[TLS] I-D Action: draft-ietf-tls-oob-pubkey-01.txt

internet-drafts@ietf.org Fri, 20 January 2012 23:06 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B94C421F86C1; Fri, 20 Jan 2012 15:06:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.581
X-Spam-Level:
X-Spam-Status: No, score=-102.581 tagged_above=-999 required=5 tests=[AWL=0.018, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xbXeKrGOB0uq; Fri, 20 Jan 2012 15:05:59 -0800 (PST)
Received: from ietfa.amsl.com (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3102A21F86B0; Fri, 20 Jan 2012 15:05:45 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 3.64p1
Message-ID: <20120120230545.4217.11117.idtracker@ietfa.amsl.com>
Date: Fri, 20 Jan 2012 15:05:45 -0800
Cc: tls@ietf.org
Subject: [TLS] I-D Action: draft-ietf-tls-oob-pubkey-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Jan 2012 23:06:04 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories. This draft is a work item of the Transport Layer Security Working Group of the IETF.

	Title           : TLS Out-of-Band Public Key Validation
	Author(s)       : Paul Wouters
                          John Gilmore
                          Samuel Weiler
                          Tero Kivinen
                          Hannes Tschofenig
	Filename        : draft-ietf-tls-oob-pubkey-01.txt
	Pages           : 10
	Date            : 2012-01-20

   This document specifies a new TLS certificate type for exchanging raw
   public keys in Transport Layer Security (TLS) and Datagram Transport
   Layer Security (DTLS) for use with out-of-band authentication.
   Currently, TLS authentication can only occur via PKIX or OpenPGP
   certificates.  By specifying a minimum resource for raw public key
   exchange, implementations can use alternative authentication methods.

   One such method is using DANE Resource Records secured by DNSSEC,
   Another use case is to provide authentication functionality when used
   with devices in a constrained environment that use whitelists and
   blacklists, as is the case with sensors and other embedded devices
   that are constrained by memory, computational, and communication
   limitations where the usage of PKIX is not feasible.

   The new certificate type specified can also be used to reduce the
   latency of a TLS client that is already in possession of a validated
   public key of the TLS server before it starts a (non-resumed) TLS
   handshake.


A URL for this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-oob-pubkey-01.txt

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

This Internet-Draft can be retrieved at:
ftp://ftp.ietf.org/internet-drafts/draft-ietf-tls-oob-pubkey-01.txt