[TLS] new version of draft-dthakore-tls-authz

Darshak Thakore <d.thakore@cablelabs.com> Thu, 24 January 2013 17:56 UTC

Return-Path: <d.thakore@cablelabs.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22B1F21F84F6 for <tls@ietfa.amsl.com>; Thu, 24 Jan 2013 09:56:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.462
X-Spam-Level:
X-Spam-Status: No, score=-0.462 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_MODEMCABLE=0.768, HOST_EQ_MODEMCABLE=1.368, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6duNv3GrJeZ7 for <tls@ietfa.amsl.com>; Thu, 24 Jan 2013 09:56:57 -0800 (PST)
Received: from ondar.cablelabs.com (ondar.cablelabs.com [192.160.73.61]) by ietfa.amsl.com (Postfix) with ESMTP id B186E21F84F3 for <tls@ietf.org>; Thu, 24 Jan 2013 09:56:55 -0800 (PST)
Received: from kyzyl.cablelabs.com (kyzyl [10.253.0.7]) by ondar.cablelabs.com (8.14.5/8.14.5) with ESMTP id r0OHur7V030351 for <tls@ietf.org>; Thu, 24 Jan 2013 10:56:53 -0700
Received: from exchange.cablelabs.com (10.5.0.19) by kyzyl.cablelabs.com (F-Secure/fsigk_smtp/407/kyzyl.cablelabs.com); Thu, 24 Jan 2013 10:56:53 -0700 (MST)
X-Virus-Status: clean(F-Secure/fsigk_smtp/407/kyzyl.cablelabs.com)
Received: from EXCHANGE.cablelabs.com ([fe80::797a:96d1:3c53:18ee]) by EXCHANGE.cablelabs.com ([fe80::797a:96d1:3c53:18ee%11]) with mapi id 14.02.0298.004; Thu, 24 Jan 2013 10:56:53 -0700
From: Darshak Thakore <d.thakore@cablelabs.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: new version of draft-dthakore-tls-authz
Thread-Index: AQHN+lww1j1ydBJL9UG687qxsPpFQA==
Date: Thu, 24 Jan 2013 17:56:52 +0000
Message-ID: <CD25A707.9B11%d.thakore@cablelabs.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.2.5.121010
x-originating-ip: [10.5.0.27]
Content-Type: multipart/alternative; boundary="_000_CD25A7079B11dthakorecablelabscom_"
MIME-Version: 1.0
X-Approved: ondar
Subject: [TLS] new version of draft-dthakore-tls-authz
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jan 2013 17:56:58 -0000

Hello all,

I have uploaded a new version of the draft that specifies a new SupplementalData authorization extension to exchange DTCP Certificates.
This version addresses a number of comments that were received during the IETF-85 meeting and subsequently on the mailing list.

The following points are addressed in the new draft

  1.  Added details about the format of DTCP Certificates and provided section references to the DTCP Specs. This should help readers navigate to the relevant parts of the DTCP Spec more easily since most of the information in the DTCP Specs is irrelevant to this I-D (besides the actual DTCP certificate details)
  2.  Added a section to explain the use cases for this TLS extension and how it allows devices with existing DTCP Certificates to leverage it for different uses (besides its use and independent of its use for content protection)
  3.  Provided clarification that this extension is only meant to exchange DTCP certificates as additional authorization information during a TLS exchange. It is *not* meant to tunnel any secondary protocol within TLS, nor does it replace the role of X.509 certificates in the TLS protocol
  4.  Provided clarification in Section 3.2 about the dtcp_authz_data stuct

I would greatly appreciate any comments/feedback on it.

Best Regards,
Darshak