Re: [TLS] New Version Notification for draft-bzwu-tls-client-keyshare-00.txt

"Bingzheng Wu" <bingzheng.wbz@alibaba-inc.com> Wed, 29 April 2015 02:48 UTC

Return-Path: <bingzheng.wbz@alibaba-inc.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4E601A8701 for <tls@ietfa.amsl.com>; Tue, 28 Apr 2015 19:48:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x0i0geuCU7rl for <tls@ietfa.amsl.com>; Tue, 28 Apr 2015 19:48:13 -0700 (PDT)
Received: from out4133-82.mail.aliyun.com (out4133-82.mail.aliyun.com [42.120.133.82]) by ietfa.amsl.com (Postfix) with ESMTP id AF0801A870C for <tls@ietf.org>; Tue, 28 Apr 2015 19:48:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alibaba-inc.com; s=default; t=1430275691; h=Date:From:To:Message-ID:Subject:MIME-Version:Content-Type; bh=fn/LEzTD2JnIwKMoN35PwtjWR9qguwZTVRMvj6apJ8M=; b=wUuMF6UhZWlKITdCTBIZfW5Vng5fThw0PGKYrvYGKopMKhc5e+iaPSoylvLAPG9QWMy9xznQ/k2J7E451ujRAT9PovHVmR6+c4V9MfWeg+5PQ4M22ZZ/hzWR2uAZ7Xv/7sGnGvupqoVW8PKAS0DNYEB5lEexJPZsNnYlkGyjNmo=
X-Alimail-AntiSpam: AC=PASS; BC=-1|-1; BR=01201311R171e4; FP=0|-1|-1|-1|0|-1|-1|-1; HT=r46d02009; MF=bingzheng.wbz@alibaba-inc.com; PH=DW; RN=1; RT=1; SR=0;
Received: from WS-web (bingzheng.wbz@alibaba-inc.com[42.120.74.157]) by r41g03006.xy2.aliyun.com at Wed, 29 Apr 2015 10:48:09 +0800
Date: Wed, 29 Apr 2015 10:48:09 +0800
From: Bingzheng Wu <bingzheng.wbz@alibaba-inc.com>
To: tls <tls@ietf.org>
Message-ID: <fb6fdbc6-e62b-4ab0-a034-9f8ed98db809@alibaba-inc.com>
X-Mailer: Alimail-Mailagent revision 2692143
MIME-Version: 1.0
References: 20150429023006.30489.70916.idtracker@ietfa.amsl.com
In-Reply-To: 20150429023006.30489.70916.idtracker@ietfa.amsl.com
x-aliyun-mail-creator: W4_2692101_IChTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgNi4xOyBXT1c2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzQyLjAuMjMxMS45MCBTYWZhcmkvNTM3LjM2jM
Content-Type: multipart/alternative; boundary="----=ALIBOUNDARY_7334_4e33f940_55404669_5c3b"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ewnZ232DZ_4FHsJhnhv7ip4jwCY>
Subject: Re: [TLS] New Version Notification for draft-bzwu-tls-client-keyshare-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: Bingzheng Wu <bingzheng.wbz@alibaba-inc.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Apr 2015 02:48:15 -0000

Hi All,

A new TLS extension draft has been posted to IETF repository

https://datatracker.ietf.org/doc/draft-bzwu-tls-client-keyshare/

This extension is an update version of https://datatracker.ietf.org/doc/draft-bzwu-tls-ecdhe-keyshare/ , which was posted last week.

Update (thanks for Ilari Liusvaara's advice):
 - add support for finite-field-based DH
 - remove support for non-named curves for ECDH


Please kindly review it. Any comments are welcomed.

Thanks and best regards,
Bingzheng Wu
------------------------------------------------------------------From:internet-drafts <internet-drafts@ietf.org>Send Time:2015 Apr 29 (Wed) 10:30To:武炳正(允中) <bingzheng.wbz@alibaba-inc.com>Subject:New Version Notification for draft-bzwu-tls-client-keyshare-00.txt

A new version of I-D, draft-bzwu-tls-client-keyshare-00.txthas been successfully submitted by Bingzheng Wu and posted to theIETF repository.
Name:		draft-bzwu-tls-client-keyshareRevision:	00Title:		Transport Layer Security (TLS) Client Keyshare ExtensionDocument date:	2015-04-28Group:		Individual SubmissionPages:		7URL:            https://www.ietf.org/internet-drafts/draft-bzwu-tls-client-keyshare-00.txtStatus:         https://datatracker.ietf.org/doc/draft-bzwu-tls-client-keyshare/Htmlized:       https://tools.ietf.org/html/draft-bzwu-tls-client-keyshare-00

Abstract:   This document defines an extension that allows a TLS client to carry   Diffie-Hellman (DH) keyshare in ClientHello message, replacing   ClientKeyExchange message in the 2nd round-trip, so as to reduce the   full handshake latency of one network round-trip time (RTT).



Please note that it may take a couple of minutes from the time of submissionuntil the htmlized version and diff are available at tools.ietf.org.
The IETF Secretariat