Re: [TLS] New Version Notification for draft-bzwu-tls-ecdhe-keyshare-00.txt

" 武炳正(允中) " <bingzheng.wbz@alibaba-inc.com> Mon, 27 April 2015 12:28 UTC

Return-Path: <bingzheng.wbz@alibaba-inc.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE33E1B311A for <tls@ietfa.amsl.com>; Mon, 27 Apr 2015 05:28:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.5
X-Spam-Level: *
X-Spam-Status: No, score=1.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, CHARSET_FARAWAY_HEADER=3.2, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cI-2NFPnqdib for <tls@ietfa.amsl.com>; Mon, 27 Apr 2015 05:28:19 -0700 (PDT)
Received: from out4133-114.mail.aliyun.com (out4133-114.mail.aliyun.com [42.120.133.114]) by ietfa.amsl.com (Postfix) with ESMTP id 7A0C41B3119 for <tls@ietf.org>; Mon, 27 Apr 2015 05:28:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alibaba-inc.com; s=default; t=1430137698; h=From:To:Subject:Date:Message-ID:MIME-Version:Content-Type; bh=/dhgbPbPvZjqECl29iasT/ZczpQxP4oUZ4mwL2F0ruA=; b=Y3s/K1hvvA+rXfMHxBPAVo/xoTy5Fjmb4qxSlhoxiVgPQKM+OgwuirHdsg+rYpYvL9/z/Q4imwSm3Pn9fmxR3BjCHctgT7EUQRURYeou7pD0vcMHN7YYGDs0UKDpwzQB1FAxdu+4tYO/0E2lTrlPPBS2dGgMw8BScbc34K6RsjM=
X-Alimail-AntiSpam: AC=PASS; BC=-1|-1; BR=01201311R261e4; FP=0|-1|-1|-1|0|-1|-1|-1; HT=r41f05022; MF=bingzheng.wbz@alibaba-inc.com; PH=DS; RN=1; RT=1; SR=0;
Received: from ali074145n(mailfrom:bingzheng.wbz@alibaba-inc.com ip:42.120.74.158) by smtp.aliyun-inc.com(127.0.0.1); Mon, 27 Apr 2015 20:28:16 +0800
From: "武炳正(允中)" <bingzheng.wbz@alibaba-inc.com>
To: tls@ietf.org
References: <20150427023926.28938.22369.idtracker@ietfa.amsl.com>
In-Reply-To: <20150427023926.28938.22369.idtracker@ietfa.amsl.com>
Date: Mon, 27 Apr 2015 20:28:16 +0800
Message-ID: <008e01d080e5$a2db6de0$e89249a0$@alibaba-inc.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQINWeqB9X5GafILLq6JDjmchKPzTJznFb9g
Content-Language: zh-cn
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pXRgya-JF_dX_6lv4hZ6bLqvIl0>
X-Mailman-Approved-At: Mon, 27 Apr 2015 09:40:07 -0700
Subject: Re: [TLS] New Version Notification for draft-bzwu-tls-ecdhe-keyshare-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: "武炳正(允中)" <bingzheng.wbz@alibaba-inc.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Apr 2015 12:28:21 -0000

Hi All,

A new TLS extension draft has been posted to IETF repository

https://datatracker.ietf.org/doc/draft-bzwu-tls-ecdhe-keyshare/

This extension allows a TLS client to carry ECDHE keyshare in ClientHello message, so as to reduce the full handshake latency of 1RTT.

Please kindly review it. Any comments are welcomed.

Thanks and best regards,
Bingzheng Wu



-----Original Message-----
From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
Sent: Monday, April 27, 2015 10:39 AM
To: 武炳正(允中); 武炳正(允中)
Subject: New Version Notification for draft-bzwu-tls-ecdhe-keyshare-00.txt


A new version of I-D, draft-bzwu-tls-ecdhe-keyshare-00.txt
has been successfully submitted by Bingzheng Wu and posted to the IETF repository.

Name:		draft-bzwu-tls-ecdhe-keyshare
Revision:	00
Title:		Transport Layer Security (TLS) ECDHE Keyshare Extension
Document date:	2015-04-24
Group:		Individual Submission
Pages:		6
URL:            http://www.ietf.org/internet-drafts/draft-bzwu-tls-ecdhe-keyshare-00.txt
Status:         https://datatracker.ietf.org/doc/draft-bzwu-tls-ecdhe-keyshare/
Htmlized:       http://tools.ietf.org/html/draft-bzwu-tls-ecdhe-keyshare-00


Abstract:
   This document defines an extension that allows a TLS client to carry
   Elliptic Curve Diffie-Hellman Ephemeral (ECDHE) keyshare in
   ClientHello message, so as to reduce the full handshake latency of
   one network round-trip times (RTT).

                                                                                  


Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat