[TLS] FW: New Version Notification for draft-jay-tls-psk-identity-extension-00.txt

Jayaraghavendran k <jayaraghavendran.k@huawei.com> Tue, 29 September 2015 15:13 UTC

Return-Path: <jayaraghavendran.k@huawei.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 245F81A900B for <tls@ietfa.amsl.com>; Tue, 29 Sep 2015 08:13:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZhL5mXFhGGEW for <tls@ietfa.amsl.com>; Tue, 29 Sep 2015 08:13:16 -0700 (PDT)
Received: from lhrrgout.huawei.com (lhrrgout.huawei.com [194.213.3.17]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9751E1A8AF4 for <tls@ietf.org>; Tue, 29 Sep 2015 08:13:15 -0700 (PDT)
Received: from 172.18.7.190 (EHLO lhreml405-hub.china.huawei.com) ([172.18.7.190]) by lhrrg02-dlp.huawei.com (MOS 4.3.7-GA FastPath queued) with ESMTP id BYE11950; Tue, 29 Sep 2015 15:13:13 +0000 (GMT)
Received: from SZXEMI401-HUB.china.huawei.com (10.82.75.33) by lhreml405-hub.china.huawei.com (10.201.5.242) with Microsoft SMTP Server (TLS) id 14.3.235.1; Tue, 29 Sep 2015 16:13:12 +0100
Received: from SZXEMI501-MBX.china.huawei.com ([169.254.1.73]) by SZXEMI401-HUB.china.huawei.com ([10.82.75.33]) with mapi id 14.03.0235.001; Tue, 29 Sep 2015 23:13:00 +0800
From: Jayaraghavendran k <jayaraghavendran.k@huawei.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: New Version Notification for draft-jay-tls-psk-identity-extension-00.txt
Thread-Index: AQHQ+i0nI/MOejU4rUGw40Mk9iq3hJ5TmcWQ
Date: Tue, 29 Sep 2015 15:12:59 +0000
Message-ID: <8D925D4C0B78EE41857D407022ECD163BFEE48E8@SZXEMI501-MBX.china.huawei.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.18.213.218]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-CFilter-Loop: Reflected
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Xi77WUXcNMZFUYnuG9IX5IIsUw4>
X-Mailman-Approved-At: Thu, 01 Oct 2015 09:27:04 -0700
Cc: Raja ashok <raja.ashok@huawei.com>, Ashutosh prakash <ashutosh.prakash@huawei.com>
Subject: [TLS] FW: New Version Notification for draft-jay-tls-psk-identity-extension-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Sep 2015 15:13:18 -0000

Hi All,

A new TLS extension draft for optimizing TLS/DTLS handshake when PSK is used has been proposed. This extension allows the Client Hello & Server Hello messages to negotiate the PSK Identity to be used thereby reducing the handshake latency to 1 RTT.

This may be useful in IoT environments where DTLS 1.2 + PSK is being proposed for many scenarios.

Request your comments & suggestions.

Thanks!
 
Regards,
Jay

***************************************************************************************
This e-mail and attachments contain confidential information from HUAWEI, which is intended only for the person or entity whose address is listed above. Any use of the information contained herein in any way (including, but not limited to, total or partial disclosure, reproduction, or dissemination) by persons other than the intended recipient's) is prohibited. If you receive this e-mail in error, please notify the sender by phone or email immediately and delete it!
***************************************************************************************


-----Original Message-----
From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
Sent: 29 September 2015 02:05
To: Jayaraghavendran k; Jayaraghavendran k; Raja ashok; Raja ashok
Subject: New Version Notification for draft-jay-tls-psk-identity-extension-00.txt


A new version of I-D, draft-jay-tls-psk-identity-extension-00.txt
has been successfully submitted by Jayaraghavendran K and posted to the IETF repository.

Name:		draft-jay-tls-psk-identity-extension
Revision:	00
Title:		TLS/DTLS PSK Identity Extension
Document date:	2015-09-28
Group:		Individual Submission
Pages:		10
URL:            https://www.ietf.org/internet-drafts/draft-jay-tls-psk-identity-extension-00.txt
Status:         https://datatracker.ietf.org/doc/draft-jay-tls-psk-identity-extension/
Htmlized:       https://tools.ietf.org/html/draft-jay-tls-psk-identity-extension-00


Abstract:
   Pre-Shared Key (PSK) based Key Exchange Mechanism is primarily used
   in constrained environments where resource intensive Asymmetric
   Cryptography cannot be used. In the Internet of Things (IoT)
   deployments, constrained devices are commonly used for collecting
   data via sensors for use in home automation, smart energy etc. In
   this context, DTLS is being considered as the primary protocol for
   communication security at the application layer and in some cases, it
   is also being considered for network access authentication.

   This document provides a specification for a new extension for
   Optimizing DTLS and TLS Handshake when the Pre-Shared Key (PSK) based
   Key Exchange is used. This extension is aimed at reducing the number
   of messages exchanged and the RTT of the TLS & DTLS Handshakes.


                                                                                  


Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat