[TLS] New draft: draft-solinas-tls-additional-prf-input-00.txt

Paul Hoffman <paul.hoffman@vpnc.org> Mon, 05 October 2009 18:16 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DEC1C3A6994 for <tls@core3.amsl.com>; Mon, 5 Oct 2009 11:16:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.198
X-Spam-Level:
X-Spam-Status: No, score=-5.198 tagged_above=-999 required=5 tests=[AWL=0.848, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iIHx0aBAdZS2 for <tls@core3.amsl.com>; Mon, 5 Oct 2009 11:16:26 -0700 (PDT)
Received: from balder-227.proper.com (Balder-227.Proper.COM [192.245.12.227]) by core3.amsl.com (Postfix) with ESMTP id 155A63A6A26 for <tls@ietf.org>; Mon, 5 Oct 2009 11:16:26 -0700 (PDT)
Received: from [10.20.30.163] (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by balder-227.proper.com (8.14.2/8.14.2) with ESMTP id n95IHxql038720 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <tls@ietf.org>; Mon, 5 Oct 2009 11:18:01 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p0624087dc6efe84bcc54@[10.20.30.163]>
Date: Mon, 05 Oct 2009 11:17:58 -0700
To: tls@ietf.org
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Subject: [TLS] New draft: draft-solinas-tls-additional-prf-input-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Oct 2009 18:16:27 -0000

>A New Internet-Draft is available from the on-line Internet-Drafts
>directories.
>
>
>	Title		: Additional PRF Inputs for TLS
>
>	Author(s)	: J. Solinas, P. Hoffman
>	Filename	: draft-solinas-tls-additional-prf-input-00.txt
>	Pages		: 6
>	Date		: 2009-10-5
>	
>This document describes a mechanism for using additional PRF inputs
>   with Transport Layer Security (TLS) and Datagram TLS (DTLS).
>
>
>A URL for this Internet-Draft is:
>http://www.ietf.org/internet-drafts/draft-solinas-tls-additional-prf-input-00.txt

Greetings again. We would like to hear input on this draft from the TLS community. The basic idea is an extension that would allow the two parties to give additional information that is directly mixed into the master secret through the PRF.

--Paul Hoffman, Director
--VPN Consortium