[TLS] Protocol Action: 'Keying Material Exporters for Transport Layer Security (TLS)' to Proposed Standard

The IESG <iesg-secretary@ietf.org> Mon, 28 September 2009 17:07 UTC

Return-Path: <wwwrun@core3.amsl.com>
X-Original-To: tls@ietf.org
Delivered-To: tls@core3.amsl.com
Received: by core3.amsl.com (Postfix, from userid 30) id 5EBCC3A69D5; Mon, 28 Sep 2009 10:07:35 -0700 (PDT)
X-idtracker: yes
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Message-Id: <20090928170735.5EBCC3A69D5@core3.amsl.com>
Date: Mon, 28 Sep 2009 10:07:35 -0700
Cc: Internet Architecture Board <iab@iab.org>, tls mailing list <tls@ietf.org>, tls chair <tls-chairs@tools.ietf.org>, RFC Editor <rfc-editor@rfc-editor.org>
Subject: [TLS] Protocol Action: 'Keying Material Exporters for Transport Layer Security (TLS)' to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Sep 2009 17:07:35 -0000

The IESG has approved the following document:

- 'Keying Material Exporters for Transport Layer Security (TLS) '
   <draft-ietf-tls-extractor-07.txt> as a Proposed Standard


This document is the product of the Transport Layer Security Working Group. 

The IESG contact persons are Pasi Eronen and Tim Polk.

A URL of this Internet-Draft is:
http://www.ietf.org/internet-drafts/draft-ietf-tls-extractor-07.txt

Technical Summary

   A number of protocols wish to leverage Transport Layer Security
   (TLS) to perform key establishment but then use some of the keying
   material for their own purposes. This document describes a general
   mechanism for allowing that.

Working Group Summary

   There was significant consensus in the working group supporting
   this document. The largest controversy was over the name.

Document Quality

   The approach has been used in several protocols (such as EAP-TLS)
   for many years, and is planned for use in several protocols. The
   document has been reviewed by cryptographers who are experts in the
   area of key derivation.

RFC Editor Note

   Section 3:
   REMOVE:
      o  One important part of the context -- which application will use
         the exported keys -- is given by the disambiguating label string
         (see Section 4).

   Section 3
   ADD (new paragraph after the bulleted list):
      No matter how the context is agreed, it is required that it has one
      part that indicates which application will use the exported keys. 
      This part is the disambiguating label string (see Section 4).

   Section 4
   OLD:
      The context value length is encoded as an unsigned 16-bit quantity
      (uint16) representing the length of the context value.
   NEW:
      The context value length is encoded as an unsigned 16-bit quantity
      (uint16; see [RFC5246], Section 4.4) representing the length of the
      context value.