[TLS] User Defined Key Pair

"OMAR HASSAN (RIT Student)" <omh1835@rit.edu> Fri, 21 June 2013 18:35 UTC

Return-Path: <omh1835@g.rit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2CFC21E812D for <tls@ietfa.amsl.com>; Fri, 21 Jun 2013 11:35:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.976
X-Spam-Level:
X-Spam-Status: No, score=-2.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5BLf5xPU7r9W for <tls@ietfa.amsl.com>; Fri, 21 Jun 2013 11:35:34 -0700 (PDT)
Received: from sc3app27.rit.edu (sc3app27.rit.edu [129.21.35.56]) by ietfa.amsl.com (Postfix) with ESMTP id 14A2221F9FE4 for <tls@ietf.org>; Fri, 21 Jun 2013 11:35:33 -0700 (PDT)
Received: from mail-ie0-f177.google.com (mail-ie0-f177.google.com [209.85.223.177]) by smtp-server.rit.edu (PMDF V6.3-x14 #31420) with ESMTPS id <0MOR006I1AB6HR@smtp-server.rit.edu> for tls@ietf.org; Fri, 21 Jun 2013 14:35:31 -0400 (EDT)
Received: by mail-ie0-f177.google.com with SMTP id aq17so18678664iec.8 for <tls@ietf.org>; Fri, 21 Jun 2013 11:35:30 -0700 (PDT)
Received: by 10.43.115.3 with HTTP; Fri, 21 Jun 2013 11:35:29 -0700 (PDT)
X-Received: by 10.42.95.208 with SMTP id g16mr6495055icn.45.1371839730055; Fri, 21 Jun 2013 11:35:30 -0700 (PDT)
X-Received: by 10.42.95.208 with SMTP id g16mr6495048icn.45.1371839729930; Fri, 21 Jun 2013 11:35:29 -0700 (PDT)
Date: Fri, 21 Jun 2013 21:35:29 +0300
From: "OMAR HASSAN (RIT Student)" <omh1835@rit.edu>
Sender: omh1835@rit.edu
To: "tls@ietf.org" <tls@ietf.org>
Message-id: <CALxQUYGdagDHr+A4EKN5qPD1jZG+dH8PHwb0-fKJVUN_vC1MSg@mail.gmail.com>
MIME-version: 1.0
Content-type: multipart/alternative; boundary="20cf303636fbcaa5b704dfae532b"
X-RIT-Received-From: 209.85.223.177
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:sender:date:x-google-sender-auth:message-id:subject :from:to:content-type:x-gm-message-state; bh=wV3a3TCmNp45jKA4kdOyZXxfx5Ot6MnEck14pb/NZ8U=; b=ZoeS3+WpWF8xqKh1aTcBocpqY4/XHPWcIZZKxF2qNiOfNWDrdGYLBR1s1AcLGl4RZ+ zJj0pLEkCcVwXATFcQFuAcP2qYmNdndPYyVDNfaF3hoE7tF1GTzGc4MWJmJuDNRxRAUa ATisxXhZXTAuKdaPJWAZwmWH6FXGBVXxVBBIAYhuN8/RhgVhAR7srams6+H3volJUfj8 aOwmROBSKHGNIOLpiLGC+I6SSHBa3i1qwqoLzWU6ne43nvDduAGloIiGEy9YsGIF8Bph Bum5rs/i82/qja0yuEkDV5C+wfTm5S+uh3lVOYA3q9bgHG7Pq4H891Sidk2S1hhY3auT NPNA==
X-Google-Sender-Auth: QbmtvoKiQANyWQZkR9UI18BVZrA
X-Gm-Message-State: ALoCoQlx1tgVS6M/Sg+euUfOhA1purSBGc2NbgmPsUUV1iMP1TP7ZJya/mKioRAfO7cS3Kwl719fmWVZkvvMK25Sb6SF6LO+nlkeh1pVBIzcoxCPZbeJZLeoyGkwXh3Gr/dBI7m7OaUT
Subject: [TLS] User Defined Key Pair
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Jun 2013 18:35:38 -0000

Hello All,

I have uploaded a new version of the User Defined Key pair protocol that is
cleaner and briefer, I will appreciate any comments or suggestions.

Just to remind you:

http://tools.ietf.org/html/draft-omar-tls-udkp-01

The new protocol is a new way of securing the traffic to websites without
being depending on any third party to secure the traffic between the user
and the website, so it will be possible for the user to secure his browsing
using his credential information, smart card, or a random file on usb. That
will make the use of two factor for authentication and traffic security is
separated from the application code, the website admin only needs to
configure how the users are going to access the website. Additionally there
are no passwords required to be transferred any more on the network, which
will render the Phishing attack useless.

The motivation behind the new protocol is to make the security the
responsibility of the two involved parties, because as you know, the
security and confidentiality of user browsing in TLS depend upon the number
of Certificate Authorities (CAs), major web browsers trust hundreds of
different firms to issue certificates. Each of these firms can be compelled
by their national government, or being compromised to issue a certificate
for any particular website that all web browsers will trust without
warning.Thus, users around the world are put in a position where their
browser entrusts their private data, indirectly, to a large number of
governments, and entities. (http://cryptome.org/ssl-mitm.pdf)

Thank You
Best Regards