[TLS] Fwd: New Version Notification for draft-sullivan-tls-opaque-00.txt

Nick Sullivan <nick@cloudflare.com> Mon, 11 March 2019 23:02 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 031EE131107 for <tls@ietfa.amsl.com>; Mon, 11 Mar 2019 16:02:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xA_yfxOmcvPS for <tls@ietfa.amsl.com>; Mon, 11 Mar 2019 16:02:51 -0700 (PDT)
Received: from mail-wr1-x434.google.com (mail-wr1-x434.google.com [IPv6:2a00:1450:4864:20::434]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DBC79131250 for <tls@ietf.org>; Mon, 11 Mar 2019 16:02:40 -0700 (PDT)
Received: by mail-wr1-x434.google.com with SMTP id o9so627347wrv.9 for <tls@ietf.org>; Mon, 11 Mar 2019 16:02:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=PdGMJDcF7KOzBCzw281AtjkGi4dXPCKMRAMJDM96FfU=; b=uirAda7uhD9FnCZng6JzWqpTbjQKcLFuDihqX2UikbgOf+ekgJoNV/Ri+n9b03vbJl h46OkKzpTuCO9BcLPf7jRMFQTYVxHbTe8c0UMSUFL229bYB+Ol+LH80txQOkq0z0L1LG EEEhvMsxOqYzYc4YbHXKvrTbNURyabMP1zHQs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=PdGMJDcF7KOzBCzw281AtjkGi4dXPCKMRAMJDM96FfU=; b=jWeFkfsUDtKcThQqDuyL4M9PEKBC/ABd2pLWA9w2rLG7agKXrqt7Wk+Z+7GjSTCoKZ BLlNFyCCWvqSMz+oNwVnudw7OqCAMuxl4gAMTXZISYpOZXMcXnZUkA31/WzGSroAU07P dGUEkWr1QU2Bz6zQhFWgZdEft4Hsj4ifflxPr6whHlo5w95nnjhTlIRmzKkJGSAzYHcr wdZ8RlD6ZX/teicA3s72leakEerUardbr7CjMSQDdXGvdxD1EgHwL+FqHWLFjn+nOGEP d9fS2PPVWo82pA6qkWB78kbcVNNbwWwTAFPN6JWFnxmWEsoZvMncY0bulqbe062aXdnu 4a8w==
X-Gm-Message-State: APjAAAVjLLZg6r4RC98osnDdNxzIkcEv6m8D+WE2WsR5aMVzAADTVevP Bzhm8VFm1OqJie6597U82fwAxH6a/dY6R5xM5PWO+Ajr
X-Google-Smtp-Source: APXvYqyxL6pjsu/Wx5eubgrMk1NrEBoDgiNHemDzo8A3sqMTfHceD0Iy/D5f84lo7EtYbw33pnAp3kYIoXAqRnFTpzI=
X-Received: by 2002:a5d:4f91:: with SMTP id d17mr23267738wru.67.1552345359054; Mon, 11 Mar 2019 16:02:39 -0700 (PDT)
MIME-Version: 1.0
References: <155234513468.23114.6979861840005162427.idtracker@ietfa.amsl.com>
In-Reply-To: <155234513468.23114.6979861840005162427.idtracker@ietfa.amsl.com>
From: Nick Sullivan <nick@cloudflare.com>
Date: Mon, 11 Mar 2019 16:02:27 -0700
Message-ID: <CAFDDyk9zQRhc_sveFMFhR1=F4xRZFvbMs8scT4=SGFwwMdWm1A@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b2277c0583d9915c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nFHT8eFnLbFML-ACK9mqesHihFo>
Subject: [TLS] Fwd: New Version Notification for draft-sullivan-tls-opaque-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Mar 2019 23:02:58 -0000

All,

We have submitted a draft that describes several ways that OPAQUE (
https://tools.ietf.org/html/draft-krawczyk-cfrg-opaque-01) can be
implemented in TLS 1.3, both as an in-handshake authentication method and
as a post-handshake authentication method via Exported Authenticators.

Nick

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Mon, Mar 11, 2019 at 3:58 PM
Subject: New Version Notification for draft-sullivan-tls-opaque-00.txt
To: Hugo Krawczyk <hugo@ee.technion.ac.il>, Richard Barnes <rlb@ipv.sx>,
Owen Friel <ofriel@cisco.com>, Nick Sullivan <nick@cloudflare.com>



A new version of I-D, draft-sullivan-tls-opaque-00.txt
has been successfully submitted by Nick Sullivan and posted to the
IETF repository.

Name:           draft-sullivan-tls-opaque
Revision:       00
Title:          Usage of OPAQUE with TLS 1.3
Document date:  2019-03-11
Group:          Individual Submission
Pages:          16
URL:
https://www.ietf.org/internet-drafts/draft-sullivan-tls-opaque-00.txt
Status:         https://datatracker.ietf.org/doc/draft-sullivan-tls-opaque/
Htmlized:       https://tools.ietf.org/html/draft-sullivan-tls-opaque-00
Htmlized:
https://datatracker.ietf.org/doc/html/draft-sullivan-tls-opaque


Abstract:
   This document describes two mechanisms for enabling the use of the
   OPAQUE password-authenticated key exchange in TLS 1.3.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat