pwj10 (pwj10.prod.google.com [10.241.219.74]) by zps36.corp.google.com with ESMTP id n9NGLmmj018083 for <tls@ietf.org>; Fri, 23 Oct 2009 09:21:49 -0700
Received: by pwj10 with SMTP id 10so2220355pwj.26 for <tls@ietf.org>; Fri, 23 Oct 2009 09:21:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.141.44.17 with SMTP id w17mr1849335rvj.67.1256314908539; Fri, 23 Oct 2009 09:21:48 -0700 (PDT)
Date: Fri, 23 Oct 2009 09:21:48 -0700
Message-ID: <a84d7bc60910230921q7fcbfb2eqf92026938f9fc44@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Subject: [TLS] Next protocol negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Oct 2009 16:21:44 -0000

We're currently in a blackout period for Internet drafts because of
the Hiroshima meeting, but I present the following for your casual
consideration. I'll upload it as a true ID once the blackout period
ends.

http://www.imperialviolet.org/binary/draft-agl-tls-nextprotoneg-00.html

Abstract

This document describes a Transport Layer Security (TLS) extension for
application layer protocol negotiation. This allows the application
layer to negotiate which protocol should be performed over the secure
connection in a manner which avoids additional round trips and which
is independent of the application layer protocols.


We will probably be starting small scale experiments of this soon, and
appreciate any feedback from the WG.


Cheers

AGL