[TLS] I-D Action: draft-ietf-tls-oob-pubkey-11.txt

internet-drafts@ietf.org Mon, 20 January 2014 21:34 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE55E1A0233; Mon, 20 Jan 2014 13:34:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jk-8E_ppJrC5; Mon, 20 Jan 2014 13:34:15 -0800 (PST)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id DA7C91A0254; Mon, 20 Jan 2014 13:34:12 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 4.90.p2
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20140120213412.15811.42221.idtracker@ietfa.amsl.com>
Date: Mon, 20 Jan 2014 13:34:12 -0800
Cc: tls@ietf.org
Subject: [TLS] I-D Action: draft-ietf-tls-oob-pubkey-11.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jan 2014 21:34:17 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
 This draft is a work item of the Transport Layer Security Working Group of the IETF.

        Title           : Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
        Authors         : Paul Wouters
                          Hannes Tschofenig
                          John Gilmore
                          Samuel Weiler
                          Tero Kivinen
	Filename        : draft-ietf-tls-oob-pubkey-11.txt
	Pages           : 17
	Date            : 2014-01-20

Abstract:
   This document specifies a new certificate type and two TLS extensions
   for exchanging raw public keys in Transport Layer Security (TLS) and
   Datagram Transport Layer Security (DTLS).  The new certificate type
   allows raw public keys to be used for authentication.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-oob-pubkey/

There's also a htmlized version available at:
http://tools.ietf.org/html/draft-ietf-tls-oob-pubkey-11

A diff from the previous version is available at:
http://www.ietf.org/rfcdiff?url2=draft-ietf-tls-oob-pubkey-11


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/