[TLS] Fwd: New Version Notification for draft-ietf-tls-exported-authenticator-08.txt

Nick Sullivan <nick@cloudflare.com> Thu, 18 October 2018 21:55 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E2EB130E22 for <tls@ietfa.amsl.com>; Thu, 18 Oct 2018 14:55:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.064
X-Spam-Level:
X-Spam-Status: No, score=-2.064 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.064, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D2uQzfAvrMva for <tls@ietfa.amsl.com>; Thu, 18 Oct 2018 14:55:21 -0700 (PDT)
Received: from mail-oi1-x234.google.com (mail-oi1-x234.google.com [IPv6:2607:f8b0:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5732112F1AC for <tls@ietf.org>; Thu, 18 Oct 2018 14:55:20 -0700 (PDT)
Received: by mail-oi1-x234.google.com with SMTP id p125-v6so25289754oic.3 for <tls@ietf.org>; Thu, 18 Oct 2018 14:55:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=WG3u872cUJIW1u8ZdqwZIKCUtRUEmE9uznTt9E3Ql4Y=; b=Y3p+4agR6vh84FMhygMyRpoZQZd+yNtqhaSFYXDfpOvNK9CUzLmd4KdaA5w3eYODuY gDs5cxN4Stl3mLtsbWER7znGOKUhhZXQafvsCkc8LaT5posiTQA1M0MxZezrpvf7BH+w B4gwwGKPIcFCImE1ER9yreebsI/PReqY7h7Ac=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=WG3u872cUJIW1u8ZdqwZIKCUtRUEmE9uznTt9E3Ql4Y=; b=ptGrCRGxCdpdIh/Z3+ijCNPj96036IUBfsZyBUC5rMAlK+vZZhc1zFMEF2r2Xgd3ax 3sH6oeO5DXfopyW392ByteTchkDozndxPgqhmKB5LSopiuIBf683mUwpyNLw6Ptqn+yi +hCCiPqlcKKosFQCS8n7lpDuJ5ixKXTOdnSDJ5LlGeoi6O4xhQ+Q3hvPkxYcM0gXPput /1NwoItFYPY0ogq+Kj+ujLW4mC2zNLJe3N4SZ8pdUw5B78sARCMDM1u+VhoWeBeFI/Es qnbIL/CRvfHSCPmx9DsOYN7ddyvAhI4Ib2WCY2HEGifQ2HzW4KtuQv1KCTHh6FMwaE+5 izxw==
X-Gm-Message-State: ABuFfoiy1brwmUzIE17cIf7niTKo8b/RZTd/R3AnYJHGl9fT/xjo5M/8 nodt6+Wh5+L4uhSxxVqt60c0lHnznpjx1R3jbQeQs8kDCvY=
X-Google-Smtp-Source: ACcGV62j6/jH/3WeOGi0RQ+JcRN7XBLyAx7l6FK9d+eH63qrDyNnmT5eu32I9DKK9OnG6Zg7HZDQ2WI7NH68pFp57Bk=
X-Received: by 2002:aca:ce07:: with SMTP id e7-v6mr18262208oig.54.1539899719277; Thu, 18 Oct 2018 14:55:19 -0700 (PDT)
MIME-Version: 1.0
References: <153989919095.22172.10646656164086304977.idtracker@ietfa.amsl.com>
In-Reply-To: <153989919095.22172.10646656164086304977.idtracker@ietfa.amsl.com>
From: Nick Sullivan <nick@cloudflare.com>
Date: Thu, 18 Oct 2018 14:55:07 -0700
Message-ID: <CAFDDyk9t6vg+YukbuCrYsuXyKqY6OVAyuVKhXUkggSEeKqumww@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c20834057887d7ee"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mXHFFtwskhMu-ypIywpr-wmsbuU>
Subject: [TLS] Fwd: New Version Notification for draft-ietf-tls-exported-authenticator-08.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Oct 2018 21:55:24 -0000

I've posted draft 08 of Exported Authenticators. It contains a few minor
changes:
- an updated reference to RFC 8443
- an updated IANA considerations section
- a text change to require CRCs to be unique within a connection (requested
at IETF 102 by Jonathan Hoyland)
- minor text fixes

At this point, I'd like the chairs to consider starting a second last call
for this document.

Nick Sullivan

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Thu, Oct 18, 2018 at 2:46 PM
Subject: New Version Notification for
draft-ietf-tls-exported-authenticator-08.txt
To: Nick Sullivan <nick@cloudflare.com>



A new version of I-D, draft-ietf-tls-exported-authenticator-08.txt
has been successfully submitted by Nick Sullivan and posted to the
IETF repository.

Name:           draft-ietf-tls-exported-authenticator
Revision:       08
Title:          Exported Authenticators in TLS
Document date:  2018-10-18
Group:          tls
Pages:          12
URL:
https://www.ietf.org/internet-drafts/draft-ietf-tls-exported-authenticator-08.txt
Status:
https://datatracker.ietf.org/doc/draft-ietf-tls-exported-authenticator/
Htmlized:
https://tools.ietf.org/html/draft-ietf-tls-exported-authenticator-08
Htmlized:
https://datatracker.ietf.org/doc/html/draft-ietf-tls-exported-authenticator
Diff:
https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-exported-authenticator-08

Abstract:
   This document describes a mechanism in Transport Layer Security (TLS)
   to provide an exportable proof of ownership of a certificate that can
   be transmitted out of band and verified by the other party.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat