[TLS] A TLS extension transfering service indication information

"Dacheng Zhang" <dacheng.zdc@alibaba-inc.com> Tue, 29 March 2016 01:50 UTC

Return-Path: <dacheng.zdc@alibaba-inc.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B8F412D1CA for <tls@ietfa.amsl.com>; Mon, 28 Mar 2016 18:50:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=alibaba-inc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DFMvqSVbUqGT for <tls@ietfa.amsl.com>; Mon, 28 Mar 2016 18:50:17 -0700 (PDT)
Received: from out4133-34.mail.aliyun.com (out4133-34.mail.aliyun.com [42.120.133.34]) by ietfa.amsl.com (Postfix) with ESMTP id 4DF1212D113 for <tls@ietf.org>; Mon, 28 Mar 2016 18:50:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alibaba-inc.com; s=default; t=1459216215; h=Date:Subject:From:To:Message-ID:Mime-version:Content-type; bh=4GCUiqW+hdbKNtAQDGmK5nQ6QDOlUET4eT0uoPQv/Kk=; b=LTT2/CbuiIJOspIiCXkRuFYlAabADve7xifcpDmQIMziodZq/iszXV0ZR8Yv/LGIE0XXKRReLTKtRa8SFRTIVq/9+0Gqy0R2Gv19hXTjlsJhULaOxeOe33a5+LDWeisFDgntaCkS0s1IYRHBfpz7hQAUe3xP5AoMIAqeooSTSl8=
X-Alimail-AntiSpam: AC=PASS; BC=-1|-1; BR=01201311R181e4; FP=0|-1|-1|-1|0|-1|-1|-1; HT=e02c03308; MF=dacheng.zdc@alibaba-inc.com; NM=1; PH=DS; RN=1; SR=0; TI=SMTPD_----4eT2QNI_1459216211;
Received: from 10.62.54.32(mailfrom:dacheng.zdc@alibaba-inc.com ip:182.92.253.23) by smtp.aliyun-inc.com(127.0.0.1); Tue, 29 Mar 2016 09:50:14 +0800
User-Agent: Microsoft-MacOutlook/14.6.0.151221
Date: Tue, 29 Mar 2016 09:50:13 +0800
From: Dacheng Zhang <dacheng.zdc@alibaba-inc.com>
To: "tls@ietf.org" <tls@ietf.org>
Message-ID: <D3200011.3C31B%dacheng.zdc@alibaba-inc.com>
Thread-Topic: A TLS extension transfering service indication information
Mime-version: 1.0
Content-type: multipart/alternative; boundary="B_3542089817_2482666"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/s0ZY1yXQ86BjSyy5Efoa4ftMIhk>
Subject: [TLS] A TLS extension transfering service indication information
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Mar 2016 01:50:19 -0000

Hi, 

We have proposed an exension for TLS to transfer the information indicating
the service the client intends  to access. A motivation scenario is the
reverse charging.

Any comments and suggestions are really appreciated.

You can find the draft through the following link:

https://datatracker.ietf.org/doc/draft-zhang-tls-service-indication-extensio
n/

In addition, can we get a time slot to present this work in TLS please?

Cheers

Dacheng