[TLS] I-D Action: draft-ietf-tls-cached-info-14.txt

internet-drafts@ietf.org Thu, 28 March 2013 07:17 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C0D1B21F903E; Thu, 28 Mar 2013 00:17:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.6
X-Spam-Level:
X-Spam-Status: No, score=-102.6 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v9WJc9SFfwFj; Thu, 28 Mar 2013 00:17:36 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 520C821F8FF8; Thu, 28 Mar 2013 00:17:36 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 4.43
Message-ID: <20130328071736.30641.44362.idtracker@ietfa.amsl.com>
Date: Thu, 28 Mar 2013 00:17:36 -0700
Cc: tls@ietf.org
Subject: [TLS] I-D Action: draft-ietf-tls-cached-info-14.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Mar 2013 07:17:36 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
 This draft is a work item of the Transport Layer Security Working Group of the IETF.

	Title           : Transport Layer Security (TLS) Cached Information Extension
	Author(s)       : Stefan Santesson
                          Hannes Tschofenig
	Filename        : draft-ietf-tls-cached-info-14.txt
	Pages           : 15
	Date            : 2013-03-28

Abstract:
   Transport Layer Security (TLS) handshakes often include fairly static
   information, such as the server certificate and a list of trusted
   Certification Authorities (CAs).  This information can be of
   considerable size, particularly if the server certificate is bundled
   with a complete certificate path (including all intermediary
   certificates up to the trust anchor public key).

   This document defines an extension that omits the exchange of already
   available information.  The TLS client informs a server of cached
   information, for example from a previous TLS handshake, allowing the
   server to omit the already available information.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-cached-info

There's also a htmlized version available at:
http://tools.ietf.org/html/draft-ietf-tls-cached-info-14

A diff from the previous version is available at:
http://www.ietf.org/rfcdiff?url2=draft-ietf-tls-cached-info-14


Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/