[TLS] Fwd: New Version Notification for draft-ietf-tls-exported-authenticator-06.txt

Nick Sullivan <nick@cloudflare.com> Tue, 06 March 2018 01:08 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E032C126BFD for <tls@ietfa.amsl.com>; Mon, 5 Mar 2018 17:08:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P7iLZwuDnaFj for <tls@ietfa.amsl.com>; Mon, 5 Mar 2018 17:08:07 -0800 (PST)
Received: from mail-ot0-x229.google.com (mail-ot0-x229.google.com [IPv6:2607:f8b0:4003:c0f::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A4D1B1241F5 for <tls@ietf.org>; Mon, 5 Mar 2018 17:08:07 -0800 (PST)
Received: by mail-ot0-x229.google.com with SMTP id 79so16842255oth.11 for <tls@ietf.org>; Mon, 05 Mar 2018 17:08:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=YH+PBER1kKQxS0NuHaV3Ku4kRHA15n2CtvxxR6dqp4Q=; b=KuNMfWZ5ggtyuCc1WlQ2dYBzoTkFer4JO44DERc1psF3kFJziw72/aYiuRPdjIdytB 0pJWrcrJU3nLMW6lcrHXkBDleT16IWEyQ4braeg79FD/65K38b0syH2/GkmIgNitbq1l ESMxS5Wk0IN5qGXCOnoC8K5AYa2/0STgeICKk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=YH+PBER1kKQxS0NuHaV3Ku4kRHA15n2CtvxxR6dqp4Q=; b=JGWrtZZDL2fdYa4H3w/XfyZt8zsRWjo9G91GVkl1mdtQt3Iep1NUP0JfEci+lGNbXc UjNDTda+U8Jm7xLn1Qx4s6xnIk3TvWwvvzbMERbb1u/OrxwD8GT2/ccTDpM558HW67SS HNOKZWm14/nPL13oWEGNhUU37tndShrMDvaLUp6DCU+/mj38priJ34q4qeVKMoDn2OlP 7gcN1Pe8Fq9PzdaGBT2zJi4YsPXjcgONZJV2c1J7IBw+SeDyzP7vy9rA06I6pEBv3Z4l ytRlBtwacp1pYJpIfL2C32lePiaihat2uBCun6pZ3svh06+6gPQIb+FSGQxytVXmLZ4A 1RiQ==
X-Gm-Message-State: AElRT7H6tZ5SxIedp9s8VZfvYAHnRQR/pv1ykQMdrWQ1TqUIR2JD8X2A BbGtnxJu7/EmwGhkQ/2fwnt5AhbYYFrh+ol07jyXKYj1
X-Google-Smtp-Source: AG47ELufe8Au2s/RZJ8ExkJa2oOMLb2WC4v2Y9zxHZYDtSLa+neMT/kXbJHIQyK05wyuMcE7s5bwDp1+ogBc0Xj+57k=
X-Received: by 10.157.17.92 with SMTP id p28mr12633944otp.353.1520298486731; Mon, 05 Mar 2018 17:08:06 -0800 (PST)
MIME-Version: 1.0
References: <152028170546.31682.17720971813299921457.idtracker@ietfa.amsl.com>
In-Reply-To: <152028170546.31682.17720971813299921457.idtracker@ietfa.amsl.com>
From: Nick Sullivan <nick@cloudflare.com>
Date: Tue, 06 Mar 2018 01:07:55 +0000
Message-ID: <CAFDDyk8-DK4-=Uf+sHiswhEnyH_SafF+=k3awzBbaZ8+NQf11Q@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1141ec424153220566b4136d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nT8G6w8enagzxevQRher-f-i_Us>
Subject: [TLS] Fwd: New Version Notification for draft-ietf-tls-exported-authenticator-06.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Mar 2018 01:08:11 -0000

FYI, I've published an updated version of exported authenticators
incorporating into account the changes discussed at IETF 100 and on the
list.

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Mon, Mar 5, 2018 at 12:28 PM
Subject: New Version Notification for
draft-ietf-tls-exported-authenticator-06.txt
To: Nick Sullivan <nick@cloudflare.com>



A new version of I-D, draft-ietf-tls-exported-authenticator-06.txt
has been successfully submitted by Nick Sullivan and posted to the
IETF repository.

Name:           draft-ietf-tls-exported-authenticator
Revision:       06
Title:          Exported Authenticators in TLS
Document date:  2018-03-05
Group:          tls
Pages:          11
URL:
https://www.ietf.org/internet-drafts/draft-ietf-tls-exported-authenticator-06.txt
Status:
https://datatracker.ietf.org/doc/draft-ietf-tls-exported-authenticator/
Htmlized:
https://tools.ietf.org/html/draft-ietf-tls-exported-authenticator-06
Htmlized:
https://datatracker.ietf.org/doc/html/draft-ietf-tls-exported-authenticator-06
Diff:
https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-exported-authenticator-06

Abstract:
   This document describes a mechanism in Transport Layer Security (TLS)
   to provide an exportable proof of ownership of a certificate that can
   be transmitted out of band and verified by the other party.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat