[TLS] Fwd: New Version Notification for draft-fossati-dtls-over-gsm-sms-00.txt

"FOSSATI, Thomas (Thomas)" <thomas.fossati@alcatel-lucent.com> Mon, 16 June 2014 14:00 UTC

Return-Path: <thomas.fossati@alcatel-lucent.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEB751A0034; Mon, 16 Jun 2014 07:00:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fAYrIuVJwdur; Mon, 16 Jun 2014 07:00:30 -0700 (PDT)
Received: from hoemail2.alcatel.com (hoemail2.alcatel.com [192.160.6.149]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 289641A003A; Mon, 16 Jun 2014 07:00:24 -0700 (PDT)
Received: from fr712usmtp2.zeu.alcatel-lucent.com (h135-239-2-42.lucent.com [135.239.2.42]) by hoemail2.alcatel.com (8.13.8/IER-o) with ESMTP id s5GE0LA6006306 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 16 Jun 2014 09:00:23 -0500 (CDT)
Received: from FR711WXCHHUB01.zeu.alcatel-lucent.com (fr711wxchhub01.zeu.alcatel-lucent.com [135.239.2.111]) by fr712usmtp2.zeu.alcatel-lucent.com (GMO) with ESMTP id s5GE0L1h022215 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Mon, 16 Jun 2014 16:00:21 +0200
Received: from FR711WXCHMBA08.zeu.alcatel-lucent.com ([169.254.4.240]) by FR711WXCHHUB01.zeu.alcatel-lucent.com ([135.239.2.111]) with mapi id 14.02.0247.003; Mon, 16 Jun 2014 16:00:21 +0200
From: "FOSSATI, Thomas (Thomas)" <thomas.fossati@alcatel-lucent.com>
To: "saag@ietf.org" <saag@ietf.org>
Thread-Topic: New Version Notification for draft-fossati-dtls-over-gsm-sms-00.txt
Thread-Index: AQHPiWOM4hux6nsRm0SbWD3JXkPFcA==
Date: Mon, 16 Jun 2014 14:00:20 +0000
Message-ID: <ECAC394D-0CEC-4D79-BB18-7E94A82811A2@alcatel-lucent.com>
References: <20140616130407.11150.52339.idtracker@ietfa.amsl.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [135.239.27.40]
Content-Type: text/plain; charset="Windows-1252"
Content-ID: <2254E5C2A22F98409DCB62311C88E581@exchange.lucent.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/TvLoFIjkByDmtDoeFxxmalb5IQo
Cc: "dtls-iot@ietf.org" <dtls-iot@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] Fwd: New Version Notification for draft-fossati-dtls-over-gsm-sms-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jun 2014 14:00:40 -0000

Hi all,

I’ve just uploaded this new I-D about layering DTLS on top of an SMS bearer.  (Its main use-case is in the OMA Lightweight M2M spec.)

Any feedback from you sec folks would be very welcome.

TLS and DICE mailing lists have been copied in as well as this may (or may not) be relevant to those working groups, but I’d rather let SAAG be the main collector for comments.

Thanks very much, Thomas.

Begin forwarded message:
> From: <internet-drafts@ietf.org>
> Subject: New Version Notification for draft-fossati-dtls-over-gsm-sms-00.txt
> Date: 16 June 2014 14:04:07 BST
> To: Thomas Fossati <thomas.fossati@alcatel-lucent.com>
> 
> 
> A new version of I-D, draft-fossati-dtls-over-gsm-sms-00.txt
> has been successfully submitted by Thomas Fossati and posted to the
> IETF repository.
> 
> Name:		draft-fossati-dtls-over-gsm-sms
> Revision:	00
> Title:		Datagram Transport Layer Security (DTLS) over Global System for Mobile Communications (GSM) Short Message Service (SMS)
> Document date:	2014-06-16
> Group:		Individual Submission
> Pages:		8
> URL:            http://www.ietf.org/internet-drafts/draft-fossati-dtls-over-gsm-sms-00.txt
> Status:         https://datatracker.ietf.org/doc/draft-fossati-dtls-over-gsm-sms/
> Htmlized:       http://tools.ietf.org/html/draft-fossati-dtls-over-gsm-sms-00
> 
> 
> Abstract:
>   This document specifies the use of Datagram Transport Layer Security
>   (DTLS) over the Global System for Mobile Communications (GSM) Short
>   Message Service (SMS).
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat